[Branch ~openjdk/openjdk/openjdk7] Rev 622: openjdk-7 (7u171-2.6.13-1) experimental; urgency=high

2018-04-02 Thread noreply

revno: 622
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Mon 2018-04-02 11:29:14 +0200
message:
  openjdk-7 (7u171-2.6.13-1) experimental; urgency=high
  
[ Tiago Stürmer Daitx ]
* IcedTea release 2.6.13 (based on 7u171). Closes: #891330.
* Security fixes:
  - S8160104: CORBA communication improvements
  - S8172525, CVE-2018-2579: Improve key keying case
  - S8174756: Extra validation for public keys
  - S8175932: Improve host instance supports
  - S8176458: Revise default document styling
  - S8178449, CVE-2018-2588: Improve LDAP logins
  - S8178458: Better use of certificates in LDAP
  - S8178466: Better RSA parameters
  - S8179536: Cleaner print job handling
  - S8179990: Cleaner palette entry handling
  - S8180011: Cleaner native graphics device handling
  - S8180015: Cleaner AWT robot handling
  - S8180020: Improve SymbolHashMap entry handling
  - S8180433: Cleaner CLR invocation handling
  - S8180877: More deeply colored ICC spaces
  - S8181664: Improve JVM UTF String handling
  - S8181670: Improve implementation of keystores
  - S8182125, CVE-2018-2599: Improve reliability of DNS lookups
  - S8182387, CVE-2018-2603: Improve PKCS usage
  - S8182601, CVE-2018-2602: Improve usage messages
  - S8185292, CVE-2018-2618: Stricter key generation
  - S8185325, CVE-2018-2641: Improve GTK initialization
  - S8186080: Transform XML interfaces
  - S8186212, CVE-2018-2629: Improve GSS handling
  - S8186600, CVE-2018-2634: Improve property negotiations
  - S8186606, CVE-2018-2633: Improve LDAP lookup robustness
  - S8186867: Improve native glyph layouts
  - S8186998, CVE-2018-2637: Improve JMX supportive features
  - S8189284, CVE-2018-2663: More refactoring for deserialization cases
  - S8190289, CVE-2018-2677: More refactoring for client deserialization 
cases
  - S8191142, CVE-2018-2678: More refactoring for naming deserialization 
cases
* Remove multiarch-support pre-dependency. Closes: #887858.
  
[ Matthias Klose ]
* Bump standards version.
* Disable bootstrap on sid/buster, gcj is removed.
* Remove Damien Raude-Morvan as uploader. Closes: #889378.
  
   -- Matthias Klose   Mon, 02 Apr 2018 10:36:32 +0200
modified:
  changelog
  control
  control.in
  patches/fix_extra_flags-default.diff
  patches/zero-fpu-control-is-noop.diff
  rules


--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription
=== modified file 'changelog'
--- changelog	2018-04-02 08:31:46 +
+++ changelog	2018-04-02 09:29:14 +
@@ -1,3 +1,48 @@
+openjdk-7 (7u171-2.6.13-1) experimental; urgency=high
+
+  [ Tiago Stürmer Daitx ]
+  * IcedTea release 2.6.13 (based on 7u171). Closes: #891330.
+  * Security fixes:
+- S8160104: CORBA communication improvements
+- S8172525, CVE-2018-2579: Improve key keying case
+- S8174756: Extra validation for public keys
+- S8175932: Improve host instance supports
+- S8176458: Revise default document styling
+- S8178449, CVE-2018-2588: Improve LDAP logins
+- S8178458: Better use of certificates in LDAP
+- S8178466: Better RSA parameters
+- S8179536: Cleaner print job handling
+- S8179990: Cleaner palette entry handling
+- S8180011: Cleaner native graphics device handling
+- S8180015: Cleaner AWT robot handling
+- S8180020: Improve SymbolHashMap entry handling
+- S8180433: Cleaner CLR invocation handling
+- S8180877: More deeply colored ICC spaces
+- S8181664: Improve JVM UTF String handling
+- S8181670: Improve implementation of keystores
+- S8182125, CVE-2018-2599: Improve reliability of DNS lookups
+- S8182387, CVE-2018-2603: Improve PKCS usage
+- S8182601, CVE-2018-2602: Improve usage messages
+- S8185292, CVE-2018-2618: Stricter key generation
+- S8185325, CVE-2018-2641: Improve GTK initialization
+- S8186080: Transform XML interfaces
+- S8186212, CVE-2018-2629: Improve GSS handling
+- S8186600, CVE-2018-2634: Improve property negotiations
+- S8186606, CVE-2018-2633: Improve LDAP lookup robustness
+- S8186867: Improve native glyph layouts
+- S8186998, CVE-2018-2637: Improve JMX supportive features
+- S8189284, CVE-2018-2663: More refactoring for deserialization cases
+- S8190289, CVE-2018-2677: More refactoring for client deserialization cases
+- S8191142, CVE-2018-2678: More refactoring for naming deserialization cases
+  * Remove multiarch-support pre-dependency. Closes: #887858.
+
+  [ Matthias Klose ]
+  * Bump standards version.
+  * Disable bootstrap on sid/buster, gcj is removed.
+  * 

[Branch ~openjdk/openjdk/openjdk7] Rev 621: 7u161-2.6.12-1 upload

2018-04-02 Thread noreply

revno: 621
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Mon 2018-04-02 10:31:46 +0200
message:
   7u161-2.6.12-1 upload
removed:
  patches/sec-webrev-8u151-backport-S8006591-backport-for-S8181692.jdk.patch
  patches/sec-webrev-8u151-backport-S8006855-backport-for-S8181692.jdk.patch
  patches/sec-webrev-8u151-backport-S8007934-backport-for-S8181692.jdk.patch
  patches/sec-webrev-8u151-backport-S8165543.jdk.patch
  patches/sec-webrev-8u151-backport-S8169026.jdk.patch
  patches/sec-webrev-8u151-backport-S8169966.jdk.patch
  patches/sec-webrev-8u151-backport-S8170218.jdk.patch
  patches/sec-webrev-8u151-backport-S8171252.jdk.patch
  patches/sec-webrev-8u151-backport-S8174109.jdk.patch
  patches/sec-webrev-8u151-backport-S8174966.jdk.patch
  patches/sec-webrev-8u151-backport-S8175940.jdk.patch
  patches/sec-webrev-8u151-backport-S8176751.jdk.patch
  patches/sec-webrev-8u151-backport-S8178794.jdk.patch
  patches/sec-webrev-8u151-backport-S8180024.corba.patch
  patches/sec-webrev-8u151-backport-S8180024.jdk.patch
  patches/sec-webrev-8u151-backport-S8180711.hotspot.patch
  patches/sec-webrev-8u151-backport-S8181100.jaxws.patch
  patches/sec-webrev-8u151-backport-S8181323.jdk.patch
  patches/sec-webrev-8u151-backport-S8181327.jaxp.patch
  patches/sec-webrev-8u151-backport-S8181370.jdk.patch
  patches/sec-webrev-8u151-backport-S8181432.jdk.patch
  patches/sec-webrev-8u151-backport-S8181597.jdk.patch
  patches/sec-webrev-8u151-backport-S8181612.jdk.patch
  patches/sec-webrev-8u151-backport-S8181692.jdk.patch
modified:
  changelog
  control
  control.in
  generate-debian-orig.sh
  patches/atk-wrapper-security.patch
  patches/fix_extra_flags-default.diff
  patches/hotspot-aarch64-S8150652-unused-template.diff
  patches/hotspot-disable-exec-shield-workaround.patch
  patches/hotspot-libpath-default.diff
  patches/jdk-freetypeScaler-crash.diff
  patches/ld-symbolic-functions-default.diff
  patches/zero-opt.diff
  patches/zero-sparc.diff
  patches/zero-x32.diff
  rules
The size of the diff (4727 lines) is larger than your specified limit of 1000 
lines

--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.


[Branch ~openjdk/openjdk/openjdk8] Rev 720: - fix permissions of test script

2018-03-15 Thread noreply

revno: 720
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Fri 2018-03-16 05:07:55 +0100
message:
   - fix permissions of test script
modified:
  debian/tests/valid-tests*


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/tests/valid-tests' (properties changed: -x to +x)
__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 719: - upload 8u162-b12-1

2018-03-15 Thread noreply

revno: 719
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Thu 2018-03-15 19:43:00 +0100
message:
   - upload 8u162-b12-1
modified:
  debian/JB-jre-headless.overrides.in
  debian/changelog
  debian/control
  debian/control.cacao-jre
  debian/control.zero-jre


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/JB-jre-headless.overrides.in'
--- debian/JB-jre-headless.overrides.in	2014-07-01 12:59:05 +
+++ debian/JB-jre-headless.overrides.in	2018-03-15 18:43:00 +
@@ -6,3 +6,6 @@
 
 # Ignore the mouse cursors
 @basename@-jre-headless binary: image-file-in-usr-lib
+
+# Just an empty directory
+@basename@-jre-headless binary: debug-package-should-be-named-dbg

=== modified file 'debian/changelog'
--- debian/changelog	2018-03-15 17:51:54 +
+++ debian/changelog	2018-03-15 18:43:00 +
@@ -1,4 +1,4 @@
-openjdk-8 (8u162-b12-1) UNRELEASED; urgency=medium
+openjdk-8 (8u162-b12-1) unstable; urgency=high
 
   [ Tiago Stürmer Daitx ]
   * Update to 8u162-b12. Hotspot 8u162-b12 for aarch32 and 8u161-b16

=== modified file 'debian/control'
--- debian/control	2018-03-15 17:51:54 +
+++ debian/control	2018-03-15 18:43:00 +
@@ -170,7 +170,7 @@
 Package: openjdk-8-jre-zero
 Architecture: amd64 i386 arm64 ppc64 ppc64el sparc64 armhf kfreebsd-amd64 kfreebsd-i386 
 Multi-Arch: same
-Priority: extra
+Priority: optional
 Pre-Depends: ${dpkg:Depends}
 Depends: openjdk-8-jre-headless (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}
 Provides: ${zerovm:Provides}

=== modified file 'debian/control.cacao-jre'
--- debian/control.cacao-jre	2014-08-01 16:06:27 +
+++ debian/control.cacao-jre	2018-03-15 18:43:00 +
@@ -2,7 +2,7 @@
 Package: openjdk-8-jre-cacao
 Architecture: @cacao_archs@
 Multi-Arch: same
-Priority: extra
+Priority: optional
 Pre-Depends: ${dpkg:Depends}
 Depends: @basename@-jre-headless (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}
 Provides: icedtea6-jre-cacao

=== modified file 'debian/control.zero-jre'
--- debian/control.zero-jre	2014-05-29 08:50:43 +
+++ debian/control.zero-jre	2018-03-15 18:43:00 +
@@ -2,7 +2,7 @@
 Package: @basename@-jre-zero
 Architecture: @altzero_archs@
 Multi-Arch: same
-Priority: extra
+Priority: optional
 Pre-Depends: ${dpkg:Depends}
 Depends: @basename@-jre-headless (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}
 Provides: ${zerovm:Provides}

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 718: * Fix some lintian warnings.

2018-03-15 Thread noreply

revno: 718
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Thu 2018-03-15 18:51:54 +0100
message:
* Fix some lintian warnings.
modified:
  debian/changelog
  debian/control
  debian/control.in
  debian/source/lintian-overrides
  debian/tests/jtreg-autopkgtest*


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2018-03-15 17:32:12 +
+++ debian/changelog	2018-03-15 17:51:54 +
@@ -47,6 +47,7 @@
   [ Matthias Klose ]
   * Disable Hotspot workaround for Exec Shield (Debian only).
 Closes: #876051.
+  * Fix some lintian warnings.
 
  -- Matthias Klose   Thu, 15 Mar 2018 18:19:50 +0100
 
@@ -76,17 +77,17 @@
   missing load constraint for some invokespecial cases can allow invoking
   a method from an unrelated class.
 - CVE-2017-10350, S8181100: Better Base Exceptions. An array is allocated
-  based on data in the serial stream without a limit onthe size.
+  based on data in the serial stream without a limit on the size.
 - CVE-2017-10347, S8181323: Better timezone processing. An array is
   allocated based on data in the serial stream without a limit on the
   size.
 - CVE-2017-10349, S8181327: Better Node predications. An array is
-  allocated based on data in the serial stream without a limit onthe size.
+  allocated based on data in the serial stream without a limit on the size.
 - CVE-2017-10345, S8181370: Better keystore handling. A malicious
   serialized object in a keystore can cause a DoS when using keytool.
 - CVE-2017-10348, S8181432: Better processing of unresolved permissions.
   An array is allocated based on data in the serial stream without a limit
-  onthe size.
+  on the size.
 - CVE-2017-10357, S8181597: Process Proxy presentation. A malicious
   serialized stream could cause an OOM due to lack on checking on the
   number of interfaces read from the stream for a Proxy.

=== modified file 'debian/control'
--- debian/control	2018-03-15 17:32:12 +
+++ debian/control	2018-03-15 17:51:54 +
@@ -15,7 +15,7 @@
   libnss3-dev (>= 2:3.17.1),
   mauve, jtreg, xvfb, xauth, xfonts-base, libgl1-mesa-dri [!x32], twm | metacity, twm | dbus-x11, x11-xkb-utils,
   time, openjdk-8-jdk-headless , dpkg-dev (>= 1.17.14),
-Standards-Version: 4.1.1
+Standards-Version: 4.1.3
 Homepage: http://openjdk.java.net/
 Vcs-Bzr: http://bazaar.launchpad.net/~openjdk/openjdk/openjdk8
 Vcs-Browser: https://code.launchpad.net/~openjdk/openjdk/openjdk8
@@ -104,7 +104,7 @@
 
 Package: openjdk-8-demo
 Architecture: alpha amd64 armel armhf arm64 i386 ia64 mips mipsel mips64 mips64el powerpc powerpcspe ppc64 ppc64el m68k sh4 sparc sparc64 s390x x32 kfreebsd-i386 kfreebsd-amd64
-Priority: extra
+Priority: optional
 Pre-Depends: ${dpkg:Depends}
 Depends: openjdk-8-jre (= ${binary:Version}),
   ${shlibs:Depends}, ${misc:Depends}
@@ -116,7 +116,7 @@
 
 Package: openjdk-8-source
 Architecture: all
-Priority: extra
+Priority: optional
 Pre-Depends: ${dpkg:Depends}
 Depends: openjdk-8-jre (>= ${source:Version}),
   openjdk-8-jdk (>= ${binary:Version}),
@@ -136,7 +136,7 @@
 Section: doc
 Pre-Depends: ${dpkg:Depends}
 Architecture: all
-Priority: extra
+Priority: optional
 Depends: ${misc:Depends}
 Suggests: openjdk-8-jdk
 Description: OpenJDK Development Kit (JDK) documentation
@@ -151,7 +151,7 @@
 Package: openjdk-8-dbg
 Architecture: alpha amd64 armel armhf arm64 i386 ia64 mips mipsel mips64 mips64el powerpc powerpcspe ppc64 ppc64el m68k sh4 sparc sparc64 s390x x32 kfreebsd-i386 kfreebsd-amd64
 Multi-Arch: same
-Priority: extra
+Priority: optional
 Section: debug
 Pre-Depends: ${dpkg:Depends}
 Depends: openjdk-8-jre-headless (= ${binary:Version}),

=== modified file 'debian/control.in'
--- debian/control.in	2017-11-01 06:40:38 +
+++ debian/control.in	2018-03-15 17:51:54 +
@@ -15,7 +15,7 @@
   @bd_nss@
   @bd_mauve@ @bd_jtreg@ @bd_xvfb@
   time, @bd_cross@
-Standards-Version: 4.1.1
+Standards-Version: 4.1.3
 Homepage: http://openjdk.java.net/
 Vcs-Bzr: http://bazaar.launchpad.net/~openjdk/openjdk/openjdk8
 Vcs-Browser: https://code.launchpad.net/~openjdk/openjdk/openjdk8
@@ -104,7 +104,7 @@
 
 Package: @basename@-demo
 Architecture: @any_archs@
-Priority: extra
+Priority: optional
 Pre-Depends: ${dpkg:Depends}
 Depends: @basename@-jre (= ${binary:Version}),
   ${shlibs:Depends}, ${misc:Depends}
@@ -116,7 +116,7 @@
 
 Package: @basename@-source
 Architecture: all
-Priority: extra
+Priority: optional
 Pre-Depends: ${dpkg:Depends}
 Depends: @basename@-jre (>= ${source:Version}),
   @basename@-jdk (>= ${binary:Version}),
@@ -136,7 +136,7 @@

[Branch ~openjdk/openjdk/openjdk8] Rev 717: [ Tiago Stürmer Daitx ]

2018-03-15 Thread noreply

revno: 717
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Thu 2018-03-15 18:32:12 +0100
message:
[ Tiago Stürmer Daitx ]
* Update to 8u162-b12. Hotspot 8u162-b12 for aarch32 and 8u161-b16
  for aarch64 (wth 8u162-b12 patches).
* Security updates:
  - CVE-2018-2633,S8186606: Improve LDAP lookup robustness.
  - CVE-2018-2637,S8186998: Improve JMX supportive features.
  - CVE-2018-2634,S8186600: Improve property negotiations.
  - CVE-2018-2582,S8174962: Better interface invocations.
  - CVE-2018-2641,S8185325: Improve GTK initialization.
  - CVE-2018-2618,S8185292: Stricter key generation.
  - CVE-2018-2629,S8186212: Improve GSS handling.
  - CVE-2018-2603,S8182387: Improve PKCS usage.
  - CVE-2018-2599,S8182125: Improve reliability of DNS lookups.
  - CVE-2018-2602,S8182601: Improve usage messages.
  - CVE-2018-2588,S8178449: Improve LDAP logins.
  - CVE-2018-2678,S8191142: More refactoring for naming deserialization
cases.
  - CVE-2018-2677,S8190289: More refactoring for client deserialization
cases.
  - CVE-2018-2663,S8189284: More refactoring for deserialization cases.
  - CVE-2018-2579,S8172525: Improve key keying case.
* d/p/aarch64-hotspot-8u162-b12.patch: update aarch64 hotspot to 8u162-b12.
* d/p/icedtea-4953367.patch: removed, fixed upstream by "S8136570: Stop
  changing user environment variables related to /usr/dt".
* d/p/gcc6.diff: removed, fixed upstream.
* d/p/jdk-getAccessibleValue.diff: updated, removed chunks fixed upstream
  by "S8076249: NPE in AccessBridge while editing JList model" and
  "S8145207: [macosx] JList, VO can't access non-visible list items".
* d/p/openjdk-ppc64el-S8170153.patch, d/p/8164293.diff,
  d/p/hotspot-ppc64el-S8145913-montgomery-multiply-intrinsic.patch,
  d/p/hotspot-ppc64el-S8168318-cmpldi.patch,
  d/p/hotspot-ppc64el-S8170328-andis.patch,
  d/p/hotspot-ppc64el-S8175813-mbind-invalid-argument.patch,
  d/p/hotspot-ppc64el-S8181055-use-numa-v2-api.patch,
  d/p/hotspot-ppc64el-S8181810-leverage-extrdi.patch: removed,
  applied upstream.
* d/rules, d/control: depend on GKT3 instead of GTK2 for newer releases.
  LP: #1735482.
* d/rules: wait 10 seconds before issuing SIGKILL to buildwatch.
* d/buildwatch.sh: find hs_err files and cat them to help debugging build
  failures.
* S8173853: IllegalArgumentException in java.awt.image.ReplicateScaleFilter.
  LP: #8173853.
removed:
  debian/patches/8164293.diff
  debian/patches/gcc6.diff
  debian/patches/hotspot-ppc64el-S8175813-mbind-invalid-argument.patch
  debian/patches/icedtea-4953367.patch
  debian/patches/openjdk-ppc64el-S8170153.patch
added:
  debian/patches/aarch64-hotspot-8u162-b12.diff
  debian/patches/zero-hotspot-S819432.patch
modified:
  corba.tar.xz
  debian/changelog
  debian/control
  debian/patches/jdk-getAccessibleValue.diff
  debian/patches/jdk-ppc64el-S8170153.patch
  debian/rules
  hotspot-aarch32.tar.xz
  hotspot-aarch64.tar.xz
  hotspot.tar.xz
  jaxp.tar.xz
  jaxws.tar.xz
  jdk.tar.xz
  langtools.tar.xz
  nashorn.tar.xz
  root.tar.xz
The size of the diff (3322 lines) is larger than your specified limit of 1000 
lines

--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk7] Rev 620: * Build-depend on g++-4.7 on wheezy. This is the default on some

2017-11-23 Thread noreply

revno: 620
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Thu 2017-11-23 22:06:53 +0100
message:
* Build-depend on g++-4.7 on wheezy. This is the default on some
  architectures such as amd64 or i386, but not on armhf or armel,
  which default to 4.6. There the build was working before because
  the bootstrap build pulled gcj-jdk, which depends on gcj-4.7-jdk
  and that in turn depends on g++-4.7. However since we have
  disabled the bootstrap build now, g++-4.7 is no longer installed
  on arm* builds, causing the build failure which couldn't be seen
  on amd64 (Emilio Pozuelo Monfort).
modified:
  changelog
  rules


--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription
=== modified file 'changelog'
--- changelog	2017-11-23 17:48:53 +
+++ changelog	2017-11-23 21:06:53 +
@@ -2,6 +2,14 @@
 
   * Disable Hotspot workaround for Exec Shield (Debian only).
 Addresses: #876051.
+  * Build-depend on g++-4.7 on wheezy. This is the default on some
+architectures such as amd64 or i386, but not on armhf or armel,
+which default to 4.6. There the build was working before because
+the bootstrap build pulled gcj-jdk, which depends on gcj-4.7-jdk
+and that in turn depends on g++-4.7. However since we have
+disabled the bootstrap build now, g++-4.7 is no longer installed
+on arm* builds, causing the build failure which couldn't be seen
+on amd64 (Emilio Pozuelo Monfort).
 
