Your message dated Fri, 19 Jan 2024 02:35:57 +0000
with message-id <e1rqejd-006g7x...@fasolo.debian.org>
and subject line Bug#1060236: fixed in openjdk-8 8u402-ga-1
has caused the Debian Bug report #1060236,
regarding openjdk-8 adds zero build for loong64
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1060236: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1060236
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: openjdk-8
Version: 8u392-ga-1
Severity: wishlist
Tags: patch
User: debian-loonga...@lists.debian.org
Usertags: loong64


Dear Maintainers,
I hope this email finds you well. We would like to add openjdk-8 zero build 
support for loong64.

The attached patch includes three parts of changes:
(1) Add the loong64 variable to debian/rules and debian/control.
(2) Backport the code in JDK-8270517 and JDK-8315020 due to the backport of 
JDK-8270517 is request for review right now, so we need to handle it 
additionally.
(3) patches/loong64-autoconf-config.diff adds loongarch info.

Thank you for your time and consideration of this request.

Thanks,

Leslie Zhai

Attachment: support-zero-build-for-loong64.patch
Description: Binary data


--- End Message ---
--- Begin Message ---
Source: openjdk-8
Source-Version: 8u402-ga-1
Done: Thorsten Glaser <t...@mirbsd.de>

We believe that the bug you reported is fixed in the latest version of
openjdk-8, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1060...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Thorsten Glaser <t...@mirbsd.de> (supplier of updated openjdk-8 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA384

Format: 1.8
Date: Fri, 19 Jan 2024 00:30:27 +0100
Source: openjdk-8
Architecture: source
Version: 8u402-ga-1
Distribution: unstable
Urgency: low
Maintainer: Java Maintenance <pkg-java-maintain...@lists.alioth.debian.org>
Changed-By: Thorsten Glaser <t...@mirbsd.de>
Closes: 1056570 1060236
Changes:
 openjdk-8 (8u402-ga-1) unstable; urgency=low
 .
   [ Leslie Zhai ]
   * Add openjdk-8 zero support for loong64 (Closes: #1060236)
 .
   [ Thorsten Glaser ]
   * Merge 8u392-ga-1+sparc64
   * Drop alpha-float-const.diff, seems no longer needed
   * Use config.{guess,sub} from autotools-dev for the JDK as well
     as icedtea-sound; autoreconf the latter; use sh explicitly
   * Enable pulse for alpha and loong64
     (thanks to Michael Cree for testing)
   * New upstream release
   * CVEs
     - CVE-2024-20918
     - CVE-2024-20919
     - CVE-2024-20921
     - CVE-2024-20926
     - CVE-2024-20945
     - CVE-2024-20952
   * Security fixes
     - JDK-8308204: Enhanced certificate processing
     - JDK-8314284: Enhance Nashorn performance
     - JDK-8314295: Enhance verification of verifier
     - JDK-8314307: Improve loop handling
     - JDK-8314468: Improve Compiler loops
     - JDK-8316976: Improve signature handling
     - JDK-8317547: Enhance TLS connection support
   * Other changes see
     https://mail.openjdk.org/pipermail/jdk8u-dev/2024-January/017883.html
   * Upload sponsored by QVEST ⮡ dıgıtal
 .
 openjdk-8 (8u392-ga-1+sparc64) unreleased; urgency=medium
 .
   [ John Paul Adrian Glaubitz ]
   * Disable Hotspot on sparc64 as it is currently broken
     (Closes: #1056570)
Checksums-Sha1:
 190f25fb30b1fdef9f299e8792237bc4d62fd14c 4618 openjdk-8_8u402-ga-1.dsc
 c27d7946d7ab0c71793cc192eec01f9ede5c04bb 67664748 
openjdk-8_8u402-ga.orig.tar.gz
 1bf6124ea99928b46ac1b8b0636386ee4e3e6ed7 167008 
openjdk-8_8u402-ga-1.debian.tar.xz
Checksums-Sha256:
 986a6ccbeb200eef758a7851d5794f7af44ffb70c188cb30f0863be97e7c42bd 4618 
openjdk-8_8u402-ga-1.dsc
 c557c774db92ad16a7f4b412ce6424cebe8babbe5e8d1dec1fc06dbcc1b8150c 67664748 
openjdk-8_8u402-ga.orig.tar.gz
 8b2138f20df94d7ec6b3325011ddad6443e14a8f339aab12e9c86485ce725b31 167008 
openjdk-8_8u402-ga-1.debian.tar.xz
Files:
 9dcfe8220b20a6867fab5ed25b77f667 4618 java optional openjdk-8_8u402-ga-1.dsc
 ba96c272c2bfca94b5b471d0120e6063 67664748 java optional 
openjdk-8_8u402-ga.orig.tar.gz
 5294f92d07103baf813c5210005c9e5c 167008 java optional 
openjdk-8_8u402-ga-1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (MirBSD)
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=oQ3Z
-----END PGP SIGNATURE-----

--- End Message ---
__
This is the maintainer address of Debian's Java team
<https://alioth-lists.debian.net/cgi-bin/mailman/listinfo/pkg-java-maintainers>.
 Please use
debian-j...@lists.debian.org for discussions and questions.

Reply via email to