  -- Matthias Klose   Thu, 23 Nov 2017 18:46:39 +0100
 

=== modified file 'rules'
--- rules	2017-11-23 17:48:53 +
+++ rules	2017-11-23 21:06:53 +
@@ -588,6 +588,7 @@
   export CC = gcc-4.7
   export CXX = g++-4.7
   GCJ_SUFFIX = -4.7
+  bd_gcc = g++-4.7,
   ifneq (,$(filter $(DEB_HOST_ARCH), mips mipsel))
 export CC = gcc-4.4
 export CXX = g++-4.4

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 716: * Disable Hotspot workaround for Exec Shield (Debian only).

2017-11-23 Thread noreply

revno: 716
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Thu 2017-11-23 18:54:49 +0100
message:
* Disable Hotspot workaround for Exec Shield (Debian only).
  Closes: #876051.
added:
  debian/patches/hotspot-disable-exec-shield-workaround.patch
modified:
  debian/changelog
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2017-11-01 06:40:38 +
+++ debian/changelog	2017-11-23 17:54:49 +
@@ -1,3 +1,10 @@
+openjdk-8 (8u151-b12-2) UNRELEASED; urgency=medium
+
+  * Disable Hotspot workaround for Exec Shield (Debian only).
+Closes: #876051.
+
+ -- Matthias Klose   Thu, 23 Nov 2017 18:49:43 +0100
+
 openjdk-8 (8u151-b12-1) unstable; urgency=high
 
   * Update to 8u151-b12. Hotspot 8u144-b01 for aarch32 with 8u151 hotspot

=== added file 'debian/patches/hotspot-disable-exec-shield-workaround.patch'
--- debian/patches/hotspot-disable-exec-shield-workaround.patch	1970-01-01 00:00:00 +
+++ debian/patches/hotspot-disable-exec-shield-workaround.patch	2017-11-23 17:54:49 +
@@ -0,0 +1,15 @@
+# DP: Hotspot: disable Exec Shield workaround (JDK-8023956).
+# DP: This workaround interacts badly with kernel changes to enlarge the stack
+# DP: gap, causing applications using JNI to crash (Debian bug #865303).
+# DP: Debian has never applied the Exec Shield patches.
+--- openjdk/hotspot/src/os_cpu/linux_x86/vm/os_linux_x86.cpp
 openjdk/hotspot/src/os_cpu/linux_x86/vm/os_linux_x86.cpp
+@@ -890,7 +890,7 @@ void os::verify_stack_alignment() {
+  * updates (JDK-8023956).
+  */
+ void os::workaround_expand_exec_shield_cs_limit() {
+-#if defined(IA32) && !defined(ZERO)
++#if 0
+   size_t page_size = os::vm_page_size();
+   /*
+* Take the highest VA the OS will give us and exec

=== modified file 'debian/rules'
--- debian/rules	2017-11-01 06:40:38 +
+++ debian/rules	2017-11-23 17:54:49 +
@@ -385,6 +385,11 @@
 	jdk-java-nio-bits-unligned-aarch64.diff \
 	jdk-S8165852-overlayfs.patch \
 
+ifeq ($(derivative),Debian)
+  COMMON_PATCHES += \
+	hotspot-disable-exec-shield-workaround.patch
+endif
+
 #	jdk-derived-font-size.diff \
 # FIXME: update patches
 	#accessible-toolkit.patch # update for 8

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk7] Rev 619: * Disable Hotspot workaround for Exec Shield (Debian only).

2017-11-23 Thread noreply

revno: 619
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Thu 2017-11-23 18:48:53 +0100
message:
* Disable Hotspot workaround for Exec Shield (Debian only).
  Addresses: #876051.
added:
  patches/hotspot-disable-exec-shield-workaround.patch
modified:
  changelog
  rules


--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription
=== modified file 'changelog'
--- changelog	2017-11-23 17:35:32 +
+++ changelog	2017-11-23 17:48:53 +
@@ -1,3 +1,10 @@
+openjdk-7 (7u151-2.6.11-4) UNRELEASED; urgency=medium
+
+  * Disable Hotspot workaround for Exec Shield (Debian only).
+Addresses: #876051.
+
+ -- Matthias Klose   Thu, 23 Nov 2017 18:46:39 +0100
+
 openjdk-7 (7u151-2.6.11-3) experimental; urgency=medium
 
   [ Matthias Klose ]

=== added file 'patches/hotspot-disable-exec-shield-workaround.patch'
--- patches/hotspot-disable-exec-shield-workaround.patch	1970-01-01 00:00:00 +
+++ patches/hotspot-disable-exec-shield-workaround.patch	2017-11-23 17:48:53 +
@@ -0,0 +1,15 @@
+# DP: Hotspot: disable Exec Shield workaround (JDK-8023956).
+# DP: This workaround interacts badly with kernel changes to enlarge the stack
+# DP: gap, causing applications using JNI to crash (Debian bug #865303).
+# DP: Debian has never applied the Exec Shield patches.
+--- openjdk/hotspot/src/os_cpu/linux_x86/vm/os_linux_x86.cpp
 openjdk/hotspot/src/os_cpu/linux_x86/vm/os_linux_x86.cpp
+@@ -890,7 +890,7 @@ void os::verify_stack_alignment() {
+  * updates (JDK-8023956).
+  */
+ void os::workaround_expand_exec_shield_cs_limit() {
+-#if defined(IA32) && !defined(ZERO)
++#if 0
+   size_t page_size = os::vm_page_size();
+   /*
+* Take the highest VA the OS will give us and exec

=== modified file 'rules'
--- rules	2017-11-23 17:35:32 +
+++ rules	2017-11-23 17:48:53 +
@@ -346,6 +346,11 @@
 	debian/patches/javadoc-sort-enum-and-annotation-types.patch \
 	debian/patches/jdk-getAccessibleValue.diff \
 
+ifeq ($(derivative),Debian)
+  DISTRIBUTION_PATCHES += \
+	debian/patches/hotspot-disable-exec-shield-workaround.patch
+endif
+
 ifeq (,$(filter $(DEB_HOST_ARCH),arm64))
   DISTRIBUTION_PATCHES += \
 	debian/patches/no-pch-build.diff \

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk7] Rev 618: openjdk-7 (7u151-2.6.11-3) experimental; urgency=medium

2017-11-23 Thread noreply

revno: 618
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Thu 2017-11-23 18:35:32 +0100
message:
  openjdk-7 (7u151-2.6.11-3) experimental; urgency=medium
  
[ Matthias Klose ]
* Disable bootstrap on wheezy, it currently fails due to the last round
  of 8u151 security patches (Emilio Pozuelo Monfort).
  
[ Tiago Stürmer Daitx ]
* debian/patches/hotspot-aarch64-S8145438-fix-field-too-big-for-insn.patch:
  the S8144028 fix was incomplete and followed up by S8145438; without it
  aarch64 JVM can fail with "Internal Error, failed: Field too big for
  insn".
  
   -- Matthias Klose   Thu, 23 Nov 2017 16:37:21 +0100
added:
  patches/hotspot-aarch64-S8145438-fix-field-too-big-for-insn.patch
modified:
  changelog
  rules


--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription
=== modified file 'changelog'
--- changelog	2017-11-21 09:37:19 +
+++ changelog	2017-11-23 17:35:32 +
@@ -1,3 +1,17 @@
+openjdk-7 (7u151-2.6.11-3) experimental; urgency=medium
+
+  [ Matthias Klose ]
+  * Disable bootstrap on wheezy, it currently fails due to the last round
+of 8u151 security patches (Emilio Pozuelo Monfort).
+
+  [ Tiago Stürmer Daitx ]
+  * debian/patches/hotspot-aarch64-S8145438-fix-field-too-big-for-insn.patch:
+the S8144028 fix was incomplete and followed up by S8145438; without it
+aarch64 JVM can fail with "Internal Error, failed: Field too big for
+insn".
+
+ -- Matthias Klose   Thu, 23 Nov 2017 16:37:21 +0100
+
 openjdk-7 (7u151-2.6.11-2) experimental; urgency=medium
 
   [ Tiago Stürmer Daitx ]

=== added file 'patches/hotspot-aarch64-S8145438-fix-field-too-big-for-insn.patch'
--- patches/hotspot-aarch64-S8145438-fix-field-too-big-for-insn.patch	1970-01-01 00:00:00 +
+++ patches/hotspot-aarch64-S8145438-fix-field-too-big-for-insn.patch	2017-11-23 17:35:32 +
@@ -0,0 +1,272 @@
+
+# HG changeset patch
+# User aph
+# Date 1503422240 -3600
+# Node ID 46d12689c87023b51d55e45434d34c55dc1399f8
+# Parent  541e6b9eb05f01e8e792e1f338c325f44fc8da11
+8145438, PR3443, RH1482244: Guarantee failures since 8144028: Use AArch64 bit-test instructions in C2
+Summary: Implement short and long versions of bit test instructions.
+Reviewed-by: kvn
+
+diff -r 541e6b9eb05f -r 46d12689c870 src/cpu/aarch64/vm/aarch64.ad
+--- openjdk/hotspot/src/cpu/aarch64/vm/aarch64.ad	Tue Jul 04 21:23:37 2017 +0100
 openjdk/hotspot/src/cpu/aarch64/vm/aarch64.ad	Tue Aug 22 18:17:20 2017 +0100
+@@ -1540,10 +1540,14 @@
+   return 0;
+ }
+ 
+-bool Matcher::is_short_branch_offset(int rule, int br_size, int offset)
+-{
+-  Unimplemented();
+-  return false;
++// Is this branch offset short enough that a short branch can be used?
++//
++// NOTE: If the platform does not provide any short branch variants, then
++//   this method should return false for offset 0.
++bool Matcher::is_short_branch_offset(int rule, int br_size, int offset) {
++  // The passed offset is relative to address of the branch.
++
++  return (-32768 <= offset && offset < 32768);
+ }
+ 
+ const bool Matcher::isSimpleConstant64(jlong value) {
+@@ -11153,7 +11157,8 @@
+ 
+ // Test bit and Branch
+ 
+-instruct cmpL_branch_sign(cmpOp cmp, iRegL op1, immL0 op2, label labl, rFlagsReg cr) %{
++// Patterns for short (< 32KiB) variants
++instruct cmpL_branch_sign(cmpOp cmp, iRegL op1, immL0 op2, label labl) %{
+   match(If cmp (CmpL op1 op2));
+   predicate(n->in(1)->as_Bool()->_test._test == BoolTest::lt
+ || n->in(1)->as_Bool()->_test._test == BoolTest::ge);
+@@ -11163,16 +11168,15 @@
+   format %{ "cb$cmp   $op1, $labl # long" %}
+   ins_encode %{
+ Label* L = $labl$$label;
+-Assembler::Condition cond = (Assembler::Condition)$cmp$$cmpcode;
+-if (cond == Assembler::LT)
+-  __ tbnz($op1$$Register, 63, *L);
+-else
+-  __ tbz($op1$$Register, 63, *L);
++Assembler::Condition cond =
++  ((Assembler::Condition)$cmp$$cmpcode == Assembler::LT) ? Assembler::NE : Assembler::EQ;
++__ tbr(cond, $op1$$Register, 63, *L);
+   %}
+   ins_pipe(pipe_cmp_branch);
+-%}
+-
+-instruct cmpI_branch_sign(cmpOp cmp, iRegIorL2I op1, immI0 op2, label labl, rFlagsReg cr) %{
++  ins_short_branch(1);
++%}
++
++instruct cmpI_branch_sign(cmpOp cmp, iRegIorL2I op1, immI0 op2, label labl) %{
+   match(If cmp (CmpI op1 op2));
+   predicate(n->in(1)->as_Bool()->_test._test == BoolTest::lt
+ || n->in(1)->as_Bool()->_test._test == BoolTest::ge);
+@@ -11182,16 +11186,15 @@
+   format %{ "cb$cmp   $op1, $labl # int" %}
+   ins_encode %{
+ Label* L = $labl$$label;
+-Assembler::Condition cond = (Assembler::Condition)$cmp$$cmpcode;
+-if (cond == 

[Branch ~openjdk/openjdk/openjdk7] Rev 617: - 7u151-2.6.11-2 upload

2017-11-21 Thread noreply

revno: 617
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Tue 2017-11-21 10:37:19 +0100
message:
  - 7u151-2.6.11-2 upload
added:
  patches/hotspot-aarch64-S8150652-unused-template.diff
  patches/sec-webrev-8u151-backport-S8006591-backport-for-S8181692.jdk.patch
  patches/sec-webrev-8u151-backport-S8006855-backport-for-S8181692.jdk.patch
  patches/sec-webrev-8u151-backport-S8007934-backport-for-S8181692.jdk.patch
  patches/sec-webrev-8u151-backport-S8165543.jdk.patch
  patches/sec-webrev-8u151-backport-S8169026.jdk.patch
  patches/sec-webrev-8u151-backport-S8169966.jdk.patch
  patches/sec-webrev-8u151-backport-S8170218.jdk.patch
  patches/sec-webrev-8u151-backport-S8171252.jdk.patch
  patches/sec-webrev-8u151-backport-S8174109.jdk.patch
  patches/sec-webrev-8u151-backport-S8174966.jdk.patch
  patches/sec-webrev-8u151-backport-S8175940.jdk.patch
  patches/sec-webrev-8u151-backport-S8176751.jdk.patch
  patches/sec-webrev-8u151-backport-S8178794.jdk.patch
  patches/sec-webrev-8u151-backport-S8180024.corba.patch
  patches/sec-webrev-8u151-backport-S8180024.jdk.patch
  patches/sec-webrev-8u151-backport-S8180711.hotspot.patch
  patches/sec-webrev-8u151-backport-S8181100.jaxws.patch
  patches/sec-webrev-8u151-backport-S8181323.jdk.patch
  patches/sec-webrev-8u151-backport-S8181327.jaxp.patch
  patches/sec-webrev-8u151-backport-S8181370.jdk.patch
  patches/sec-webrev-8u151-backport-S8181432.jdk.patch
  patches/sec-webrev-8u151-backport-S8181597.jdk.patch
  patches/sec-webrev-8u151-backport-S8181612.jdk.patch
  patches/sec-webrev-8u151-backport-S8181692.jdk.patch
modified:
  changelog
  rules
The size of the diff (4497 lines) is larger than your specified limit of 1000 
lines

--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.


[Branch ~openjdk/openjdk/openjdk8] Rev 715: openjdk-8 (8u151-b12-1)

2017-11-01 Thread noreply

revno: 715
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Wed 2017-11-01 07:40:38 +0100
message:
  openjdk-8 (8u151-b12-1)
added:
  debian/patches/hotspot-ppc64el-S8145913-montgomery-multiply-intrinsic.patch
  debian/patches/hotspot-ppc64el-S8168318-cmpldi.patch
  debian/patches/hotspot-ppc64el-S8170328-andis.patch
  debian/patches/hotspot-ppc64el-S8181810-leverage-extrdi.patch
  debian/patches/jdk-S8165852-overlayfs.patch
  debian/patches/sec-webrev-8u151-hotspot-8179084.patch
  debian/patches/sec-webrev-8u151-hotspot-8180711.patch
modified:
  corba.tar.xz
  debian/changelog
  debian/control
  debian/control.in
  debian/patches/aarch32.diff
  debian/patches/aarch64.diff
  debian/patches/gcc6.diff
  debian/patches/m68k-support.diff
  debian/patches/system-libjpeg.diff
  debian/rules
  hotspot-aarch64.tar.xz
  hotspot.tar.xz
  jaxp.tar.xz
  jaxws.tar.xz
  jdk.tar.xz
  langtools.tar.xz
  nashorn.tar.xz
  root.tar.xz
The size of the diff (2194 lines) is larger than your specified limit of 1000 
lines

--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.


[Branch ~openjdk/openjdk/openjdk8] Rev 714: upload 8u144-b01-2

2017-09-29 Thread noreply

revno: 714
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Sat 2017-09-30 04:20:14 +0200
message:
   upload 8u144-b01-2
added:
  debian/jvm.cfg-client_default
modified:
  debian/changelog
  debian/control
  debian/control.in
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2017-08-24 14:39:01 +
+++ debian/changelog	2017-09-30 02:20:14 +
@@ -1,9 +1,20 @@
-openjdk-8 (8u144-b01-2) UNRELEASED; urgency=medium
+openjdk-8 (8u144-b01-2) unstable; urgency=medium
 
+  [ Matthias Klose ]
   * Don't regenerate the control file during the build.
   * Enable systemtap on sh4.
-
- -- Matthias Klose   Thu, 24 Aug 2017 16:32:03 +0200
+  * Bump standards version to 4.1.0.
+  * Build using GCC 7 on recent development versions.
+
+  [ Tiago Stürmer Daitx ]
+  * debian/rules:
+- when zero/shark alternate vm is build, add '-zero KNOWN' to jvm.cfg.
+- for non-hotspot builds add '-zero ALIASED_TO -server' to jvm.cfg.
+- enable zero alternate vm on armhf.
+  * debian/jvm.cfg-client_default: aarch32 only builds the client
+compiler and requires its own default jvm. Closes: #874434.
+
+ -- Matthias Klose   Sat, 30 Sep 2017 02:37:14 +0200
 
 openjdk-8 (8u144-b01-1) unstable; urgency=medium
 

=== modified file 'debian/control'
--- debian/control	2017-08-24 00:17:21 +
+++ debian/control	2017-09-30 02:20:14 +
@@ -7,7 +7,7 @@
   sharutils, gawk, cpio, pkg-config, procps, wdiff, tzdata,
   fastjar (>= 2:0.96-0ubuntu2),
   autoconf (>= 2.69), automake, autotools-dev, ant, ant-optional,
-  g++-6,
+  g++-7,
   openjdk-8-jdk | openjdk-7-jdk,
   libxtst-dev, libxi-dev, libxt-dev, libxaw7-dev, libxrender-dev, libcups2-dev, libasound2-dev, liblcms2-dev, libfreetype6-dev (>= 2.2.1), libgtk2.0-dev, libxinerama-dev, libkrb5-dev, xsltproc, libpcsclite-dev,
   libffi-dev, 
@@ -15,7 +15,7 @@
   libnss3-dev (>= 2:3.17.1),
   mauve, jtreg, xvfb, xauth, xfonts-base, libgl1-mesa-dri [!x32], twm | metacity, twm | dbus-x11, x11-xkb-utils,
   time, openjdk-8-jdk-headless , dpkg-dev (>= 1.17.14),
-Standards-Version: 3.9.8
+Standards-Version: 4.1.0
 Homepage: http://openjdk.java.net/
 Vcs-Bzr: http://bazaar.launchpad.net/~openjdk/openjdk/openjdk8
 Vcs-Browser: https://code.launchpad.net/~openjdk/openjdk/openjdk8
@@ -168,7 +168,7 @@
  from the IcedTea project.
 
 Package: openjdk-8-jre-zero
-Architecture: amd64 i386 arm64 ppc64 ppc64el sparc64 kfreebsd-amd64 kfreebsd-i386 
+Architecture: amd64 i386 arm64 ppc64 ppc64el sparc64 armhf kfreebsd-amd64 kfreebsd-i386 
 Multi-Arch: same
 Priority: extra
 Pre-Depends: ${dpkg:Depends}

=== modified file 'debian/control.in'
--- debian/control.in	2017-08-24 00:17:21 +
+++ debian/control.in	2017-09-30 02:20:14 +
@@ -15,7 +15,7 @@
   @bd_nss@
   @bd_mauve@ @bd_jtreg@ @bd_xvfb@
   time, @bd_cross@
-Standards-Version: 3.9.8
+Standards-Version: 4.1.0
 Homepage: http://openjdk.java.net/
 Vcs-Bzr: http://bazaar.launchpad.net/~openjdk/openjdk/openjdk8
 Vcs-Browser: https://code.launchpad.net/~openjdk/openjdk/openjdk8

=== added file 'debian/jvm.cfg-client_default'
--- debian/jvm.cfg-client_default	1970-01-01 00:00:00 +
+++ debian/jvm.cfg-client_default	2017-09-30 02:20:14 +
@@ -0,0 +1,6 @@
+# jvm.cfg-default - default jvm configuration which is used if no jvm.cfg
+# is found. After unpacking the file jvm.cfg doesn't exist yet (config file),
+# in this case use this file instead, so that the VM can be used before
+# configuration of the runtime package.
+-client KNOWN
+-server ALIASED_TO -client

=== modified file 'debian/rules'
--- debian/rules	2017-08-24 14:39:01 +
+++ debian/rules	2017-09-30 02:20:14 +
@@ -161,7 +161,7 @@
 
 # Don't build zero alternate vm on Trusty
 ifeq (,$(filter $(distrel),trusty))
-  altzero_archs = $(filter-out sparc $(hotspot_aarch32_archs), $(hotspot_archs)) $(altshark_archs)
+  altzero_archs = $(filter-out sparc, $(hotspot_archs)) $(altshark_archs)
 endif
 
 ifeq (,$(filter noaltzero, $(DEB_BUILD_OPTIONS))$(filter noaltshark, $(DEB_BUILD_OPTIONS)))
@@ -249,12 +249,15 @@
 else ifneq (,$(filter $(distrel),wily xenial))
   export CC = $(DEB_HOST_GNU_TYPE)-gcc-5
   export CXX = $(DEB_HOST_GNU_TYPE)-g++-5
-else ifneq (,$(filter $(distrel),sid stretch))
+else ifneq (,$(filter $(distrel),zesty stretch))
   export CC = $(DEB_HOST_GNU_TYPE)-gcc-6
   export CXX = $(DEB_HOST_GNU_TYPE)-g++-6
+else ifneq (,$(filter $(distrel),sid buster artful))
+  export CC = $(DEB_HOST_GNU_TYPE)-gcc-7
+  export CXX = $(DEB_HOST_GNU_TYPE)-g++-7
 else
-  export CC = $(DEB_HOST_GNU_TYPE)-gcc-6
-  export CXX = $(DEB_HOST_GNU_TYPE)-g++-6
+  export CC 

[Branch ~openjdk/openjdk/openjdk8] Rev 713: * Don't regenerate the control file during the build.

2017-08-24 Thread noreply

revno: 713
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Thu 2017-08-24 16:39:01 +0200
message:
* Don't regenerate the control file during the build.
* Enable systemtap on sh4.
modified:
  debian/changelog
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2017-08-24 00:17:21 +
+++ debian/changelog	2017-08-24 14:39:01 +
@@ -1,3 +1,10 @@
+openjdk-8 (8u144-b01-2) UNRELEASED; urgency=medium
+
+  * Don't regenerate the control file during the build.
+  * Enable systemtap on sh4.
+
+ -- Matthias Klose   Thu, 24 Aug 2017 16:32:03 +0200
+
 openjdk-8 (8u144-b01-1) unstable; urgency=medium
 
   * Update to 8u144-b01.

=== modified file 'debian/rules'
--- debian/rules	2017-08-24 00:17:21 +
+++ debian/rules	2017-08-24 14:39:01 +
@@ -313,8 +313,8 @@
   with_wm_prefix = dbus-launch --exit-with-session
 endif
 
-ifeq (,$(filter $(distrel),squeeze wheezy lucid precise quantal raring saucy trusty))
-  ifeq (,$(filter $(DEB_HOST_ARCH),sh4))
+ifeq (,$(filter $(distrel),squeeze wheezy precise trusty))
+  ifeq (,$(filter $(DEB_HOST_ARCH),none))
 with_systemtap = yes
 ALT_SDT_H := $(firstword $(wildcard /usr/include/*/sys/sdt.h /usr/include/sys/sdt.h))
 export ALT_SDT_H
@@ -731,7 +731,7 @@
 bd_nss = libnss3-dev (>= 2:3.17.1),
   endif
 endif
-ifeq ($(with_systemtap),yes)
+ifeq (,$(filter $(distrel),squeeze wheezy precise trusty))
   bd_systemtap = systemtap-sdt-dev [!sh4],
 endif
 
@@ -1164,7 +1164,7 @@
 
 build-arch: build
 build-indep: build stamps/build-docs
-build: pre-build debian/control $(build_stamps)
+build: pre-build $(build_stamps)
 	if [ -f buildwatch.pid ]; then \
 	  pid=$$(cat buildwatch.pid); \
 	  kill -1 $$pid || :; sleep 1; kill -9 $$pid || :; \

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 712: 8u144-b01-1 upload

2017-08-23 Thread noreply

revno: 712
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Thu 2017-08-24 02:17:21 +0200
message:
  8u144-b01-1 upload
removed:
  debian/control.jamvm-jre
  debian/openjdk-8-jre-jamvm.overrides
  jamvm.tar.gz
added:
  debian/control.jamvm-trans
  debian/patches/aarch32.diff
  debian/patches/hotspot-libpath-aarch32.diff
  debian/patches/jdk-java-nio-bits-unligned-aarch64.diff
  hotspot-aarch32.tar.xz
modified:
  corba.tar.xz
  debian/apport-hook.py
  debian/changelog
  debian/control
  debian/control.in
  debian/patches/aarch64.diff
  debian/patches/jdk-ppc64el-S8170153.patch
  debian/patches/ppc64le-8036767.diff
  debian/rules
  hotspot-aarch64.tar.xz
  hotspot.tar.xz
  jaxp.tar.xz
  jaxws.tar.xz
  jdk.tar.xz
  langtools.tar.xz
  nashorn.tar.xz
  root.tar.xz
The size of the diff (1356 lines) is larger than your specified limit of 1000 
lines

--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.


[Branch ~openjdk/openjdk/openjdk8] Rev 711: openjdk-8 (8u141-b15-4) UNRELEASED; urgency=medium

2017-08-23 Thread noreply

revno: 711
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Wed 2017-08-23 19:57:58 +0200
message:
  openjdk-8 (8u141-b15-4) UNRELEASED; urgency=medium
  
* Fix libjvm.so's .debug file names. LP: #1548434.
  
   -- Matthias Klose   Wed, 23 Aug 2017 18:46:31 +0200
  
  openjdk-8 (8u141-b15-3) unstable; urgency=high
  
* Fix building the javadocs, build error introduced by the m68k changes.
* Update the kfreebsd patches (Adrian Glaubitz). Closes: #869643, #869672.
  
   -- Matthias Klose   Tue, 25 Jul 2017 17:03:27 +0200
modified:
  debian/changelog
  debian/control
  debian/control.in
  debian/patches/kfreebsd-support-hotspot.diff
  debian/patches/kfreebsd-support-jdk.diff
  debian/patches/m68k-support.diff
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2017-07-24 21:02:59 +
+++ debian/changelog	2017-08-23 17:57:58 +
@@ -1,17 +1,31 @@
-openjdk-8 (8u141-b15-2) UNRELEASED; urgency=medium
+openjdk-8 (8u141-b15-4) UNRELEASED; urgency=medium
+
+  * Fix libjvm.so's .debug file names. LP: #1548434.
+
+ -- Matthias Klose   Wed, 23 Aug 2017 18:46:31 +0200
+
+openjdk-8 (8u141-b15-3) unstable; urgency=high
+
+  * Fix building the javadocs, build error introduced by the m68k changes.
+  * Update the kfreebsd patches (Adrian Glaubitz). Closes: #869643, #869672.
+
+ -- Matthias Klose   Tue, 25 Jul 2017 17:03:27 +0200
+
+openjdk-8 (8u141-b15-2) unstable; urgency=high
 
   [ Matthias Klose ]
   * Update the m68k-support patch (Adrian Glaubitz). Closes: #864180.
   * Disable generation of jvmti.html on m68k (Adrian Glaubitz).
 Closes: #864205.
   * Disable the jamvm autopkg tests.
+  * CVE-2017-10243 is also fixed in 8u141-b15 (S8182054).
 
   [ Tiago Stürmer Daitx ]
   * patches/hotspot-ppc64el-S8181055-use-numa-v2-api.patch: mbind invalid
 argument message is still seen after S8175813; use numa_interleave_memory
 v2 api when available. LP: #1705763.
 
- -- Matthias Klose   Sat, 22 Jul 2017 11:39:47 +0200
+ -- Matthias Klose   Mon, 24 Jul 2017 23:09:09 +0200
 
 openjdk-8 (8u141-b15-1) unstable; urgency=high
 

=== modified file 'debian/control'
--- debian/control	2017-07-21 13:59:23 +
+++ debian/control	2017-08-23 17:57:58 +
@@ -7,14 +7,14 @@
   sharutils, gawk, cpio, pkg-config, procps, wdiff, tzdata,
   fastjar (>= 2:0.96-0ubuntu2),
   autoconf (>= 2.69), automake, autotools-dev, ant, ant-optional, 
-  g++-6,
+  g++-4.8,
   openjdk-8-jdk | openjdk-7-jdk,
   libxtst-dev, libxi-dev, libxt-dev, libxaw7-dev, libxrender-dev, libcups2-dev, libasound2-dev, liblcms2-dev, libfreetype6-dev (>= 2.2.1), libgtk2.0-dev, libxinerama-dev, libkrb5-dev, xsltproc, libpcsclite-dev,
   libffi-dev, 
-  zlib1g-dev, libattr1-dev, libpng-dev, libjpeg-dev, libgif-dev, libpulse-dev (>= 0.9.12) [!alpha], systemtap-sdt-dev [!sh4],
-  libnss3-dev (>= 2:3.17.1),
+  zlib1g-dev, libattr1-dev, libpng-dev, libjpeg-dev, libgif-dev, libpulse-dev (>= 0.9.12) [!alpha], 
+  libnss3-dev (>= 2:3.12.3),
   mauve, jtreg, xvfb, xauth, xfonts-base, libgl1-mesa-dri [!x32], twm | metacity, twm | dbus-x11, x11-xkb-utils,
-  time, openjdk-8-jdk-headless , dpkg-dev (>= 1.17.14),
+  time, 
 Standards-Version: 3.9.8
 Homepage: http://openjdk.java.net/
 Vcs-Bzr: http://bazaar.launchpad.net/~openjdk/openjdk/openjdk8
@@ -51,13 +51,12 @@
 Suggests: ${jamvm:Suggests},
   libnss-mdns,
   fonts-dejavu-extra,
-  fonts-ipafont-gothic, fonts-ipafont-mincho, fonts-wqy-microhei, fonts-wqy-zenhei, fonts-indic,
+  fonts-ipafont-gothic, fonts-ipafont-mincho, fonts-wqy-microhei, fonts-wqy-zenhei, ttf-indic-fonts-core, ttf-telugu-fonts, ttf-oriya-fonts, ttf-kannada-fonts, ttf-bengali-fonts,
 Provides: java2-runtime-headless,
   java5-runtime-headless, java6-runtime-headless,
   java7-runtime-headless, java8-runtime-headless,
   ${defaultvm:Provides}, ${jvm:Provides}
 Breaks: oracle-java8-installer (<< 8u77+8u77arm-1),
-  ca-certificates-java (<< 20160321~)
 Description: OpenJDK Java runtime, using ${vm:Name} (headless)
  Minimal Java runtime - needed for executing non GUI Java programs,
  using ${vm:Name}.

=== modified file 'debian/control.in'
--- debian/control.in	2017-07-21 13:59:23 +
+++ debian/control.in	2017-08-23 17:57:58 +
@@ -57,7 +57,6 @@
   java7-runtime-headless, java8-runtime-headless,
   ${defaultvm:Provides}, ${jvm:Provides}
 Breaks: oracle-java8-installer (<< 8u77+8u77arm-1),
-  ca-certificates-java (<< 20160321~)
 Description: OpenJDK Java runtime, using ${vm:Name} (headless)
  Minimal Java runtime - needed for executing non GUI 

[Branch ~openjdk/openjdk/openjdk7] Rev 616: - 7u151-2.6.11 upload

2017-08-23 Thread noreply

revno: 616
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Wed 2017-08-23 17:57:01 +0200
message:
   - 7u151-2.6.11 upload
removed:
  patches/fontconfig-arphic-uming.diff
  patches/jdk-S8173783-fix-illegalargumentexception-regression.patch
  patches/sec-webrev-8u131-8163520-jdk.patch
  patches/sec-webrev-8u131-8163528-jdk.patch
  patches/sec-webrev-8u131-8167110-jdk.patch
  patches/sec-webrev-8u131-8169011-jaxp.patch
  patches/sec-webrev-8u131-8170222-jdk.patch
  patches/sec-webrev-8u131-8171121-jdk.patch
  patches/sec-webrev-8u131-8171533-jdk.patch
  patches/sec-webrev-8u131-8172299-jdk.patch
added:
  control.tests
  patches/jdk-getAccessibleValue.diff
modified:
  changelog
  control
  control.in
  patches/kfreebsd-support-jdk.diff
  patches/zero-sparc.diff
  repack
  rules
The size of the diff (2792 lines) is larger than your specified limit of 1000 
lines

--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.


[Branch ~openjdk/openjdk/openjdk8] Rev 710: - update the aarch32 tag

2017-07-24 Thread noreply

revno: 710
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Mon 2017-07-24 23:04:36 +0200
message:
   - update the aarch32 tag
modified:
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/rules'
--- debian/rules	2017-07-24 21:02:59 +
+++ debian/rules	2017-07-24 21:04:36 +
@@ -2289,7 +2289,7 @@
 hg_tag_aarch64		= aarch64-jdk8u141-b16
 hg_url_aarch64		= http://hg.openjdk.java.net/aarch64-port/$(hg_project_aarch64)
 hg_project_aarch32	= jdk8u
-hg_tag_aarch32		= jdk8u131-b12-aarch32-170420
+hg_tag_aarch32		= jdk8u141-b15-aarch32-170721
 hg_url_aarch32		= http://hg.openjdk.java.net/aarch32-port/$(hg_project_aarch32)
 origdir = ../openjdk-8-$(package_version).orig
 get-orig:

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 709: [ Tiago Stürmer Daitx ]

2017-07-24 Thread noreply

revno: 709
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Mon 2017-07-24 23:02:59 +0200
message:
[ Tiago Stürmer Daitx ]
* patches/hotspot-ppc64el-S8181055-use-numa-v2-api.patch: mbind invalid
  argument message is still seen after S8175813; use numa_interleave_memory
  v2 api when available. LP: #1705763.
added:
  debian/patches/hotspot-ppc64el-S8181055-use-numa-v2-api.patch
modified:
  debian/changelog
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2017-07-22 10:16:02 +
+++ debian/changelog	2017-07-24 21:02:59 +
@@ -1,10 +1,16 @@
 openjdk-8 (8u141-b15-2) UNRELEASED; urgency=medium
 
+  [ Matthias Klose ]
   * Update the m68k-support patch (Adrian Glaubitz). Closes: #864180.
   * Disable generation of jvmti.html on m68k (Adrian Glaubitz).
 Closes: #864205.
   * Disable the jamvm autopkg tests.
 
+  [ Tiago Stürmer Daitx ]
+  * patches/hotspot-ppc64el-S8181055-use-numa-v2-api.patch: mbind invalid
+argument message is still seen after S8175813; use numa_interleave_memory
+v2 api when available. LP: #1705763.
+
  -- Matthias Klose   Sat, 22 Jul 2017 11:39:47 +0200
 
 openjdk-8 (8u141-b15-1) unstable; urgency=high
@@ -66,7 +72,6 @@
 invalid argument message when invoking UseNUMA on a system with
 non-consecutive numa topology. LP: #1697348.
 
-
  -- Matthias Klose   Fri, 21 Jul 2017 13:51:05 +0200
 
 openjdk-8 (8u131-b11-2) unstable; urgency=medium

=== added file 'debian/patches/hotspot-ppc64el-S8181055-use-numa-v2-api.patch'
--- debian/patches/hotspot-ppc64el-S8181055-use-numa-v2-api.patch	1970-01-01 00:00:00 +
+++ debian/patches/hotspot-ppc64el-S8181055-use-numa-v2-api.patch	2017-07-24 21:02:59 +
@@ -0,0 +1,104 @@
+
+# HG changeset patch
+# User zgu
+# Date 1496858375 14400
+# Node ID d3cc20285653ad55dab95c6bd5430cb8afade2b8
+# Parent  f040971765427ce2c85afa46d950a89c0fbf97cc
+8181055: PPC64: "mbind: Invalid argument" still seen after 8175813
+Summary: Use numa_interleave_memory v2 api when available
+Reviewed-by: dholmes, shade, gromero
+
+--- a/hotspot/src/os/linux/vm/os_linux.cpp
 b/hotspot/src/os/linux/vm/os_linux.cpp
+@@ -2822,11 +2822,8 @@ extern "C" JNIEXPORT void numa_warn(int
+ extern "C" JNIEXPORT void numa_error(char *where) { }
+ extern "C" JNIEXPORT int fork1() { return fork(); }
+ 
+-
+-// If we are running with libnuma version > 2, then we should
+-// be trying to use symbols with versions 1.1
+-// If we are running with earlier version, which did not have symbol versions,
+-// we should use the base version.
++// Handle request to load libnuma symbol version 1.1 (API v1). If it fails
++// load symbol from base version instead.
+ void* os::Linux::libnuma_dlsym(void* handle, const char *name) {
+   void *f = dlvsym(handle, name, "libnuma_1.1");
+   if (f == NULL) {
+@@ -2835,6 +2832,12 @@ void* os::Linux::libnuma_dlsym(void* han
+   return f;
+ }
+ 
++// Handle request to load libnuma symbol version 1.2 (API v2) only.
++// Return NULL if the symbol is not defined in this particular version.
++void* os::Linux::libnuma_v2_dlsym(void* handle, const char* name) {
++  return dlvsym(handle, name, "libnuma_1.2");
++}
++
+ bool os::Linux::libnuma_init() {
+   // sched_getcpu() should be in libc.
+   set_sched_getcpu(CAST_TO_FN_PTR(sched_getcpu_func_t,
+@@ -2859,6 +2862,8 @@ bool os::Linux::libnuma_init() {
+ libnuma_dlsym(handle, "numa_tonode_memory")));
+   set_numa_interleave_memory(CAST_TO_FN_PTR(numa_interleave_memory_func_t,
+ libnuma_dlsym(handle, "numa_interleave_memory")));
++  set_numa_interleave_memory_v2(CAST_TO_FN_PTR(numa_interleave_memory_v2_func_t,
++libnuma_v2_dlsym(handle, "numa_interleave_memory")));
+   set_numa_set_bind_policy(CAST_TO_FN_PTR(numa_set_bind_policy_func_t,
+   libnuma_dlsym(handle, "numa_set_bind_policy")));
+   set_numa_bitmask_isbitset(CAST_TO_FN_PTR(numa_bitmask_isbitset_func_t,
+@@ -2978,6 +2983,7 @@ os::Linux::numa_num_configured_nodes_fun
+ os::Linux::numa_available_func_t os::Linux::_numa_available;
+ os::Linux::numa_tonode_memory_func_t os::Linux::_numa_tonode_memory;
+ os::Linux::numa_interleave_memory_func_t os::Linux::_numa_interleave_memory;
++os::Linux::numa_interleave_memory_v2_func_t os::Linux::_numa_interleave_memory_v2;
+ os::Linux::numa_set_bind_policy_func_t os::Linux::_numa_set_bind_policy;
+ os::Linux::numa_bitmask_isbitset_func_t 

[Branch ~openjdk/openjdk/openjdk8] Rev 708: * Disable the jamvm autopkg tests.

2017-07-22 Thread noreply

revno: 708
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Sat 2017-07-22 12:17:05 +0200
message:
* Disable the jamvm autopkg tests.
modified:
  debian/tests/control


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/tests/control'
--- debian/tests/control	2017-07-22 10:16:02 +
+++ debian/tests/control	2017-07-22 10:17:05 +
@@ -6,6 +6,3 @@
 
 Test-Command: debian/tests/jtreg-autopkgtest jdk 
 Depends: openjdk-8-jdk, jtreg, dpkg-dev, gcc, xfwm4, xvfb
-
-Test-Command: debian/tests/jtreg-autopkgtest jdk -vmoption:-jamvm
-Depends: openjdk-8-jdk, jtreg, dpkg-dev, gcc, xfwm4, xvfb

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 707: * Disable the jamvm autopkg tests.

2017-07-22 Thread noreply

revno: 707
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Sat 2017-07-22 12:16:02 +0200
message:
* Disable the jamvm autopkg tests.
modified:
  debian/changelog
  debian/tests/control


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2017-07-22 09:43:45 +
+++ debian/changelog	2017-07-22 10:16:02 +
@@ -3,6 +3,7 @@
   * Update the m68k-support patch (Adrian Glaubitz). Closes: #864180.
   * Disable generation of jvmti.html on m68k (Adrian Glaubitz).
 Closes: #864205.
+  * Disable the jamvm autopkg tests.
 
  -- Matthias Klose   Sat, 22 Jul 2017 11:39:47 +0200
 

=== modified file 'debian/tests/control'
--- debian/tests/control	2016-10-30 16:00:40 +
+++ debian/tests/control	2017-07-22 10:16:02 +
@@ -7,11 +7,5 @@
 Test-Command: debian/tests/jtreg-autopkgtest jdk 
 Depends: openjdk-8-jdk, jtreg, dpkg-dev, gcc, xfwm4, xvfb
 
-Test-Command: debian/tests/jtreg-autopkgtest hotspot -vmoption:-jamvm
-Depends: openjdk-8-jdk, jtreg, dpkg-dev, gcc
-
-Test-Command: debian/tests/jtreg-autopkgtest langtools -vmoption:-jamvm
-Depends: openjdk-8-jdk, jtreg, dpkg-dev, gcc
-
 Test-Command: debian/tests/jtreg-autopkgtest jdk -vmoption:-jamvm
 Depends: openjdk-8-jdk, jtreg, dpkg-dev, gcc, xfwm4, xvfb

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 706: * Update the m68k-support patch (Adrian Glaubitz). Closes: #864180.

2017-07-22 Thread noreply

revno: 706
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Sat 2017-07-22 11:43:45 +0200
message:
* Update the m68k-support patch (Adrian Glaubitz). Closes: #864180.
* Disable generation of jvmti.html on m68k (Adrian Glaubitz).
  Closes: #864205.
added:
  debian/patches/hotspot-disable-jvmtidocs.diff
modified:
  debian/changelog
  debian/patches/m68k-support.diff


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2017-07-21 13:59:23 +
+++ debian/changelog	2017-07-22 09:43:45 +
@@ -1,3 +1,11 @@
+openjdk-8 (8u141-b15-2) UNRELEASED; urgency=medium
+
+  * Update the m68k-support patch (Adrian Glaubitz). Closes: #864180.
+  * Disable generation of jvmti.html on m68k (Adrian Glaubitz).
+Closes: #864205.
+
+ -- Matthias Klose   Sat, 22 Jul 2017 11:39:47 +0200
+
 openjdk-8 (8u141-b15-1) unstable; urgency=high
 
   * Update to 8u141-b15, Hotspot 8u141-b16 for AArch64.

=== added file 'debian/patches/hotspot-disable-jvmtidocs.diff'
--- debian/patches/hotspot-disable-jvmtidocs.diff	1970-01-01 00:00:00 +
+++ debian/patches/hotspot-disable-jvmtidocs.diff	2017-07-22 09:43:45 +
@@ -0,0 +1,22 @@
+--- a/hotspot/make/linux/Makefile.orig	2017-03-06 20:12:11.0 +0100
 a/hotspot/make/linux/Makefile	2017-05-08 07:59:49.775242564 +0200
+@@ -349,7 +349,7 @@
+ # ENABLE_FULL_DEBUG_SYMBOLS value is used.
+ docs: checks
+ 	$(QUIETLY) mkdir -p $(SUBDIR_DOCS)
+-	$(MAKE) -f $(GAMMADIR)/make/$(OSNAME)/makefiles/jvmti.make $(MFLAGS) $(BUILDTREE_VARS) JvmtiOutDir=$(SUBDIR_DOCS) BUILD_FLAVOR=product jvmtidocs
++	#$(MAKE) -f $(GAMMADIR)/make/$(OSNAME)/makefiles/jvmti.make $(MFLAGS) $(BUILDTREE_VARS) JvmtiOutDir=$(SUBDIR_DOCS) BUILD_FLAVOR=product jvmtidocs
+ 
+ # Synonyms for win32-like targets.
+ compiler2:  debug product
+--- a/hotspot/make/linux/makefiles/defs.make.orig	2017-03-06 20:12:11.0 +0100
 a/hotspot/make/linux/makefiles/defs.make	2017-05-08 11:28:50.001500588 +0200
+@@ -234,7 +234,7 @@
+ # Library suffix
+ LIBRARY_SUFFIX=so
+ 
+-EXPORT_LIST += $(EXPORT_DOCS_DIR)/platform/jvmti/jvmti.html
++#EXPORT_LIST += $(EXPORT_DOCS_DIR)/platform/jvmti/jvmti.html
+ 
+ # client and server subdirectories have symbolic links to ../libjsig.so
+ EXPORT_LIST += $(EXPORT_JRE_LIB_ARCH_DIR)/libjsig.$(LIBRARY_SUFFIX)

=== modified file 'debian/patches/m68k-support.diff'
--- debian/patches/m68k-support.diff	2017-01-23 10:17:38 +
+++ debian/patches/m68k-support.diff	2017-07-22 09:43:45 +
@@ -1,7 +1,8 @@
-
 a/common/autoconf/generated-configure.sh
-+++ b/common/autoconf/generated-configure.sh
-@@ -6919,6 +6919,12 @@ test -n "$target_alias" &&
+Index: jdk8u-c684352da3e3/common/autoconf/generated-configure.sh
+===
+--- jdk8u-c684352da3e3.orig/common/autoconf/generated-configure.sh
 jdk8u-c684352da3e3/common/autoconf/generated-configure.sh
+@@ -6883,6 +6883,12 @@ test -n "$target_alias" &&
VAR_CPU_BITS=64
VAR_CPU_ENDIAN=big
;;
@@ -14,7 +15,7 @@
  *)
as_fn_error $? "unsupported cpu $build_cpu" "$LINENO" 5
;;
-@@ -7062,6 +7068,12 @@ $as_echo "$OPENJDK_BUILD_OS-$OPENJDK_BUI
+@@ -7026,6 +7032,12 @@ $as_echo "$OPENJDK_BUILD_OS-$OPENJDK_BUI
VAR_CPU_BITS=64
VAR_CPU_ENDIAN=big
;;
@@ -27,9 +28,11 @@
  *)
as_fn_error $? "unsupported cpu $host_cpu" "$LINENO" 5
;;
 a/common/autoconf/platform.m4
-+++ b/common/autoconf/platform.m4
-@@ -156,6 +156,12 @@ AC_DEFUN([PLATFORM_EXTRACT_VARS_FROM_CPU
+Index: jdk8u-c684352da3e3/common/autoconf/platform.m4
+===
+--- jdk8u-c684352da3e3.orig/common/autoconf/platform.m4
 jdk8u-c684352da3e3/common/autoconf/platform.m4
+@@ -102,6 +102,12 @@ AC_DEFUN([PLATFORM_EXTRACT_VARS_FROM_CPU
VAR_CPU_BITS=64
VAR_CPU_ENDIAN=big
;;
@@ -42,8 +45,10 @@
  *)
AC_MSG_ERROR([unsupported cpu $1])
;;
 a/hotspot/src/os_cpu/linux_zero/vm/atomic_linux_zero.inline.hpp
-+++ b/hotspot/src/os_cpu/linux_zero/vm/atomic_linux_zero.inline.hpp
+Index: jdk8u-c684352da3e3/hotspot/src/os_cpu/linux_zero/vm/atomic_linux_zero.inline.hpp
+===
+--- jdk8u-c684352da3e3.orig/hotspot/src/os_cpu/linux_zero/vm/atomic_linux_zero.inline.hpp
 jdk8u-c684352da3e3/hotspot/src/os_cpu/linux_zero/vm/atomic_linux_zero.inline.hpp
 @@ -38,7 +38,7 @@
   * __m68k_cmpxchg
   *
@@ -109,8 +114,10 @@
  }
  }
  #endif // M68K
 a/hotspot/src/share/vm/memory/allocation.hpp
-+++ 

[Branch ~openjdk/openjdk/openjdk8] Rev 705: openjdk-8 (8u141-b15-1) unstable; urgency=high

2017-07-21 Thread noreply

revno: 705
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Fri 2017-07-21 15:59:23 +0200
message:
  openjdk-8 (8u141-b15-1) unstable; urgency=high
removed:
  debian/patches/fontconfig-arphic-uming.diff
  debian/patches/jdk-ppc64el-S8165231.diff
added:
  debian/apport-hook.py
  debian/patches/hotspot-ppc64el-S8175813-mbind-invalid-argument.patch
  debian/patches/jdk-i18n-pt_BR.diff
modified:
  corba.tar.xz
  debian/changelog
  debian/control
  debian/control.in
  debian/rules
  hotspot-aarch64.tar.xz
  hotspot.tar.xz
  jaxp.tar.xz
  jaxws.tar.xz
  jdk.tar.xz
  langtools.tar.xz
  nashorn.tar.xz
  root.tar.xz
The size of the diff (1108 lines) is larger than your specified limit of 1000 
lines

--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.


[Branch ~openjdk/openjdk/openjdk7] Rev 615: openjdk-7 (7u131-2.6.9-3) experimental; urgency=medium

2017-05-20 Thread noreply

revno: 615
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Sat 2017-05-20 16:25:19 -0700
message:
  openjdk-7 (7u131-2.6.9-3) experimental; urgency=medium
  
* Only include the failing tests in the packages, not the whole test world.
* openjdk-7-jdk: Provide openjdk-7-jdk-headless.
  
   -- Matthias Klose   Sat, 20 May 2017 15:52:17 -0700
modified:
  changelog
  control
  control.in
  rules


--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription
=== modified file 'changelog'
--- changelog	2017-05-17 04:47:17 +
+++ changelog	2017-05-20 23:25:19 +
@@ -1,3 +1,10 @@
+openjdk-7 (7u131-2.6.9-3) experimental; urgency=medium
+
+  * Only include the failing tests in the packages, not the whole test world.
+  * openjdk-7-jdk: Provide openjdk-7-jdk-headless.
+
+ -- Matthias Klose   Sat, 20 May 2017 15:52:17 -0700
+
 openjdk-7 (7u131-2.6.9-2) experimental; urgency=high
 
   [ Tiago Stürmer Daitx ]

=== modified file 'control'
--- control	2017-05-16 21:00:26 +
+++ control	2017-05-20 23:25:19 +
@@ -30,7 +30,7 @@
 Depends: openjdk-7-jre (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}
 Recommends: libxt-dev
 Suggests: openjdk-7-demo, openjdk-7-source, visualvm
-Provides: java-sdk, java2-sdk, java5-sdk, java6-sdk, java7-sdk, java-compiler
+Provides: java-sdk, java2-sdk, java5-sdk, java6-sdk, java7-sdk, java-compiler, openjdk-7-jdk-headless
 Description: OpenJDK Development Kit (JDK)
  OpenJDK is a development environment for building applications,
  applets, and components using the Java programming language.

=== modified file 'control.in'
--- control.in	2017-05-16 21:00:26 +
+++ control.in	2017-05-20 23:25:19 +
@@ -30,7 +30,7 @@
 Depends: @basename@-jre (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}
 Recommends: libxt-dev
 Suggests: @basename@-demo, @basename@-source, visualvm
-Provides: java-sdk, java2-sdk, java5-sdk, java6-sdk, java7-sdk, java-compiler
+Provides: java-sdk, java2-sdk, java5-sdk, java6-sdk, java7-sdk, java-compiler, @basename@-jdk-headless
 Description: OpenJDK Development Kit (JDK)
  OpenJDK is a development environment for building applications,
  applets, and components using the Java programming language.

=== modified file 'rules'
--- rules	2017-05-17 04:47:17 +
+++ rules	2017-05-20 23:25:19 +
@@ -410,7 +410,7 @@
 debian/patches/kfreebsd-support-jdk.diff \
 debian/patches/kfreebsd-support-hotspot.diff \
 debian/patches/kfreebsd-support-corba.diff
-
+
   ifeq (,$(filter noaltjamvm, $(DEB_BUILD_OPTIONS)))
 ifneq (,$(filter $(DEB_HOST_ARCH), $(jamvm_archs)))
   DISTRIBUTION_PATCHES += debian/patches/kfreebsd-support-jamvm.diff
@@ -1100,7 +1100,7 @@
 
 build-arch: build
 build-indep: build
-build: pre-build debian/control $(build_stamps)
+build: pre-build $(build_stamps)
 	if [ -f buildwatch.pid ]; then \
 	  pid=$$(cat buildwatch.pid); \
 	  kill -1 $$pid || :; sleep 1; kill -9 $$pid || :; \
@@ -1240,6 +1240,13 @@
 	   build/test/langtools \
 	   build/test/jtreg-$(VMNAME)
 
+	-for i in hotspot langtools jdk; do \
+	  for t in $$(egrep '^(FAILED|Error)' build/test/jtreg-$(VMNAME)/check-$$i.log | grep -v '^Error: Some tests failed' | sed 's/.* \(.*\)\.[^.][^.]*$$/\1/'); do \
+	echo test/jtreg-$(VMNAME)/$$i/JTwork/$$t.jtr; \
+	  done; \
+	done > build/test/failed_tests-$(VMNAME).list; \
+	XZ_DEFAULTS=-9v tar -C build -c -J -f build/test/failed_tests-$(VMNAME).tar.xz -T build/test/failed_tests-$(VMNAME).list
+
 	@echo "BEGIN jtreg-summary-$(VMNAME)"
 	-cat build/test/jtreg-$(VMNAME)/jtreg-summary.log
 	@echo "END jtreg-summary-$(VMNAME)"
@@ -1806,12 +1813,25 @@
 # pass vm name as first argument
 define install_test_results
 	mkdir -p $(d_jdk)/usr/share/doc/$(p_jrehl)/test-$(DEB_HOST_ARCH)
-	-cp build/mauve-$(1)/mauve_output-$(1) \
-	  $(d_jdk)/usr/share/doc/$(p_jrehl)/test-$(DEB_HOST_ARCH)/mauve_output-$(1).log
-	-cp build/test/jtreg_output-$(1) \
-	  $(d_jdk)/usr/share/doc/$(p_jrehl)/test-$(DEB_HOST_ARCH)/jtreg_output-$(1).log
-	-cp -r build/test/jtreg-$(1) \
-	  $(d_jdk)/usr/share/doc/$(p_jrehl)/test-$(DEB_HOST_ARCH)/
+	if [ -f build/mauve-$(1)/mauve_output-$(1) ]; then \
+	  cp build/mauve-$(1)/mauve_output-$(1) \
+	$(d_jdk)/usr/share/doc/$(p_jrehl)/test-$(DEB_HOST_ARCH)/mauve_output-$(1).log; \
+	  xz -9v $(d_jdk)/usr/share/doc/$(p_jrehl)/test-$(DEB_HOST_ARCH)/mauve_output-$(1).log; \
+	fi
+	if [ -f build/test/jtreg_output-$(1) ]; then \
+	  cp build/test/jtreg_output-$(1) \
+	$(d_jdk)/usr/share/doc/$(p_jrehl)/test-$(DEB_HOST_ARCH)/jtreg_output-$(1).log; \
+	  xz -9v 

[Branch ~openjdk/openjdk/openjdk7] Rev 614: openjdk-7 (7u131-2.6.9-2) experimental; urgency=high

2017-05-16 Thread noreply

revno: 614
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Tue 2017-05-16 21:47:17 -0700
message:
  openjdk-7 (7u131-2.6.9-2) experimental; urgency=high
  
[ Tiago Stürmer Daitx ]
* Fix JDK regression introduced by 7u131 upgrade: (LP: #1691126)
  - d/p/jdk-S8173783-fix-illegalargumentexception-regression.patch:
fix "IllegalArgumentException: jdk.tls.namedGroups" backported
from http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/f5d0aadb4d1c
  
   -- Matthias Klose   Tue, 16 May 2017 21:42:12 -0700
added:
  patches/jdk-S8173783-fix-illegalargumentexception-regression.patch
modified:
  changelog
  rules


--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription
=== modified file 'changelog'
--- changelog	2017-05-16 21:00:26 +
+++ changelog	2017-05-17 04:47:17 +
@@ -1,3 +1,13 @@
+openjdk-7 (7u131-2.6.9-2) experimental; urgency=high
+
+  [ Tiago Stürmer Daitx ]
+  * Fix JDK regression introduced by 7u131 upgrade: (LP: #1691126)
+- d/p/jdk-S8173783-fix-illegalargumentexception-regression.patch:
+  fix "IllegalArgumentException: jdk.tls.namedGroups" backported
+  from http://hg.openjdk.java.net/jdk8u/jdk8u/jdk/rev/f5d0aadb4d1c
+
+ -- Matthias Klose   Tue, 16 May 2017 21:42:12 -0700
+
 openjdk-7 (7u131-2.6.9-1) experimental; urgency=high
 
   [ Tiago Stürmer Daitx ]

=== added file 'patches/jdk-S8173783-fix-illegalargumentexception-regression.patch'
--- patches/jdk-S8173783-fix-illegalargumentexception-regression.patch	1970-01-01 00:00:00 +
+++ patches/jdk-S8173783-fix-illegalargumentexception-regression.patch	2017-05-17 04:47:17 +
@@ -0,0 +1,356 @@
+
+# HG changeset patch
+# User coffeys
+# Date 1486555800 0
+# Node ID f5d0aadb4d1ca74eda4e98cc0030f1618ef4c870
+# Parent  8a2c97926e639a341396cee3364b51bdf28ee350
+8173783: IllegalArgumentException: jdk.tls.namedGroups
+Reviewed-by: xuelei, wetmore
+
+--- openjdk/jdk/src/share/classes/sun/security/ssl/SupportedEllipticCurvesExtension.java.orig
 openjdk/jdk/src/share/classes/sun/security/ssl/SupportedEllipticCurvesExtension.java
+@@ -1,5 +1,5 @@
+ /*
+- * Copyright (c) 2006, 2011, Oracle and/or its affiliates. All rights reserved.
++ * Copyright (c) 2006, 2017, Oracle and/or its affiliates. All rights reserved.
+  * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
+  *
+  * This code is free software; you can redistribute it and/or modify it
+@@ -43,6 +43,9 @@ import sun.security.action.GetPropertyAc
+ 
+ final class SupportedEllipticCurvesExtension extends HelloExtension {
+ 
++/* Class and subclass dynamic debugging support */
++private static final Debug debug = Debug.getInstance("ssl");
++
+ private static final int ARBITRARY_PRIME = 0xff01;
+ private static final int ARBITRARY_CHAR2 = 0xff02;
+ 
+@@ -136,6 +139,11 @@ final class SupportedEllipticCurvesExten
+ }   // ignore unknown curves
+ }
+ }
++if (idList.isEmpty() && JsseJce.isEcAvailable()) {
++throw new IllegalArgumentException(
++"System property jdk.tls.namedGroups(" + property + ") " +
++"contains no supported elliptic curves");
++}
+ } else {// default curves
+ int[] ids = new int[] { 
+ 		// NSS currently only supports these three NIST curves
+@@ -150,18 +158,19 @@ final class SupportedEllipticCurvesExten
+ }
+ }
+ 
+-if (idList.isEmpty()) {
+-throw new IllegalArgumentException(
+-"System property jdk.tls.namedGroups(" + property + ") " +
+-"contains no supported elliptic curves");
+-} else {
++if (debug != null && idList.isEmpty()) {
++debug.println(
++"Initialized [jdk.tls.namedGroups|default] list contains " +
++"no available elliptic curves. " +
++(property != null ? "(" + property + ")" : "[Default]"));
++}
++
+ supportedCurveIds = new int[idList.size()];
+ int i = 0;
+ for (Integer id : idList) {
+ supportedCurveIds[i++] = id;
+ }
+ }
+-}
+ 
+ // check whether the curve is supported by the underlying providers
+ private static boolean isAvailableCurve(int curveId) {
+--- /dev/null
 openjdk/jdk/test/sun/security/ssl/ServerHandshaker/HelloExtensionsTest.java
+@@ -0,0 +1,287 @@
++/*
++ * Copyright (c) 2017, Oracle and/or its affiliates. All rights reserved.
++ * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
++ *
++ * This code is free software; you can 

[Branch ~openjdk/openjdk/openjdk7] Rev 613: openjdk-7 (7u131-2.6.9-1) experimental; urgency=high

2017-05-16 Thread noreply

revno: 613
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Tue 2017-05-16 14:00:26 -0700
message:
  openjdk-7 (7u131-2.6.9-1) experimental; urgency=high
  
[ Tiago Stürmer Daitx ]
* IcedTea release 2.6.9 (based on 7u131):
* Security fixes
  - S8167110, CVE-2017-3514: Windows peering issue.
  - S8163528, CVE-2017-3511: Better library loading.
  - S8169011, CVE-2017-3526: Resizing XML parse trees.
  - S8163520, CVE-2017-3509: Reuse cache entries.
  - S8171533, CVE-2017-3544: Better email transfer.
  - S8170222, CVE-2017-3533: Better transfers of files.
  - S8171121, CVE-2017-3539: Enhancing jar checking.
  - S8172299: Improve class processing.
* debian/compat: updated from 5 to 9.
* debian/watch: using watch version 4 to download both icedtea and 
  icedtea-sound. LP: #1642420.
* debian/repack: simplified tarball download.
* debian/rules: 
  - removed 8u121 patches as they have been applied to 7u131.
  - building icedtea-sound on build/ directory 
  - replaced 'dh_strip -k' calls by dh_prep 
  - have the 'build' rule depend on 'debian/control' rule to force
failure if debian/control gets regenerated.
  - added file 'security/blacklisted.cert' to be copied to etc dir
(introduced by S8011402).
  - simplified build dependencies.
  - removed jtreg's xvfb-run call since icedtea takes care of calling it.
  - removed window manager as there are no additional significant failures
on the jdk tests when not running one.
  - re-enabled jdk jtreg tests.
  - removed lpia arch.
  - use fonts-wqy-microhei and fonts-wqy-zenhei instead of transitional
package names.
  - drop Recommends on obsolete GNOME libraries so they are not in a
default GNOME desktop installation (Simon McVittie). Closes: #850270.
+ sun.net.spi.DefaultProxySelector prefers libglib2.0-0 (>= 2.24)
  over obsolete libgconf2-4.
+ sun.nio.fs.GnomeFileTypeDetector prefers libglib2.0-0 (>= 2.24)
  over libgnomevfs-2-0.
+ sun.xawt.awt_Desktop prefers libgtk2.0-0 (>= 2.14) over
  libgnomevfs2-0.
* debian/control.in: added static build dependencies as their previous
  selection logic in debian/rules is no longer required.
* debian/control: regenerated.
* debian/patches/icedtea-sound.diff: removed, now packing icedtea-sound
  1.0.1 which includes those fixes.
* debian/upstream/signing-key.asc: add new signing key.
  
[ Matthias Klose ]
* Remove obsolete changelog entries from previous release.
  
   -- Matthias Klose   Tue, 16 May 2017 13:49:35 -0700
removed:
  patches/icedtea-sound.diff
  patches/sec-webrev-8u121-8151934-jdk.patch
  patches/sec-webrev-8u121-8156802-jdk.patch
  patches/sec-webrev-8u121-8158406-jdk.patch
  patches/sec-webrev-8u121-8158997-jdk.patch
  patches/sec-webrev-8u121-8159507-hotspot.patch
  patches/sec-webrev-8u121-8160108-jdk-backport-for-8156802.patch
  patches/sec-webrev-8u121-8161218-hotspot.patch
  patches/sec-webrev-8u121-8161743-jdk.patch
  patches/sec-webrev-8u121-8162577-jdk.patch
  patches/sec-webrev-8u121-8162973-jdk.patch
  patches/sec-webrev-8u121-8164143-jdk.patch
  patches/sec-webrev-8u121-8164147-jdk.patch
  patches/sec-webrev-8u121-8165071-jdk.patch
  patches/sec-webrev-8u121-8165344-jdk.patch
  patches/sec-webrev-8u121-8166988-jdk.patch
  patches/sec-webrev-8u121-8167104-hotspot.patch
  patches/sec-webrev-8u121-8167223-jdk.patch
  patches/sec-webrev-8u121-8168705-jdk.patch
  patches/sec-webrev-8u121-8168714-jdk.patch
  patches/sec-webrev-8u121-8168728-jdk.patch
added:
  patches/sec-webrev-8u131-8163520-jdk.patch
  patches/sec-webrev-8u131-8163528-jdk.patch
  patches/sec-webrev-8u131-8167110-jdk.patch
  patches/sec-webrev-8u131-8169011-jaxp.patch
  patches/sec-webrev-8u131-8170222-jdk.patch
  patches/sec-webrev-8u131-8171121-jdk.patch
  patches/sec-webrev-8u131-8171533-jdk.patch
  patches/sec-webrev-8u131-8172299-jdk.patch
modified:
  changelog
  compat
  control
  control.in
  repack*
  rules
  upstream/signing-key.asc
  watch
The size of the diff (9849 lines) is larger than your specified limit of 1000 
lines

--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 704: openjdk-8 (8u131-b11-1) unstable; urgency=high

2017-05-01 Thread noreply

revno: 704
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Tue 2017-05-02 00:51:00 +0700
message:
  openjdk-8 (8u131-b11-1) unstable; urgency=high
  
* Update to 8u131-b11, Hotspot 8u112-b12 for AArch64.
* Security fixes:
  - S8167110, CVE-2017-3514: Windows peering issue.
  - S8165626, CVE-2017-3512: Improved window framing.
  - S8163528, CVE-2017-3511: Better library loading.
  - S8169011, CVE-2017-3526: Resizing XML parse trees.
  - S8163520, CVE-2017-3509: Reuse cache entries.
  - S8171533, CVE-2017-3544: Better email transfer.
  - S8170222, CVE-2017-3533: Better transfers of files.
  - S8171121, CVE-2017-3539: Enhancing jar checking.
  
[ Tiago Stürmer Daitx ]
* d/p/jdk-ppc64el-S8165231.diff: fixes java.nio.Bits.unaligned() on
  ppc64el. LP: #1677612.
* debian/buildwatch.sh: updated to stop it if no 'make' process is running,
  as it probably means that the build failed - otherwise buildwatch keeps
  the builder alive until it exits after the timer (3 hours by default)
  expires.
removed:
  debian/patches/sec-webrev-8u121-aarch64-hotspot-8159507.patch
  debian/patches/sec-webrev-8u121-aarch64-hotspot-8161218.patch
  debian/patches/sec-webrev-8u121-aarch64-hotspot-8167104.patch
added:
  debian/patches/jdk-ppc64el-S8165231.diff
modified:
  corba.tar.xz
  debian/buildwatch.sh
  debian/changelog
  debian/rules
  hotspot-aarch64.tar.xz
  hotspot.tar.xz
  jaxp.tar.xz
  jaxws.tar.xz
  jdk.tar.xz
  langtools.tar.xz
  nashorn.tar.xz
  root.tar.xz


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'corba.tar.xz'
Binary files corba.tar.xz	2017-01-23 10:05:20 + and corba.tar.xz	2017-05-01 17:51:00 + differ
=== modified file 'debian/buildwatch.sh'
--- debian/buildwatch.sh	2014-05-29 08:50:43 +
+++ debian/buildwatch.sh	2017-05-01 17:51:00 +
@@ -1,40 +1,58 @@
 #! /bin/sh
 
+#
+# Output something to stdout every so often so buildd won't kill
+# the build when building 
+#
+
 builddir=$1
 
 echo $$ > buildwatch.pid
 
-maxwait=$(expr 180 \* 60)
-wait=$maxwait
-ival=$(expr 30 \* 60)
-#ival=3
-
-while [ $wait -gt 0 ]; do
-sleep $ival
-wait=$(expr $wait - $ival)
-state=
-if ps x | grep -v grep | egrep -qs '/cc1|jar|java|gij'; then
-	state="compiler/java/jar running ..."
-	wait=$maxwait
-fi
-
+time_unit="m"
+timer=0
+sleep_for=3
+time_up_at=180
+upd_every=30 # use a multiple of $sleep_for
+
+reset_timer() { timer=0; }
+inc_timer()   { timer=$(expr $timer + $sleep_for); }
+time_up() { [ $timer -ge $time_up_at ]; }
+can_update()  { [ $(expr $timer % $upd_every) -eq 0 ]; }
+do_sleep(){ sleep ${sleep_for}${time_unit} && inc_timer; }
+
+is_running() { 
+ps x | grep -v grep | egrep -qs $@
+return $?
+}
+
+while ! time_up; do
+if [ ! -f buildwatch.pid ]; then
+echo "[$0] pidfile removed" && break
+fi
+if ! is_running '/make'; then
+echo "[$0] no make process detected (build done?)" && break
+fi
+
+do_sleep
+can_update || continue
+
+new_noisy=$(ls -l test/jtreg_output-* 2>&1 | md5sum)
 new_quiet=$(ls -l $builddir/openjdk*/build/*/tmp/rt-orig.jar $builddir/openjdk*/build/*/lib/tools.jar $builddir/openjdk*/build/*/lib/ct.sym 2>&1 | md5sum)
-if [ "$old_quiet" != "$new_quiet" ]; then
-	state="assembling jar file ..."
-	wait=$maxwait
+if [ -n "$old_noisy" -a "$old_noisy" != "$new_noisy" ]; then
+# jtreg updated test files, so it should be updating stdout in its own
+	# keep quiet and restart timer
+reset_timer
+elif [ -n "$old_quiet" -a "$old_quiet" != "$new_quiet" ]; then
+reset_timer
+echo "[$0] assembling jar file ..."
+elif is_running '/cc1|jar|java|gij'; then
+echo "[$0] compiler/java/jar running ..."
+reset_timer
 fi
+old_noisy=$new_noisy
 old_quiet=$new_quiet
-
-new_noisy=$(ls -l $builddir/mauve-*/mauve_output* jtreg_output-* 2>&1 | md5sum)
-if [ "$old_noisy" != "$new_noisy" ]; then
-	wait=$maxwait
-elif [ -n "$state" ]; then
-	echo $state
-fi
-old_noisy=$new_noisy
-
-if [ ! -f buildwatch.pid ]; then
-	echo "buildwatch exit"
-	exit 0
-fi
 done
+
+echo "[$0] exiting"
+rm -f buildwatch.pid

=== modified file 'debian/changelog'
--- debian/changelog	2017-04-16 07:23:46 +
+++ debian/changelog	2017-05-01 17:51:00 +
@@ -1,10 +1,38 @@
-openjdk-8 (8u121-b13-5) UNRELEASED; urgency=medium
-
+openjdk-8 (8u131-b11-1) unstable; urgency=high
+
+  * Update to 8u131-b11, Hotspot 8u112-b12 for AArch64.
+  * Security fixes:
+- S8167110, CVE-2017-3514: Windows peering issue.
+- S8165626, CVE-2017-3512: Improved window 

[Branch ~openjdk/openjdk/openjdk8] Rev 703: * Use fonts-wqy-microhei and fonts-wqy-zenhei instead of transitional package

2017-04-16 Thread noreply

revno: 703
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Sun 2017-04-16 09:23:46 +0200
message:
* Use fonts-wqy-microhei and fonts-wqy-zenhei instead of transitional 
package
  names. Closes: #859528.
modified:
  debian/changelog
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2017-04-16 07:07:06 +
+++ debian/changelog	2017-04-16 07:23:46 +
@@ -1,6 +1,8 @@
 openjdk-8 (8u121-b13-5) UNRELEASED; urgency=medium
 
   * openjdk-8-jre-headless: Add a break for tzdata-java. Closes: #857992.
+  * Use fonts-wqy-microhei and fonts-wqy-zenhei instead of transitional package
+names. Closes: #859528.
 
  -- Matthias Klose   Sun, 16 Apr 2017 09:05:34 +0200
 

=== modified file 'debian/rules'
--- debian/rules	2017-04-16 07:07:06 +
+++ debian/rules	2017-04-16 07:23:46 +
@@ -795,7 +795,11 @@
   cfk_fonts = fonts-nanum,
   cjk_fonts += fonts-ipafont-gothic, fonts-ipafont-mincho,
 endif
-cjk_fonts += $(if $(with_wgy_zenhai),ttf-wqy-microhei | ttf-wqy-zenhei,ttf-arphic-uming),
+ifneq (,$(filter $(distrel), wheezy jessie precise trusty xenial yakkety))
+  cjk_fonts += $(if $(with_wgy_zenhai),ttf-wqy-microhei | ttf-wqy-zenhei,ttf-arphic-uming),
+else
+  cjk_fonts += fonts-wqy-microhei, fonts-wqy-zenhei,
+endif
 ifneq (,$(filter $(distrel),squeeze wheezy))
   cjk_fonts += ttf-indic-fonts,
 else ifneq (,$(filter $(distrel), lucid maverick natty oneiric precise quantal raring saucy trusty))

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 702: * openjdk-8-jre-headless: Add a break for tzdata-java. Closes: #857992.

2017-04-16 Thread noreply

revno: 702
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Sun 2017-04-16 09:07:06 +0200
message:
* openjdk-8-jre-headless: Add a break for tzdata-java. Closes: #857992.
modified:
  debian/changelog
  debian/control.in
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2017-03-03 17:57:07 +
+++ debian/changelog	2017-04-16 07:07:06 +
@@ -1,3 +1,9 @@
+openjdk-8 (8u121-b13-5) UNRELEASED; urgency=medium
+
+  * openjdk-8-jre-headless: Add a break for tzdata-java. Closes: #857992.
+
+ -- Matthias Klose   Sun, 16 Apr 2017 09:05:34 +0200
+
 openjdk-8 (8u121-b13-4) unstable; urgency=medium
 
   * Drop Recommends on obsolete GNOME libraries so they are not in a

=== modified file 'debian/control.in'
--- debian/control.in	2017-01-19 16:02:21 +
+++ debian/control.in	2017-04-16 07:07:06 +
@@ -30,6 +30,7 @@
   java5-sdk-headless, java6-sdk-headless,
   java7-sdk-headless, java8-sdk-headless,
 Replaces: @basename@-jdk (<< 8u72-b15-4),
+Breaks: ${jrehl:Breaks}
 Description: OpenJDK Development Kit (JDK) (headless)
  OpenJDK is a development environment for building applications,
  applets, and components using the Java programming language.

=== modified file 'debian/rules'
--- debian/rules	2017-03-03 17:57:07 +
+++ debian/rules	2017-04-16 07:07:06 +
@@ -894,6 +894,11 @@
   control_vars += '-Vmountpoint:Depends=util-linux (>= 2.26.2-4)'
 endif
 
+control_vars += '-Vjrehl:Breaks=$(jrehl_breaks)'
+ifeq (,$(filter $(distrel), wheezy jessie precise trusty xenial yakkety zesty))
+  jrehl_breaks = tzdata-java
+endif
+
 pkg_jcommon = java-common (>= 0.28)
 control_vars += '-Vjcommon:Depends=$(pkg_jcommon)'
 

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 701: openjdk-8 (8u121-b13-4) unstable; urgency=medium

2017-03-03 Thread noreply

revno: 701
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Fri 2017-03-03 18:57:07 +0100
message:
  openjdk-8 (8u121-b13-4) unstable; urgency=medium
  
* Drop Recommends on obsolete GNOME libraries so they are not in a
  default GNOME desktop installation (Simon McVittie). Closes: #850268.
  - sun.net.spi.DefaultProxySelector prefers libglib2.0-0 (>= 2.24)
over obsolete libgconf2-4.
  - sun.nio.fs.GnomeFileTypeDetector prefers libglib2.0-0 (>= 2.24)
over libgnomevfs-2-0.
  - sun.xawt.awt_Desktop prefers libgtk2.0-0 (>= 2.14) over
libgnomevfs2-0.
* See the bug report for an analysis why this can be done for releases
  back to Debian wheezy (7.0) and Ubuntu precise (12.04 LTS).
  
   -- Matthias Klose   Fri, 03 Mar 2017 18:46:54 +0100
modified:
  debian/changelog
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2017-02-08 09:08:18 +
+++ debian/changelog	2017-03-03 17:57:07 +
@@ -1,3 +1,18 @@
+openjdk-8 (8u121-b13-4) unstable; urgency=medium
+
+  * Drop Recommends on obsolete GNOME libraries so they are not in a
+default GNOME desktop installation (Simon McVittie). Closes: #850268.
+- sun.net.spi.DefaultProxySelector prefers libglib2.0-0 (>= 2.24)
+  over obsolete libgconf2-4.
+- sun.nio.fs.GnomeFileTypeDetector prefers libglib2.0-0 (>= 2.24)
+  over libgnomevfs-2-0.
+- sun.xawt.awt_Desktop prefers libgtk2.0-0 (>= 2.14) over
+  libgnomevfs2-0.
+  * See the bug report for an analysis why this can be done for releases
+back to Debian wheezy (7.0) and Ubuntu precise (12.04 LTS).
+
+ -- Matthias Klose   Fri, 03 Mar 2017 18:46:54 +0100
+
 openjdk-8 (8u121-b13-3) unstable; urgency=medium
 
   * Really don't build the JamVM VM.

=== modified file 'debian/rules'
--- debian/rules	2017-02-08 09:08:18 +
+++ debian/rules	2017-03-03 17:57:07 +
@@ -768,18 +768,8 @@
 endif
 dlopen_hl_recommends =
 dlopen_jre_depends = \
-	libgtk2.0-0, libxrandr2, libxinerama1, libgl1-mesa-glx | libgl1
+	libglib2.0-0 (>= 2.24), libgtk2.0-0 (>= 2.14), libxrandr2, libxinerama1, libgl1-mesa-glx | libgl1
 dlopen_jre_recommends =
-# these are not yet ready for multiarch
-ifneq (,$(DEB_HOST_MULTIARCH))
-  ifneq (,$(filter $(distrel),jessie wheezy squeeze precise trusty vivid wily))
-dlopen_jre_recommends += , libgnome2-0, libgnomevfs2-0, libgconf2-4
-  else
-dlopen_jre_recommends += , libgnome-2-0, libgnomevfs2-0, libgconf-2-4
-  endif
-else
-  dlopen_jre_depends += , libgnome2-0, libgnomevfs2-0, libgconf2-4
-endif
 
 plugin_name = IcedTeaPlugin.so
 browser_plugin_dirs = mozilla

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk7] Rev 612: * Remove obsolete changelog entries from previous release.

2017-02-08 Thread noreply

revno: 612
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Wed 2017-02-08 10:31:41 +0100
message:
* Remove obsolete changelog entries from previous release.
modified:
  changelog


--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription
=== modified file 'changelog'
--- changelog	2017-02-08 09:16:30 +
+++ changelog	2017-02-08 09:31:41 +
@@ -35,6 +35,10 @@
   dispatch HTTP GET requests where the invoker does not have permission.
 - S8165071, CVE-2016-2183: 3DES can be exploited for block collisions when
   long running sessions are allowed.
+- S8165344, CVE-2017-3272: A protected field can be leveraged into type
+  confusion.
+- S8156802, CVE-2017-3241: RMI deserialization should limit the types
+  deserialized to prevent attacks that could escape the sandbox.
   * Ignored
 - S8168724, CVE-2016-5549: ECDSA signing exhibits a timing bias that may
   leak information about k.

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk7] Rev 611: * Remove obsolete changelog entries from previous release.

2017-02-08 Thread noreply

revno: 611
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Wed 2017-02-08 10:16:30 +0100
message:
* Remove obsolete changelog entries from previous release.
modified:
  changelog


--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription
=== modified file 'changelog'
--- changelog	2017-02-08 09:09:47 +
+++ changelog	2017-02-08 09:16:30 +
@@ -1,3 +1,9 @@
+openjdk-7 (7u121-2.6.8-3) UNRELEASED; urgency=medium
+
+  * Remove obsolete changelog entries from previous release.
+
+ -- Matthias Klose   Wed, 08 Feb 2017 10:10:32 +0100
+
 openjdk-7 (7u121-2.6.8-2) experimental; urgency=high
 
   [ Tiago Stürmer Daitx ]
@@ -29,11 +35,6 @@
   dispatch HTTP GET requests where the invoker does not have permission.
 - S8165071, CVE-2016-2183: 3DES can be exploited for block collisions when
   long running sessions are allowed.
-  * Missing
-- S8165344, CVE-2017-3272: A protected field can be leveraged into type
-  confusion.
-- S8156802, CVE-2017-3241: RMI deserialization should limit the types
-  deserialized to prevent attacks that could escape the sandbox.
   * Ignored
 - S8168724, CVE-2016-5549: ECDSA signing exhibits a timing bias that may
   leak information about k.

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk7] Rev 610: openjdk-7 (7u121-2.6.8-2) experimental; urgency=high

2017-02-08 Thread noreply

revno: 610
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Wed 2017-02-08 10:09:47 +0100
message:
  openjdk-7 (7u121-2.6.8-2) experimental; urgency=high
  
[ Tiago Stürmer Daitx ]
* Security fixes from 8u121:
  - S8167104, CVE-2017-3289: Custom class constructor code can bypass the
required call to super.init allowing for uninitialized objects to be
created.
  - S8164143, CVE-2017-3260: It is possible to corrupt memory by calling
dispose() on a CMenuComponentmultiple times.
  - S8168714, CVE-2016-5546: ECDSA will accept signatures that have various
extraneous bytes added to them whereas the signature is supposed to be
unique.
  - S8166988, CVE-2017-3253: The PNG specification allows the [iz}Txt
sections to be 2^32-1 bytes long so these should not be uncompressed
unless the user explicitly requests it.
  - S8168728, CVE-2016-5548: DSA signing exhibits a timing bias that may
leak information about k.
  - S8161743, CVE-2017-3252: LdapLoginModule incorrectly tries to
deserialize responses from an LDAP server when an LDAP context is
expected.
  - S8167223, CVE-2016-5552: Parsing of URLs can be inconsistent with how
users or external applications would interpret them leading to possible
security issues.
  - S8168705, CVE-2016-5547: A value from an InputStream is read directly
into the size argument of a new byte[] without validation.
  - S8164147, CVE-2017-3261: An integer overflow exists in
SocketOutputStream which can lead to memorydisclosure.
  - S8151934, CVE-2017-3231: Under some circumstances URLClassLoader will
dispatch HTTP GET requests where the invoker does not have permission.
  - S8165071, CVE-2016-2183: 3DES can be exploited for block collisions when
long running sessions are allowed.
* Missing
  - S8165344, CVE-2017-3272: A protected field can be leveraged into type
confusion.
  - S8156802, CVE-2017-3241: RMI deserialization should limit the types
deserialized to prevent attacks that could escape the sandbox.
* Ignored
  - S8168724, CVE-2016-5549: ECDSA signing exhibits a timing bias that may
leak information about k.
  
   -- Matthias Klose   Tue, 07 Feb 2017 11:09:39 +0100
added:
  patches/sec-webrev-8u121-8151934-jdk.patch
  patches/sec-webrev-8u121-8156802-jdk.patch
  patches/sec-webrev-8u121-8158406-jdk.patch
  patches/sec-webrev-8u121-8158997-jdk.patch
  patches/sec-webrev-8u121-8159507-hotspot.patch
  patches/sec-webrev-8u121-8160108-jdk-backport-for-8156802.patch
  patches/sec-webrev-8u121-8161218-hotspot.patch
  patches/sec-webrev-8u121-8161743-jdk.patch
  patches/sec-webrev-8u121-8162577-jdk.patch
  patches/sec-webrev-8u121-8162973-jdk.patch
  patches/sec-webrev-8u121-8164143-jdk.patch
  patches/sec-webrev-8u121-8164147-jdk.patch
  patches/sec-webrev-8u121-8165071-jdk.patch
  patches/sec-webrev-8u121-8165344-jdk.patch
  patches/sec-webrev-8u121-8166988-jdk.patch
  patches/sec-webrev-8u121-8167104-hotspot.patch
  patches/sec-webrev-8u121-8167223-jdk.patch
  patches/sec-webrev-8u121-8168705-jdk.patch
  patches/sec-webrev-8u121-8168714-jdk.patch
  patches/sec-webrev-8u121-8168728-jdk.patch
modified:
  changelog
  control
  rules
The size of the diff (7508 lines) is larger than your specified limit of 1000 
lines

--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 700: - Fix location of gdb autoload file

2017-02-08 Thread noreply

revno: 700
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Wed 2017-02-08 10:08:18 +0100
message:
   - Fix location of gdb autoload file
modified:
  debian/changelog
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2017-02-04 16:46:38 +
+++ debian/changelog	2017-02-08 09:08:18 +
@@ -1,11 +1,11 @@
-openjdk-8 (8u121-b13-3) UNRELEASED; urgency=medium
+openjdk-8 (8u121-b13-3) unstable; urgency=medium
 
   * Really don't build the JamVM VM.
   * Fix 8164293: HotSpot leaking memory in long-running requests.
 Closes: #853758.
   * Add OpenJDK Stack Unwinder and Frame Decorator for gdb.
 
- -- Matthias Klose   Wed, 01 Feb 2017 12:52:19 +0100
+ -- Matthias Klose   Wed, 08 Feb 2017 07:24:13 +0100
 
 openjdk-8 (8u121-b13-2) unstable; urgency=medium
 

=== modified file 'debian/rules'
--- debian/rules	2017-02-04 16:46:38 +
+++ debian/rules	2017-02-08 09:08:18 +
@@ -2122,11 +2122,11 @@
 ifneq (,$(filter $(DEB_HOST_ARCH),amd64 kfreebsd-amd64))
 	mkdir -p $(d_jrehl)/usr/share/gdb/auto-load/$(basedir)/jre/lib/$(archdir)/server
 	cp debian/dbg8.py \
-	  $(d_jrehl)/$(basedir)/usr/share/gdb/auto-load/jre/lib/$(archdir)/server/libjvm.so-gdb.py
+	  $(d_jrehl)/usr/share/gdb/auto-load/$(basedir)/jre/lib/$(archdir)/server/libjvm.so-gdb.py
   ifneq (,$(filter zero, $(alternate_vms)))
 	mkdir -p $(d_jrez)/usr/share/gdb/auto-load/$(basedir)/jre/lib/$(archdir)/zero
 	ln -sf ../server/libjvm.so-gdb.py \
-	  $(d_jrez)/$(basedir)/usr/share/gdb/auto-load/jre/lib/$(archdir)/zero/libjvm.so
+	  $(d_jrez)/usr/share/gdb/auto-load/$(basedir)/jre/lib/$(archdir)/zero/libjvm.so
   endif
 endif
 

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk7] Rev 609: openjdk-7 (7u121-2.6.8-1) experimental; urgency=medium

2017-02-07 Thread noreply

revno: 609
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Tue 2017-02-07 11:02:38 +0100
message:
  openjdk-7 (7u121-2.6.8-1) experimental; urgency=medium
  
* IcedTea release 2.6.8 (based on 7u121):
  
   -- Matthias Klose   Mon, 14 Nov 2016 13:38:40 +0100
removed:
  patches/hotspot-aarch64-nopch.diff
  patches/it-jamvm-8158260-unsafe-methods.patch
  patches/sec-webrev-8u111-S8048357-backport.jdk.patch
  patches/sec-webrev-8u111-S8146490.jdk.patch
  patches/sec-webrev-8u111-S8151921.langtools.patch
  patches/sec-webrev-8u111-S8155968.hotspot.patch
  patches/sec-webrev-8u111-S8155973.jdk.patch
  patches/sec-webrev-8u111-S8156794.hotspot.patch
  patches/sec-webrev-8u111-S8157176.hotspot.patch
  patches/sec-webrev-8u111-S8157739.jdk.patch
  patches/sec-webrev-8u111-S8157749.jdk.patch
  patches/sec-webrev-8u111-S8157753.jdk.patch
  patches/sec-webrev-8u111-S8158302.jdk.patch
  patches/sec-webrev-8u111-S8158993.jdk.patch
  patches/sec-webrev-8u111-S8159495.jdk.patch
  patches/sec-webrev-8u111-S8159503.hotspot.patch
  patches/sec-webrev-8u111-S8159511.hotspot.patch
  patches/sec-webrev-8u111-S8159515.hotspot.patch
  patches/sec-webrev-8u111-S8159515.jdk.patch
  patches/sec-webrev-8u111-S8159519.jdk.patch
  patches/sec-webrev-8u111-S8160090.jdk.patch
  patches/sec-webrev-8u111-S8160094.jdk.patch
  patches/sec-webrev-8u111-S8160591.hotspot.patch
  patches/sec-webrev-8u111-S8160838.jdk.patch
  patches/zero-missing-headers.diff
modified:
  changelog
  control
  generate-debian-orig.sh
  patches/hotspot-mips-align.diff
  patches/hotspot-no-march-i586.diff
  patches/icc_loading_with_symlink.diff
  patches/icedtea-override-redirect-compiz.patch
  patches/it-debian-build-flags.diff
  patches/it-jamvm-2.0.diff
  patches/it-nss-softokn-config.diff
  patches/it-use-quilt.diff
  patches/it-x32-zero.diff
  patches/ld-symbolic-functions-default.diff
  patches/nonreparenting-wm.diff
  patches/series
  patches/zero-opt.diff
  patches/zero-sparc.diff
  patches/zero-x32.diff
  rules
The size of the diff (5269 lines) is larger than your specified limit of 1000 
lines

--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.


[Branch ~openjdk/openjdk/openjdk8] Rev 699: * Add OpenJDK Stack Unwinder and Frame Decorator for gdb.

2017-02-04 Thread noreply

revno: 699
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Sat 2017-02-04 17:46:38 +0100
message:
* Add OpenJDK Stack Unwinder and Frame Decorator for gdb.
added:
  debian/dbg8.py
modified:
  debian/changelog
  debian/copyright
  debian/rules
The size of the diff (1273 lines) is larger than your specified limit of 1000 
lines

--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.


[Branch ~openjdk/openjdk/openjdk8] Rev 697: * Fix 8164293: HotSpot leaking memory in long-running requests.

2017-02-01 Thread noreply

revno: 697
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Wed 2017-02-01 12:54:31 +0100
message:
* Fix 8164293: HotSpot leaking memory in long-running requests.
  Closes: #853758.
added:
  debian/patches/8164293.diff
modified:
  debian/changelog
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2017-01-26 14:36:02 +
+++ debian/changelog	2017-02-01 11:54:31 +
@@ -1,8 +1,10 @@
 openjdk-8 (8u121-b13-3) UNRELEASED; urgency=medium
 
   * Really don't build the JamVM VM.
+  * Fix 8164293: HotSpot leaking memory in long-running requests.
+Closes: #853758.
 
- -- Matthias Klose   Tue, 24 Jan 2017 14:38:38 +0100
+ -- Matthias Klose   Wed, 01 Feb 2017 12:52:19 +0100
 
 openjdk-8 (8u121-b13-2) unstable; urgency=medium
 

=== added file 'debian/patches/8164293.diff'
--- debian/patches/8164293.diff	1970-01-01 00:00:00 +
+++ debian/patches/8164293.diff	2017-02-01 11:54:31 +
@@ -0,0 +1,49 @@
+
+# HG changeset patch
+# User jcm
+# Date 1484137609 28800
+# Node ID 8dfbb002197a8e9dfa2881d33ec282fd7a449c25
+# Parent  c7140a91e56a846a9691f81c744fd26609de093c
+8164293: HotSpot leaking memory in long-running requests
+Summary: Applied RMs in sweep_code_cache and related codes.
+Reviewed-by: kvn, thartmann
+
+diff -r c7140a91e56a -r 8dfbb002197a src/share/vm/code/nmethod.cpp
+--- a/hotspot/src/share/vm/code/nmethod.cpp	Thu Jan 05 18:55:20 2017 -0500
 b/hotspot/src/share/vm/code/nmethod.cpp	Wed Jan 11 04:26:49 2017 -0800
+@@ -1151,6 +1151,7 @@
+ // Clear ICStubs of all compiled ICs
+ void nmethod::clear_ic_stubs() {
+   assert_locked_or_safepoint(CompiledIC_lock);
++  ResourceMark rm;
+   RelocIterator iter(this);
+   while(iter.next()) {
+ if (iter.type() == relocInfo::virtual_call_type) {
+diff -r c7140a91e56a -r 8dfbb002197a src/share/vm/runtime/sweeper.cpp
+--- a/hotspot/src/share/vm/runtime/sweeper.cpp	Thu Jan 05 18:55:20 2017 -0500
 b/hotspot/src/share/vm/runtime/sweeper.cpp	Wed Jan 11 04:26:49 2017 -0800
+@@ -319,6 +319,7 @@
+ }
+ 
+ void NMethodSweeper::sweep_code_cache() {
++  ResourceMark rm;
+   Ticks sweep_start_counter = Ticks::now();
+ 
+   _flushed_count= 0;
+@@ -626,6 +627,7 @@
+ // state of the code cache if it's requested.
+ void NMethodSweeper::log_sweep(const char* msg, const char* format, ...) {
+   if (PrintMethodFlushing) {
++ResourceMark rm;
+ stringStream s;
+ // Dump code cache state into a buffer before locking the tty,
+ // because log_state() will use locks causing lock conflicts.
+@@ -643,6 +645,7 @@
+   }
+ 
+   if (LogCompilation && (xtty != NULL)) {
++ResourceMark rm;
+ stringStream s;
+ // Dump code cache state into a buffer before locking the tty,
+ // because log_state() will use locks causing lock conflicts.
+

=== modified file 'debian/rules'
--- debian/rules	2017-01-26 14:36:02 +
+++ debian/rules	2017-02-01 11:54:31 +
@@ -395,6 +395,7 @@
 	openjdk-ppc64el-S8170153.patch \
 	jdk-ppc64el-S8170153.patch \
 	jdk-841269-filechooser.patch \
+	8164293.diff \
 
 #	jdk-derived-font-size.diff \
 # FIXME: update patches

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 698: - bump debhelper level

2017-02-01 Thread noreply

revno: 698
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Wed 2017-02-01 12:54:55 +0100
message:
   - bump debhelper level
modified:
  debian/compat


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/compat'
--- debian/compat	2014-05-29 08:50:43 +
+++ debian/compat	2017-02-01 11:54:55 +
@@ -1,1 +1,1 @@
-5
+9

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 696: openjdk-8 (8u121-b13-3) UNRELEASED; urgency=medium

2017-01-26 Thread noreply

revno: 696
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Thu 2017-01-26 15:36:02 +0100
message:
  openjdk-8 (8u121-b13-3) UNRELEASED; urgency=medium
  
* Really don't build the JamVM VM.
  
   -- Matthias Klose   Tue, 24 Jan 2017 14:38:38 +0100
  
  openjdk-8 (8u121-b13-2) unstable; urgency=medium
  
* Fix libjpeg dependency. Closes: #852378.
  
   -- Matthias Klose   Tue, 24 Jan 2017 14:22:36 +0100
modified:
  debian/changelog
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2017-01-23 14:18:20 +
+++ debian/changelog	2017-01-26 14:36:02 +
@@ -1,3 +1,15 @@
+openjdk-8 (8u121-b13-3) UNRELEASED; urgency=medium
+
+  * Really don't build the JamVM VM.
+
+ -- Matthias Klose   Tue, 24 Jan 2017 14:38:38 +0100
+
+openjdk-8 (8u121-b13-2) unstable; urgency=medium
+
+  * Fix libjpeg dependency. Closes: #852378.
+
+ -- Matthias Klose   Tue, 24 Jan 2017 14:22:36 +0100
+
 openjdk-8 (8u121-b13-1) unstable; urgency=high
 
   * Update to 8u121-b13, Hotspot 8u112-b16 for AArch64.

=== modified file 'debian/rules'
--- debian/rules	2017-01-23 14:18:20 +
+++ debian/rules	2017-01-26 14:36:02 +
@@ -156,6 +156,9 @@
   jamvm_defaults =
 endif
 
+# disabled, hotspot updates tend to break it too often ...
+jamvm_archs =
+
 altshark_archs = powerpc ppc64 ppc64el
 # Shark build but just crash
 altshark_archs =
@@ -746,7 +749,7 @@
 	libcups2, liblcms2-2,
 ifneq (,$(filter $(distrel),squeeze lucid))
   dlopen_hl_depends += libjpeg62,
-else ifneq (,$(filter $(distrel), jessie sid))
+else ifneq (,$(filter $(distrel), jessie stretch sid))
   dlopen_hl_depends += libjpeg62-turbo,
 else
   dlopen_hl_depends += libjpeg8,

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 695: - upload 8u121-b13-1

2017-01-23 Thread noreply

revno: 695
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Mon 2017-01-23 15:18:20 +0100
message:
   - upload 8u121-b13-1
modified:
  debian/changelog
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2017-01-23 10:17:38 +
+++ debian/changelog	2017-01-23 14:18:20 +
@@ -1,4 +1,4 @@
-openjdk-8 (8u121-b13-1) UNRELEASED; urgency=medium
+openjdk-8 (8u121-b13-1) unstable; urgency=high
 
   * Update to 8u121-b13, Hotspot 8u112-b16 for AArch64.
 
@@ -8,7 +8,6 @@
   * Stop building JamVM for the stretch release, the VM is not working
 with recent OpenJDK 8 updates. Closes: #841229, #842132.
   * Fix location of jspawnhelper for KFreeBSD. Closes: #851053.
-  * Adjust size for derived fonts (Nobuhiro Ban). Closes: #834053.
 
   [ Tiago Stürmer Daitx ]
   * debian/rules: add -O3 to DEB_CFLAGS_MAINT_STRIP and

=== modified file 'debian/rules'
--- debian/rules	2017-01-23 10:17:38 +
+++ debian/rules	2017-01-23 14:18:20 +
@@ -389,11 +389,11 @@
 	s390x-thread-stack-size.diff \
 	jdk-getAccessibleValue.diff \
 	compiler-flags.diff \
-	jdk-derived-font-size.diff \
 	openjdk-ppc64el-S8170153.patch \
 	jdk-ppc64el-S8170153.patch \
 	jdk-841269-filechooser.patch \
 
+#	jdk-derived-font-size.diff \
 # FIXME: update patches
 	#accessible-toolkit.patch # update for 8
 

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 694: [ Tiago Stürmer Daitx ]

2017-01-23 Thread noreply

revno: 694
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Mon 2017-01-23 11:17:38 +0100
message:
[ Tiago Stürmer Daitx ]
* debian/rules: add -O3 to DEB_CFLAGS_MAINT_STRIP and
  DEB_CXXFLAGS_MAINT_STRIP for dpkg_buildflags_jdk and
  dpkg_buildflags_hs as ppc64le has -O3 by default. LP: #1640845.
* Update to 8u121-b13, including security fixes.
  - S8165344, CVE-2017-3272: A protected field can be leveraged into type
confusion.
  - S8167104, CVE-2017-3289: Custom class constructor code can bypass the
required call to super.init allowing for uninitialized objects to be
created.
  - S8156802, CVE-2017-3241: RMI deserialization should limit the types
deserialized to prevent attacks that could escape the sandbox.
  - S8164143, CVE-2017-3260: It is possible to corrupt memory by calling
dispose() on a CMenuComponentmultiple times.
  - S8168714, CVE-2016-5546: ECDSA will accept signatures that have various
extraneous bytes added to them whereas the signature is supposed to be
unique.
  - S8166988, CVE-2017-3253: The PNG specification allows the [iz}Txt
sections to be 2^32-1 bytes long so these should not be uncompressed
unless the user explicitly requests it.
  - S8168728, CVE-2016-5548: DSA signing exhibits a timing bias that may
leak information about k.
  - S8168724, CVE-2016-5549: ECDSA signing exhibits a timing bias that may
leak information about k.
  - S8161743, CVE-2017-3252: LdapLoginModule incorrectly tries to
deserialize responses from an LDAP server when an LDAP context is
expected.
  - S8167223, CVE-2016-5552: Parsing of URLs can be inconsistent with how
users or external applications would interpret them leading to possible
security issues.
  - S8168705, CVE-2016-5547: A value from an InputStream is read directly
into the size argument of a new byte[] without validation.
  - S8164147, CVE-2017-3261: An integer overflow exists in
SocketOutputStream which can lead to memorydisclosure.
  - S8151934, CVE-2017-3231: Under some circumstances URLClassLoader will
dispatch HTTP GET requests where the invoker does not have permission.
  - S8165071, CVE-2016-2183: 3DES can be exploited for block collisions when
long running sessions are allowed.
* d/p/8132051-zero.diff: Superseeded by upstream fix S8154210; removed.
* d/p/hotspot-JDK-8158260-ppc64el.patch: Applied upstream; removed.
* d/p/6926048.diff: Already applied upstream; removed.
* d/p/jdk-ppc64el-S8170153.patch, d/p/openjdk-ppc64el-S8170153.patch: 
Improve
  StrictMath performance on ppc64el. LP: #1646927.
* d/p/jdk-841269-filechooser.patch: Fix FileChooser behavior when displaying
  links to non-existant files. Closes: #841269.
* Refreshed various patches.
removed:
  debian/patches/6926048.diff
  debian/patches/8132051-zero.diff
  debian/patches/hotspot-JDK-8158260-ppc64el.patch
added:
  debian/patches/jdk-841269-filechooser.patch
  debian/patches/jdk-ppc64el-S8170153.patch
  debian/patches/openjdk-ppc64el-S8170153.patch
  debian/patches/sec-webrev-8u121-aarch64-hotspot-8159507.patch
  debian/patches/sec-webrev-8u121-aarch64-hotspot-8161218.patch
  debian/patches/sec-webrev-8u121-aarch64-hotspot-8167104.patch
modified:
  debian/changelog
  debian/patches/8141491.diff
  debian/patches/aarch64.diff
  debian/patches/adlc-parser.patch
  debian/patches/applet-hole.patch
  debian/patches/autoconf-select.diff
  debian/patches/compare-pointer-with-literal.patch
  debian/patches/default-jvm-cfg-default.diff
  debian/patches/disable-doclint-by-default.diff
  debian/patches/dnd-files.patch
  debian/patches/dont-strip-images.diff
  debian/patches/gcc6.diff
  debian/patches/hotspot-disable-werror.diff
  debian/patches/hotspot-libpath-aarch64.diff
  debian/patches/hotspot-mips-align.diff
  debian/patches/hotspot-no-march-i586.diff
  debian/patches/hotspot-set-compiler.diff
  debian/patches/hotspot-warn-no-errformat.diff
  debian/patches/icc_loading_with_symlink.diff
  debian/patches/icedtea-4953367.patch
  debian/patches/icedtea-override-redirect-compiz.patch
  debian/patches/include-all-srcs.diff
  debian/patches/javadoc-sort-enum-and-annotation-types.diff
  debian/patches/jdk-freetypeScaler-crash.diff
  debian/patches/jdk-getAccessibleValue.diff
  debian/patches/jdk-pulseaudio.diff
  debian/patches/jdk-target-arch-define.diff
  debian/patches/ld-symbolic-functions-default.diff
  debian/patches/libjpeg-fix.diff
  debian/patches/libpcsclite-dlopen.diff
  debian/patches/link-with-as-needed.diff
  debian/patches/m68k-support.diff
  debian/patches/multiple-pkcs11-library-init.patch
  debian/patches/nonreparenting-wm.diff
  debian/patches/pass-extra-flags.diff
  debian/patches/ppc64el.diff
  

[Branch ~openjdk/openjdk/openjdk8] Rev 693: * Update to 8u121-b13, Hotspot 8u112-b16 for AArch64.

2017-01-23 Thread noreply

revno: 693
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Mon 2017-01-23 11:05:20 +0100
message:
* Update to 8u121-b13, Hotspot 8u112-b16 for AArch64.
modified:
  corba.tar.xz
  debian/changelog
  debian/rules
  hotspot-aarch64.tar.xz
  hotspot.tar.xz
  jaxp.tar.xz
  jaxws.tar.xz
  jdk.tar.xz
  langtools.tar.xz
  nashorn.tar.xz
  root.tar.xz


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'corba.tar.xz'
Binary files corba.tar.xz	2016-10-25 14:31:29 + and corba.tar.xz	2017-01-23 10:05:20 + differ
=== modified file 'debian/changelog'
--- debian/changelog	2017-01-20 17:01:55 +
+++ debian/changelog	2017-01-23 10:05:20 +
@@ -1,4 +1,6 @@
-openjdk-8 (8u111-b14-4) UNRELEASED; urgency=medium
+openjdk-8 (8u121-b13-1) UNRELEASED; urgency=medium
+
+  * Update to 8u121-b13, Hotspot 8u112-b16 for AArch64.
 
   [ Matthias Klose ]
   * Build using the default flags (POWER8) on ppc64el.
@@ -6,14 +8,14 @@
   * Stop building JamVM for the stretch release, the VM is not working
 with recent OpenJDK 8 updates. Closes: #841229, #842132.
   * Fix location of jspawnhelper for KFreeBSD. Closes: #851053.
-  * Adjust size for derived fonts (Nobuhiro Ban). Closes: ##834053.
+  * Adjust size for derived fonts (Nobuhiro Ban). Closes: #834053.
 
   [ Tiago Stürmer Daitx ]
   * debian/rules: add -O3 to DEB_CFLAGS_MAINT_STRIP and 
 DEB_CXXFLAGS_MAINT_STRIP for dpkg_buildflags_jdk and
 dpkg_buildflags_hs as ppc64le has -O3 by default. LP: #1640845.
 
- -- Matthias Klose   Thu, 19 Jan 2017 12:19:04 +0100
+ -- Matthias Klose   Mon, 23 Jan 2017 11:03:55 +0100
 
 openjdk-8 (8u111-b14-3) unstable; urgency=high
 

=== modified file 'debian/rules'
--- debian/rules	2017-01-20 17:01:55 +
+++ debian/rules	2017-01-23 10:05:20 +
@@ -2256,14 +2256,14 @@
 is_release		=
 is_release		= yes
 hg_project		= jdk8u
-hg_tag			= jdk8u111-b14
+hg_tag			= jdk8u121-b13
 package_version		= $(subst jdk,,$(hg_tag))
 ifneq ($(is_release),yes)
   package_version	:= $(subst -,~,$(package_version))
 endif
 hg_url			= http://hg.openjdk.java.net/jdk8u/$(hg_project)
 hg_project_aarch64	= jdk8u
-hg_tag_aarch64		= aarch64-jdk8u111-b16
+hg_tag_aarch64		= aarch64-jdk8u112-b16
 hg_url_aarch64		= http://hg.openjdk.java.net/aarch64-port/$(hg_project_aarch64)
 origdir = ../openjdk-8-$(package_version).orig
 get-orig:

=== modified file 'hotspot-aarch64.tar.xz'
Binary files hotspot-aarch64.tar.xz	2016-10-25 14:31:29 + and hotspot-aarch64.tar.xz	2017-01-23 10:05:20 + differ
=== modified file 'hotspot.tar.xz'
Binary files hotspot.tar.xz	2016-10-25 14:31:29 + and hotspot.tar.xz	2017-01-23 10:05:20 + differ
=== modified file 'jaxp.tar.xz'
Binary files jaxp.tar.xz	2016-10-25 14:31:29 + and jaxp.tar.xz	2017-01-23 10:05:20 + differ
=== modified file 'jaxws.tar.xz'
Binary files jaxws.tar.xz	2016-10-25 14:31:29 + and jaxws.tar.xz	2017-01-23 10:05:20 + differ
=== modified file 'jdk.tar.xz'
Binary files jdk.tar.xz	2016-10-25 14:31:29 + and jdk.tar.xz	2017-01-23 10:05:20 + differ
=== modified file 'langtools.tar.xz'
Binary files langtools.tar.xz	2016-10-25 14:31:29 + and langtools.tar.xz	2017-01-23 10:05:20 + differ
=== modified file 'nashorn.tar.xz'
Binary files nashorn.tar.xz	2016-10-25 14:31:29 + and nashorn.tar.xz	2017-01-23 10:05:20 + differ
=== modified file 'root.tar.xz'
Binary files root.tar.xz	2016-10-25 14:31:29 + and root.tar.xz	2017-01-23 10:05:20 + differ
__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 692: * Adjust size for derived fonts (Nobuhiro Ban). Closes: ##834053.

2017-01-20 Thread noreply

revno: 692
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Fri 2017-01-20 18:01:55 +0100
message:
* Adjust size for derived fonts (Nobuhiro Ban). Closes: ##834053.
added:
  debian/patches/jdk-derived-font-size.diff
modified:
  debian/changelog
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2017-01-19 16:02:21 +
+++ debian/changelog	2017-01-20 17:01:55 +
@@ -6,6 +6,7 @@
   * Stop building JamVM for the stretch release, the VM is not working
 with recent OpenJDK 8 updates. Closes: #841229, #842132.
   * Fix location of jspawnhelper for KFreeBSD. Closes: #851053.
+  * Adjust size for derived fonts (Nobuhiro Ban). Closes: ##834053.
 
   [ Tiago Stürmer Daitx ]
   * debian/rules: add -O3 to DEB_CFLAGS_MAINT_STRIP and 

=== added file 'debian/patches/jdk-derived-font-size.diff'
--- debian/patches/jdk-derived-font-size.diff	1970-01-01 00:00:00 +
+++ debian/patches/jdk-derived-font-size.diff	2017-01-20 17:01:55 +
@@ -0,0 +1,14 @@
+# DP: Debian issue #834053, adjust size for derived fonts.
+# not yet forwarded.
+
+--- src/jdk/src/share/classes/java/awt/Font.java
 src/jdk/src/share/classes/java/awt/Font.java
+@@ -1864,7 +1864,7 @@
+  */
+ public Font deriveFont(int style, float size){
+ if (values == null) {
+-return new Font(name, style, size, createdFont, font2DHandle);
++return new Font(name, style, pointSize, createdFont, font2DHandle);
+ }
+ AttributeValues newValues = getAttributeValues().clone();
+ int oldStyle = (this.style != style) ? this.style : -1;

=== modified file 'debian/rules'
--- debian/rules	2017-01-19 16:02:21 +
+++ debian/rules	2017-01-20 17:01:55 +
@@ -392,6 +392,7 @@
 	jdk-getAccessibleValue.diff \
 	hotspot-JDK-8158260-ppc64el.patch \
 	compiler-flags.diff \
+	jdk-derived-font-size.diff \
 
 # FIXME: update patches
 	#accessible-toolkit.patch # update for 8

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 691: * Add a breaks for ca-certificates-java (<< 20160321~). Closes: #851667.

2017-01-19 Thread noreply

revno: 691
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Thu 2017-01-19 17:02:21 +0100
message:
* Add a breaks for ca-certificates-java (<< 20160321~). Closes: #851667.
* Stop building JamVM for the stretch release, the VM is not working
  with recent OpenJDK 8 updates. Closes: #841229, #842132.
* Fix location of jspawnhelper for KFreeBSD. Closes: #851053.
modified:
  debian/changelog
  debian/control
  debian/control.in
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2017-01-10 15:40:48 +
+++ debian/changelog	2017-01-19 16:02:21 +
@@ -2,13 +2,17 @@
 
   [ Matthias Klose ]
   * Build using the default flags (POWER8) on ppc64el.
+  * Add a breaks for ca-certificates-java (<< 20160321~). Closes: #851667.
+  * Stop building JamVM for the stretch release, the VM is not working
+with recent OpenJDK 8 updates. Closes: #841229, #842132.
+  * Fix location of jspawnhelper for KFreeBSD. Closes: #851053.
 
   [ Tiago Stürmer Daitx ]
   * debian/rules: add -O3 to DEB_CFLAGS_MAINT_STRIP and 
 DEB_CXXFLAGS_MAINT_STRIP for dpkg_buildflags_jdk and
 dpkg_buildflags_hs as ppc64le has -O3 by default. LP: #1640845.
 
- -- Matthias Klose   Thu, 03 Nov 2016 22:58:01 +0100
+ -- Matthias Klose   Thu, 19 Jan 2017 12:19:04 +0100
 
 openjdk-8 (8u111-b14-3) unstable; urgency=high
 

=== modified file 'debian/control'
--- debian/control	2016-11-03 15:02:19 +
+++ debian/control	2017-01-19 16:02:21 +
@@ -5,7 +5,7 @@
 Uploaders: Matthias Klose 
 Build-Depends: debhelper (>= 9), quilt, m4, lsb-release, zip, unzip,
   sharutils, gawk, cpio, pkg-config, procps, wdiff, fastjar (>= 2:0.96-0ubuntu2),
-  autoconf (>= 2.69), automake, autotools-dev, ant, ant-optional, libtool,
+  autoconf (>= 2.69), automake, autotools-dev, ant, ant-optional, 
   g++-6,
   openjdk-8-jdk | openjdk-7-jdk,
   libxtst-dev, libxi-dev, libxt-dev, libxaw7-dev, libxrender-dev, libcups2-dev, libasound2-dev, liblcms2-dev, libfreetype6-dev (>= 2.2.1), libgtk2.0-dev, libxinerama-dev, libkrb5-dev, xsltproc, libpcsclite-dev,
@@ -54,7 +54,8 @@
   java5-runtime-headless, java6-runtime-headless,
   java7-runtime-headless, java8-runtime-headless,
   ${defaultvm:Provides}, ${jvm:Provides}
-Breaks: oracle-java8-installer (<< 8u77+8u77arm-1)
+Breaks: oracle-java8-installer (<< 8u77+8u77arm-1),
+  ca-certificates-java (<< 20160321~)
 Description: OpenJDK Java runtime, using ${vm:Name} (headless)
  Minimal Java runtime - needed for executing non GUI Java programs,
  using ${vm:Name}.
@@ -166,19 +167,6 @@
  The packages are built using the IcedTea build support and patches
  from the IcedTea project.
 
-Package: openjdk-8-jre-jamvm
-Architecture: amd64 armel armhf i386 powerpc kfreebsd-i386 kfreebsd-amd64 mips mipsel
-Multi-Arch: same
-Priority: extra
-Pre-Depends: ${dpkg:Depends}
-Depends: openjdk-8-jre-headless (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}
-Description: Alternative JVM for OpenJDK, using JamVM
- The package provides an alternative runtime using the JamVM.  This is a
- somewhat faster alternative than the Zero port on architectures like armel,
- mips, mipsel, powerpc.
- .
- The VM is started with the option `-jamvm'. See the README.Debian for details.
-
 Package: openjdk-8-jre-zero
 Architecture: amd64 i386 arm64 ppc64 ppc64el sparc64 kfreebsd-amd64 kfreebsd-i386 
 Multi-Arch: same

=== modified file 'debian/control.in'
--- debian/control.in	2016-11-03 15:02:19 +
+++ debian/control.in	2017-01-19 16:02:21 +
@@ -54,7 +54,8 @@
   java5-runtime-headless, java6-runtime-headless,
   java7-runtime-headless, java8-runtime-headless,
   ${defaultvm:Provides}, ${jvm:Provides}
-Breaks: oracle-java8-installer (<< 8u77+8u77arm-1)
+Breaks: oracle-java8-installer (<< 8u77+8u77arm-1),
+  ca-certificates-java (<< 20160321~)
 Description: OpenJDK Java runtime, using ${vm:Name} (headless)
  Minimal Java runtime - needed for executing non GUI Java programs,
  using ${vm:Name}.

=== modified file 'debian/rules'
--- debian/rules	2017-01-10 15:40:48 +
+++ debian/rules	2017-01-19 16:02:21 +
@@ -149,7 +149,7 @@
 
 any_archs = alpha amd64 armel armhf arm64 i386 ia64 mips mipsel mips64 mips64el powerpc powerpcspe ppc64 ppc64el m68k sh4 sparc sparc64 s390x x32 kfreebsd-i386 kfreebsd-amd64
 
-ifeq (,$(filter $(distrel),squeeze lucid))
+ifeq (,$(filter $(distrel),squeeze lucid sid stretch))
   jamvm_archs = amd64 armel armhf i386 powerpc kfreebsd-i386 kfreebsd-amd64 mips mipsel
 endif
 ifeq (,$(filter $(distrel),wheezy squeeze lucid))
@@ -1606,6 +1606,8 @@
 
 ifneq (,$(filter 

[Branch ~openjdk/openjdk/openjdk8] Rev 690: [ Tiago Stürmer Daitx ]

2017-01-10 Thread noreply

revno: 690
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Tue 2017-01-10 16:40:48 +0100
message:
[ Tiago Stürmer Daitx ]
* debian/rules: add -O3 to DEB_CFLAGS_MAINT_STRIP and 
  DEB_CXXFLAGS_MAINT_STRIP for dpkg_buildflags_jdk and
  dpkg_buildflags_hs as ppc64le has -O3 by default. LP: #1640845.
modified:
  debian/changelog
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2016-11-04 19:15:44 +
+++ debian/changelog	2017-01-10 15:40:48 +
@@ -1,7 +1,13 @@
 openjdk-8 (8u111-b14-4) UNRELEASED; urgency=medium
 
+  [ Matthias Klose ]
   * Build using the default flags (POWER8) on ppc64el.
 
+  [ Tiago Stürmer Daitx ]
+  * debian/rules: add -O3 to DEB_CFLAGS_MAINT_STRIP and 
+DEB_CXXFLAGS_MAINT_STRIP for dpkg_buildflags_jdk and
+dpkg_buildflags_hs as ppc64le has -O3 by default. LP: #1640845.
+
  -- Matthias Klose   Thu, 03 Nov 2016 22:58:01 +0100
 
 openjdk-8 (8u111-b14-3) unstable; urgency=high

=== modified file 'debian/rules'
--- debian/rules	2016-11-04 19:15:44 +
+++ debian/rules	2017-01-10 15:40:48 +
@@ -199,8 +199,8 @@
 
 # FIXME: ftbfs with -Werror=format-security
 dpkg_buildflags_hs = \
-	DEB_CFLAGS_MAINT_STRIP="-O2 -Werror=format-security" \
-	DEB_CXXFLAGS_MAINT_STRIP="-O2 -Werror=format-security"
+	DEB_CFLAGS_MAINT_STRIP="-O2 -O3 -Werror=format-security" \
+	DEB_CXXFLAGS_MAINT_STRIP="-O2 -O3 -Werror=format-security"
 # jdk/make/CompileDemos.gmk (SetupJVMTIDemo) doesn't like commas in flags
 dpkg_buildflags_hs += \
 	DEB_LDFLAGS_MAINT_STRIP="-Wl,-z,relro -Wl,-Bsymbolic-functions" \
@@ -215,7 +215,7 @@
 # Don't overwrite JDK opt level :
 # 1) with forced -03, it cause wrong Math.* computations, see #679292 and #678228
 # 2) JDK already use it's own OPTIMIZATION_LEVEL variable for each module
-dpkg_buildflags_jdk = DEB_CFLAGS_MAINT_STRIP="-O2" DEB_CXXFLAGS_MAINT_STRIP="-O2"
+dpkg_buildflags_jdk = DEB_CFLAGS_MAINT_STRIP="-O2 -O3" DEB_CXXFLAGS_MAINT_STRIP="-O2 -O3"
 dpkg_buildflags_jdk += dpkg-buildflags
 export EXTRA_CPPFLAGS_JDK := $(shell $(dpkg_buildflags_jdk) --get CPPFLAGS)
 export EXTRA_CFLAGS_JDK   := $(shell $(dpkg_buildflags_jdk) --get CFLAGS) $(shell $(dpkg_buildflags_jdk) --get CPPFLAGS)
@@ -336,7 +336,7 @@
   endif
 endif
 
-ifneq (,$(filter $(DEB_HOST_ARCH), sparc64))
+ifneq (,$(filter $(DEB_HOST_ARCH), arm64 sparc64))
   USE_PRECOMPILED_HEADER = 0
   export USE_PRECOMPILED_HEADER
 endif

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk7] Rev 608: - upload 7u111-2.6.7-3

2016-11-14 Thread noreply

revno: 608
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Mon 2016-11-14 13:34:27 +0100
message:
   - upload 7u111-2.6.7-3
modified:
  changelog


--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription
=== modified file 'changelog'
--- changelog	2016-11-05 12:24:51 +
+++ changelog	2016-11-14 12:34:27 +
@@ -1,4 +1,4 @@
-openjdk-7 (7u111-2.6.7-3) UNRELEASED; urgency=medium
+openjdk-7 (7u111-2.6.7-3) experimental; urgency=medium
 
   [ Tiago Stürmer Daitx ]
   * Don't use precompiled header files on arm64.

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk7] Rev 607: [ Tiago Stürmer Daitx ]

2016-11-05 Thread noreply

revno: 607
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Sat 2016-11-05 13:24:51 +0100
message:
[ Tiago Stürmer Daitx ]
* Don't use precompiled header files on arm64.
* Update the sec-webrev-8u111-S8159503.hotspot patch.
modified:
  changelog
  control
  control.in
  patches/sec-webrev-8u111-S8159503.hotspot.patch
  rules


--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription
=== modified file 'changelog'
--- changelog	2016-11-04 18:31:44 +
+++ changelog	2016-11-05 12:24:51 +
@@ -1,3 +1,11 @@
+openjdk-7 (7u111-2.6.7-3) UNRELEASED; urgency=medium
+
+  [ Tiago Stürmer Daitx ]
+  * Don't use precompiled header files on arm64.
+  * Update the sec-webrev-8u111-S8159503.hotspot patch.
+
+ -- Matthias Klose   Sat, 05 Nov 2016 13:19:09 +0100
+
 openjdk-7 (7u111-2.6.7-2) experimental; urgency=medium
 
   [ Tiago Stürmer Daitx ]
@@ -27,6 +35,9 @@
 after the introduction of two new Unsafe methods in the OpenJDK
 hotspot. Closes: #833933. (LP: #1611598)
 
+  [ Matthias Klose ]
+  * Fix building the -dbg package depending on the debhelper level.
+
  -- Matthias Klose   Fri, 04 Nov 2016 18:50:39 +0100
 
 openjdk-7 (7u111-2.6.7-1) experimental; urgency=medium

=== modified file 'control'
--- control	2016-11-04 18:31:44 +
+++ control	2016-11-05 12:24:51 +
@@ -1,8 +1,7 @@
 Source: openjdk-7
 Section: java
 Priority: optional
-Maintainer: Ubuntu Developers 
-XSBC-Original-Maintainer: OpenJDK Team 
+Maintainer: OpenJDK Team 
 Uploaders: Matthias Klose , Damien Raude-Morvan 
 Build-Depends: debhelper (>= 5),
   m4, lsb-release, wget, zip, unzip, sharutils,

=== modified file 'control.in'
--- control.in	2016-11-04 18:31:44 +
+++ control.in	2016-11-05 12:24:51 +
@@ -1,8 +1,7 @@
 Source: @basename@
 Section: java
 Priority: optional
-Maintainer: Ubuntu Developers 
-XSBC-Original-Maintainer: OpenJDK Team 
+Maintainer: OpenJDK Team 
 Uploaders: Matthias Klose , Damien Raude-Morvan 
 Build-Depends: debhelper (>= 5),
   m4, lsb-release, wget, zip, unzip, sharutils,

=== modified file 'patches/sec-webrev-8u111-S8159503.hotspot.patch'
--- patches/sec-webrev-8u111-S8159503.hotspot.patch	2016-11-04 18:31:44 +
+++ patches/sec-webrev-8u111-S8159503.hotspot.patch	2016-11-05 12:24:51 +
@@ -18,7 +18,7 @@
  guarantee_property(cfs->at_eos(), "Extra bytes at the end of class file %s", CHECK_(nullHandle));
  
 +if (_class_name == vmSymbols::java_lang_Object()) {
-+  check_property(local_interfaces == Universe::the_empty_class_klass_array(),
++  check_property(local_interfaces == Universe::the_empty_system_obj_array(),
 + "java.lang.Object cannot implement an interface in class file %s",
 + CHECK_(nullHandle));
 +}

=== modified file 'rules'
--- rules	2016-11-04 18:31:44 +
+++ rules	2016-11-05 12:24:51 +
@@ -6,6 +6,8 @@
 
 unexport LANG LC_ALL
 
+dh_version := $(shell dpkg-query -f '$${Version}\n' -W debhelper | sed -n 's/^\(.\).*/\1/p')
+
 # using brace expansion and substring replacements (${var:0:2}).
 SHELL = /bin/bash
 
@@ -381,7 +383,7 @@
   with_systemtap = yes
 endif
 
-ifneq (,$(filter $(DEB_HOST_ARCH), aarch64 sparc64))
+ifneq (,$(filter $(DEB_HOST_ARCH), arm64 sparc64))
   USE_PRECOMPILED_HEADER = 0
   export USE_PRECOMPILED_HEADER
 endif

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 689: * Build using the default flags (POWER8) on ppc64el.

2016-11-04 Thread noreply

revno: 689
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Fri 2016-11-04 20:15:44 +0100
message:
* Build using the default flags (POWER8) on ppc64el.
added:
  debian/patches/compiler-flags.diff
modified:
  debian/changelog
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2016-11-03 15:02:19 +
+++ debian/changelog	2016-11-04 19:15:44 +
@@ -1,3 +1,9 @@
+openjdk-8 (8u111-b14-4) UNRELEASED; urgency=medium
+
+  * Build using the default flags (POWER8) on ppc64el.
+
+ -- Matthias Klose   Thu, 03 Nov 2016 22:58:01 +0100
+
 openjdk-8 (8u111-b14-3) unstable; urgency=high
 
   [ Tiago Stürmer Daitx ]

=== added file 'debian/patches/compiler-flags.diff'
--- debian/patches/compiler-flags.diff	1970-01-01 00:00:00 +
+++ debian/patches/compiler-flags.diff	2016-11-04 19:15:44 +
@@ -0,0 +1,11 @@
+# DP: Build using the default flags (POWER8) on ppc64el.
+
+--- a/hotspot/make/linux/makefiles/ppc64.make
 b/hotspot/make/linux/makefiles/ppc64.make
+@@ -47,5 +47,5 @@
+   CFLAGS += -DVM_LITTLE_ENDIAN -DABI_ELFv2
+ 
+   # Use Power8, this is the first CPU to support PPC64 LE with ELFv2 ABI.
+-  CFLAGS += -mcpu=power7 -mtune=power8 -minsert-sched-nops=regroup_exact -mno-multiple -mno-string
++  CFLAGS += -minsert-sched-nops=regroup_exact -mno-multiple -mno-string
+ endif

=== modified file 'debian/rules'
--- debian/rules	2016-10-30 16:15:27 +
+++ debian/rules	2016-11-04 19:15:44 +
@@ -391,6 +391,7 @@
 	s390x-thread-stack-size.diff \
 	jdk-getAccessibleValue.diff \
 	hotspot-JDK-8158260-ppc64el.patch \
+	compiler-flags.diff \
 
 # FIXME: update patches
 	#accessible-toolkit.patch # update for 8

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk7] Rev 605: - check-in remaining changes for 7u111-2.6.7-1 upload

2016-11-04 Thread noreply

revno: 605
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Fri 2016-11-04 19:16:17 +0100
message:
   - check-in remaining changes for 7u111-2.6.7-1 upload
added:
  patches/hotspot-aarch64-nopch.diff
modified:
  JB-jre-headless.prerm.in
  changelog
  control
  generate-debian-orig.sh
  rules


--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription
=== modified file 'JB-jre-headless.prerm.in'
--- JB-jre-headless.prerm.in	2013-02-10 23:46:12 +
+++ JB-jre-headless.prerm.in	2016-11-04 18:16:17 +
@@ -15,7 +15,7 @@
 
 if which update-binfmts >/dev/null; then
 	# try to remove and ignore the error
-	if [ -e /var/lib/binfmts/@basename@ ]; then
+	if [ -e /var/lib/binfmts/jar ]; then
 	update-binfmts --package @basename@ \
 		--remove jar /usr/bin/jexec || true
 	fi

=== modified file 'changelog'
--- changelog	2016-05-04 17:34:55 +
+++ changelog	2016-11-04 18:16:17 +
@@ -1,3 +1,35 @@
+openjdk-7 (7u111-2.6.7-1) experimental; urgency=medium
+
+  [ Matthias Klose ]
+  * Fix handling of /usr/lib/jvm/*/jre/lib/zi if internal tzdata is used
+(Andreas Beckmann). Closes: #821858.
+  * Add missing includes for aarch64 hotspot backport (building without pch).
+  * Use in-tree lcms for backports.
+
+  [ Tiago Stürmer Daitx ]
+  * IcedTea release 2.6.7 (based on 7u111):
+  * Security fixes
+- S8079718, CVE-2016-3458: IIOP Input Stream Hooking
+- S8145446, CVE-2016-3485: Perfect pipe placement (Windows only)
+- S8147771: Construction of static protection domains under Javax
+  custom policy
+- S8148872, CVE-2016-3500: Complete name checking
+- S8149962, CVE-2016-3508: Better delineation of XML processing
+- S8150752: Share Class Data
+- S8151925: Font reference improvements
+- S8152479, CVE-2016-3550: Coded byte streams
+- S8155981, CVE-2016-3606: Bolster bytecode verification
+- S8155985, CVE-2016-3598: Persistent Parameter Processing
+- S8158571, CVE-2016-3610: Additional method handle validation
+  * debian/rules:
+- Create symbolic link in source package (thanks Avinash).
+  Closes: #832720.
+  * debian/JB-jre-headless.prerm.in: check for /var/lib/binfmts/jar
+instead of /var/lib/binfmts/@basename@ before removing jar entry
+from binfmts. Closes: #821146.
+
+ -- Matthias Klose   Sat, 30 Jul 2016 08:13:07 +0200
+
 openjdk-7 (7u101-2.6.6-2) experimental; urgency=medium
 
   * Configure with --disable-arm32-jit, broken by the security update.

=== modified file 'control'
--- control	2016-05-04 17:34:55 +
+++ control	2016-11-04 18:16:17 +
@@ -10,7 +10,7 @@
   fastjar (>= 2:0.96-0ubuntu2),  dh-autoreconf, quilt,
   ant, ant-optional,  libtool, g++-5,
ecj-gcj [amd64 armel arm64 armhf hppa i386 ia64 lpia powerpc powerpcspe ppc64 ppc64el m68k mipsel sh4 sparc sparc64 s390x x32 kfreebsd-i386 kfreebsd-amd64], gcj-jdk [amd64 armel arm64 armhf hppa i386 ia64 lpia powerpc powerpcspe ppc64 ppc64el mipsel sh4 sparc sparc64 s390x x32 kfreebsd-i386 kfreebsd-amd64], openjdk-7-jdk (>= 6b18) [alpha mips mips64 mips64el],
-  libxtst-dev, libxi-dev, libxt-dev, libxaw7-dev, libxrender-dev, libcups2-dev, libasound2-dev, liblcms2-dev, libfreetype6-dev (>= 2.2.1), libgtk2.0-dev, libxinerama-dev, libkrb5-dev, xsltproc, librhino-java (>= 1.7R3~), libpcsclite-dev, fonts-ipafont-mincho,
+  libxtst-dev, libxi-dev, libxt-dev, libxaw7-dev, libxrender-dev, libcups2-dev, libasound2-dev, libfreetype6-dev (>= 2.2.1), libgtk2.0-dev, liblcms2-dev, libxinerama-dev, libkrb5-dev, xsltproc, librhino-java (>= 1.7R3~), libpcsclite-dev, fonts-ipafont-mincho,
   libffi-dev, 
   zlib1g-dev, libattr1-dev, libpng-dev, libjpeg-dev, libgif-dev, libsctp-dev [linux-any],
   libpulse-dev (>= 0.9.12),

=== modified file 'generate-debian-orig.sh'
--- generate-debian-orig.sh	2016-05-04 17:29:22 +
+++ generate-debian-orig.sh	2016-11-04 18:16:17 +
@@ -8,16 +8,16 @@
 cacaotb=cacao-c182f119eaad.tar.gz
 
 # tarballs location
-tarballdir=7u101
+tarballdir=7u111
 
 # icedtea upstream location (as extracted from icedtea's tarball)
-icedtea_checkout=icedtea-2.6.6
+icedtea_checkout=icedtea-2.6.7
 
 # openjdk's debian location (usually fetched from bzr or the latest openjdk)
 debian_checkout=openjdk7
 
 base=openjdk-7
-version=7u101-2.6.6
+version=7u111-2.6.7
 
 # output directory
 pkgdir=$base-$version

=== added file 'patches/hotspot-aarch64-nopch.diff'
--- patches/hotspot-aarch64-nopch.diff	1970-01-01 00:00:00 +
+++ patches/hotspot-aarch64-nopch.diff	2016-11-04 18:16:17 +
@@ -0,0 +1,24 @@
+# DP: Add missing includes for aarch64 hotspot backport
+
+--- openjdk/hotspot/src/cpu/aarch64/vm/assembler_aarch64.cpp
 

[Branch ~openjdk/openjdk/openjdk8] Rev 688: openjdk-8 (8u111-b14-3) unstable; urgency=high

2016-11-03 Thread noreply

revno: 688
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Thu 2016-11-03 16:02:19 +0100
message:
  openjdk-8 (8u111-b14-3) unstable; urgency=high
  
[ Tiago Stürmer Daitx ]
* Remove cacao references, updated jtreg tests to use agentvm and auto
  concurrency.
* Run the jtreg tests on autopkg testing.
  
   -- Matthias Klose   Wed, 02 Nov 2016 20:05:41 +0100
modified:
  debian/changelog
  debian/control
  debian/control.in


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2016-10-30 16:00:40 +
+++ debian/changelog	2016-11-03 15:02:19 +
@@ -5,7 +5,7 @@
 concurrency.
   * Run the jtreg tests on autopkg testing.
 
- -- Matthias Klose   Wed, 19 Oct 2016 21:26:28 +0200
+ -- Matthias Klose   Wed, 02 Nov 2016 20:05:41 +0100
 
 openjdk-8 (8u111-b14-2) unstable; urgency=high
 

=== modified file 'debian/control'
--- debian/control	2016-10-30 16:00:40 +
+++ debian/control	2016-11-03 15:02:19 +
@@ -5,7 +5,7 @@
 Uploaders: Matthias Klose 
 Build-Depends: debhelper (>= 9), quilt, m4, lsb-release, zip, unzip,
   sharutils, gawk, cpio, pkg-config, procps, wdiff, fastjar (>= 2:0.96-0ubuntu2),
-  autoconf (>= 2.69), automake, autotools-dev, ant, ant-optional, @bd_cacao@ libtool,
+  autoconf (>= 2.69), automake, autotools-dev, ant, ant-optional, libtool,
   g++-6,
   openjdk-8-jdk | openjdk-7-jdk,
   libxtst-dev, libxi-dev, libxt-dev, libxaw7-dev, libxrender-dev, libcups2-dev, libasound2-dev, liblcms2-dev, libfreetype6-dev (>= 2.2.1), libgtk2.0-dev, libxinerama-dev, libkrb5-dev, xsltproc, libpcsclite-dev,
@@ -46,7 +46,7 @@
   ${mountpoint:Depends},
   ${shlibs:Depends}, ${misc:Depends}
 Recommends: ${dlopenhl:Recommends}, ${jamvm:Recommends}
-Suggests: ${cacao:Recommends}, ${jamvm:Suggests},
+Suggests: ${jamvm:Suggests},
   libnss-mdns,
   fonts-dejavu-extra,
   fonts-ipafont-gothic, fonts-ipafont-mincho, ttf-wqy-microhei | ttf-wqy-zenhei, fonts-indic,

=== modified file 'debian/control.in'
--- debian/control.in	2016-08-02 07:53:25 +
+++ debian/control.in	2016-11-03 15:02:19 +
@@ -5,7 +5,7 @@
 Uploaders: Matthias Klose 
 Build-Depends: debhelper (>= 9), quilt, m4, lsb-release, zip, unzip,
   sharutils, gawk, cpio, pkg-config, procps, wdiff, @bd_fastjar@
-  @bd_autotools@ @bd_ant@ @bd_cacao@ @bd_jamvm@
+  @bd_autotools@ @bd_ant@ @bd_jamvm@
   @bd_gcc@
   @bd_bootstrap@
   @bd_openjdk@
@@ -46,7 +46,7 @@
   ${mountpoint:Depends},
   ${shlibs:Depends}, ${misc:Depends}
 Recommends: ${dlopenhl:Recommends}, ${jamvm:Recommends}
-Suggests: ${cacao:Recommends}, ${jamvm:Suggests},
+Suggests: ${jamvm:Suggests},
   libnss-mdns,
   @core_fonts@,
   @cjk_fonts@

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 687: - Remove more cacao references

2016-10-30 Thread noreply

revno: 687
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Sun 2016-10-30 17:15:27 +0100
message:
   - Remove more cacao references
modified:
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/rules'
--- debian/rules	2016-10-30 16:00:40 +
+++ debian/rules	2016-10-30 16:15:27 +
@@ -2196,14 +2196,14 @@
 endif
 # FIXME: desktop and menu files not ready for multiarch. #658321
 ifeq (,$(DEB_HOST_MULTIARCH))
-	dh_installmenu -s $(nodemo) $(nojrec) $(nojrej) $(nojrez)
+	dh_installmenu -s $(nodemo) $(nojrej) $(nojrez)
 endif
-	-dh_icons -s $(nodemo) $(nojrec) $(nojrej) $(nojrez) \
-		|| dh_iconcache -s $(nodemo) $(nojrec) $(nojrej) $(nojrez)
-#	dh_installdebconf -s $(nodemo) $(nojrec) $(nojrej) $(nojrez)
-	dh_link -s $(nodemo) $(nojrec) $(nojrej) $(nojrez)
+	-dh_icons -s $(nodemo) $(nojrej) $(nojrez) \
+		|| dh_iconcache -s $(nodemo) $(nojrej) $(nojrez)
+#	dh_installdebconf -s $(nodemo) $(nojrej) $(nojrez)
+	dh_link -s $(nodemo) $(nojrej) $(nojrez)
 	$(if $(filter $(dh_version), 5 6 7 8),NADA=,DH_COMPAT=9) dh_strip -s \
-		$(nodemo) $(nojrec) $(nojrej) $(nojrez) \
+		$(nodemo) $(nojrej) $(nojrez) \
 		-Xlibjvm.so -X.debuginfo --dbg-package=$(p_dbg)
 
 ifeq (,$(findstring nostrip, $(DEB_BUILD_OPTIONS)))
@@ -2234,20 +2234,20 @@
 	done
 endif
 
-	dh_compress -s $(nodemo) $(nojrec) $(nojrej) $(nojrez) -Xexamples -Xdemo -Xpackage-list
-	dh_fixperms -s $(nodemo) $(nojrec) $(nojrej) $(nojrez)
+	dh_compress -s $(nodemo) $(nojrej) $(nojrez) -Xexamples -Xdemo -Xpackage-list
+	dh_fixperms -s $(nodemo) $(nojrej) $(nojrez)
 	dh_makeshlibs -p$(p_jrehl) -p$(p_jre)
-	dh_shlibdeps -s $(nodemo) $(nojrec) $(nojrej) $(nojrez) -L $(p_jrehl) \
+	dh_shlibdeps -s $(nodemo) $(nojrej) $(nojrez) -L $(p_jrehl) \
 		-l$(shlibdeps_ld_path) \
 		--
-	dh_installdeb -s $(nodemo) $(nojrec) $(nojrej) $(nojrez)
-	dh_gencontrol -s $(nodemo) $(nojrec) $(nojrej) $(nojrez) \
+	dh_installdeb -s $(nodemo) $(nojrej) $(nojrez)
+	dh_gencontrol -s $(nodemo) $(nojrej) $(nojrez) \
 		-- $(control_vars)
-	dh_md5sums -s $(nodemo) $(nojrec) $(nojrej) $(nojrez)
+	dh_md5sums -s $(nodemo) $(nojrej) $(nojrez)
 	: # FIXME: something seems to hang here ...
 	-ps afx
 	NO_PKG_MANGLE=1 \
-	dh_builddeb -s $(nodemo) $(nojrec) $(nojrej) $(nojrez) #$(bd_options)
+	dh_builddeb -s $(nodemo) $(nojrej) $(nojrez) #$(bd_options)
 
 is_release		=
 is_release		= yes

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 686: [ Tiago Stürmer Daitx ]

2016-10-30 Thread noreply

revno: 686
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Sun 2016-10-30 17:00:40 +0100
message:
[ Tiago Stürmer Daitx ]
* Remove cacao references, updated jtreg tests to use agentvm and auto
  concurrency.
* Run the jtreg tests on autopkg testing.
removed:
  debian/copyright.cacao
  debian/patches/cacao-armv4.diff
added:
  debian/tests/
  debian/tests/control
  debian/tests/jtreg-autopkgtest
  debian/tests/valid-tests
modified:
  debian/README.Debian
  debian/README.source
  debian/changelog
  debian/control
  debian/generate-debian-orig.sh
  debian/patches/aarch64.diff
  debian/rules
  debian/update-shasum.sh
The size of the diff (1080 lines) is larger than your specified limit of 1000 
lines

--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 685: openjdk-8 (8u111-b14-2) unstable; urgency=high

2016-10-25 Thread noreply

revno: 685
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Tue 2016-10-25 16:31:29 +0200
message:
  openjdk-8 (8u111-b14-2) unstable; urgency=high
  
* Apply the kfreebsd patches conditionally.
  
   -- Matthias Klose   Wed, 19 Oct 2016 21:26:28 +0200
  
  openjdk-8 (8u111-b14-1) unstable; urgency=high
  
* Update to 8u111-b14, including security fixes.
* Enable hotspot builds for sparc64. Closes: #835973.
  
   -- Matthias Klose   Wed, 19 Oct 2016 19:02:13 +0200
modified:
  corba.tar.xz
  debian/changelog
  debian/patches/hotspot-libpath-default.diff
  debian/patches/jdk-getAccessibleValue.diff
  debian/patches/kfreebsd-support-hotspot.diff
  debian/patches/kfreebsd-support-jdk.diff
  debian/rules
  hotspot-aarch64.tar.xz
  hotspot.tar.xz
  jaxp.tar.xz
  jaxws.tar.xz
  jdk.tar.xz
  langtools.tar.xz
  nashorn.tar.xz
  root.tar.xz
The size of the diff (1780 lines) is larger than your specified limit of 1000 
lines

--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.


[Branch ~openjdk/openjdk/openjdk8] Rev 684: * Enable hotspot builds for sparc64. Closes: #835973.

2016-09-06 Thread noreply

revno: 684
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Tue 2016-09-06 13:29:44 +0200
message:
* Enable hotspot builds for sparc64. Closes: #835973.
modified:
  debian/changelog
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2016-08-07 11:07:45 +
+++ debian/changelog	2016-09-06 11:29:44 +
@@ -1,3 +1,9 @@
+openjdk-8 (8u102-b14.1-3) UNRELEASED; urgency=medium
+
+  * Enable hotspot builds for sparc64. Closes: #835973.
+
+ -- Matthias Klose   Tue, 30 Aug 2016 11:40:52 +0200
+
 openjdk-8 (8u102-b14.1-2) unstable; urgency=medium
 
   * Fix build failure with GCC 6. Closes: #811694.

=== modified file 'debian/rules'
--- debian/rules	2016-08-07 11:07:45 +
+++ debian/rules	2016-09-06 11:29:44 +
@@ -39,7 +39,7 @@
 
 multiarch_dir = /$(DEB_HOST_MULTIARCH)
 
-hotspot_archs	= amd64 i386 arm64 ppc64 ppc64el kfreebsd-amd64 kfreebsd-i386
+hotspot_archs	= amd64 i386 arm64 ppc64 ppc64el sparc64 kfreebsd-amd64 kfreebsd-i386
 # FIXME: use bootcycle builds for zero archs?
 bootcycle_build  = $(if $(filter $(DEB_HOST_ARCH), $(hotspot_archs)),yes)
 ifneq ($(DEB_HOST_ARCH),$(DEB_BUILD_ARCH))
@@ -164,7 +164,7 @@
 # Shark build but just crash
 altshark_archs =
 
-altzero_archs = $(filter-out sparc sparc64, $(hotspot_archs)) $(altshark_archs)
+altzero_archs = $(filter-out sparc, $(hotspot_archs)) $(altshark_archs)
 
 ifeq (,$(filter noaltcacao, $(DEB_BUILD_OPTIONS)))
   ifneq (,$(filter $(DEB_HOST_ARCH), $(cacao_archs)))
@@ -283,7 +283,7 @@
 else ifneq (,$(filter $(distrel),wily xenial))
   export CC = $(DEB_HOST_GNU_TYPE)-gcc-5
   export CXX = $(DEB_HOST_GNU_TYPE)-g++-5
-else ifneq (,$(filter $(distrel),sid stretch wily))
+else ifneq (,$(filter $(distrel),sid stretch))
   export CC = $(DEB_HOST_GNU_TYPE)-gcc-6
   export CXX = $(DEB_HOST_GNU_TYPE)-g++-6
 else

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 682: * Fix JamVM, lacking JVM_GetResourceLookupCacheURLs (Xerxes Rånby).

2016-08-02 Thread noreply

revno: 682
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Tue 2016-08-02 16:08:01 +0200
message:
* Fix JamVM, lacking JVM_GetResourceLookupCacheURLs (Xerxes Rånby).
  Closes: #826206.
added:
  debian/patches/pr2775-cache_api.diff
modified:
  debian/changelog
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2016-08-02 11:25:41 +
+++ debian/changelog	2016-08-02 14:08:01 +
@@ -1,6 +1,8 @@
 openjdk-8 (8u102-b14.1-2) UNRELEASED; urgency=medium
 
   * Fix build failure with GCC 6. Closes: #811694.
+  * Fix JamVM, lacking JVM_GetResourceLookupCacheURLs (Xerxes Rånby).
+Closes: #826206.
 
  -- Matthias Klose   Tue, 02 Aug 2016 13:24:46 +0200
 

=== added file 'debian/patches/pr2775-cache_api.diff'
--- debian/patches/pr2775-cache_api.diff	1970-01-01 00:00:00 +
+++ debian/patches/pr2775-cache_api.diff	2016-08-02 14:08:01 +
@@ -0,0 +1,54 @@
+commit 25b39703b2c3468f666f6175ff94e46526d402a7
+Author: Xerxes Rånby 
+Date:   Tue Dec 22 13:33:44 2015 +0100
+
+OpenJDK 8: Add JDK8u JDK-8061651 API. IcedTea PR2775.
+
+Implement minimal JVM functionality to tell JDK8u that the JDK-8061651 API is unsupported by JamVM
+
+JVM_GetResourceLookupCacheURLs
+JVM_GetResourceLookupCache
+JVM_KnownToNotExist
+
+Signed-off-by: Xerxes Rånby 
+
+diff --git a/src/classlib/openjdk/jvm.c b/src/classlib/openjdk/jvm.c
+index 971ac75..955621d 100644
+--- jamvm.old/jamvm/src/classlib/openjdk/jvm.c
 jamvm/jamvm/src/classlib/openjdk/jvm.c
+@@ -666,6 +666,35 @@ void JVM_SetClassSigners(JNIEnv *env, jclass cls, jobjectArray signers) {
+ }
+ 
+ 
++/* JVM_GetResourceLookupCacheURLs
++   is part of the
++   JDK-8061651 JDK8u API
++*/
++
++jobjectArray JVM_GetResourceLookupCacheURLs(JNIEnv *env, jobject loader) {
++return NULL; // tell OpenJDK 8 that the lookup cache API is unavailable
++}
++
++/* JVM_GetResourceLookupCache
++   is unused however it is part of the
++   JDK-8061651 JDK8u API
++*/
++
++jintArray JVM_GetResourceLookupCache(JNIEnv *env, jobject loader, const char *resource_name) {
++UNIMPLEMENTED("JVM_GetResourceLookupCache");
++return NULL; // tell OpenJDK 8 that the lookup cache is unavailable
++}
++
++/* JVM_KnownToNotExist
++   is unused however it is part of the
++   JDK-8061651 JDK8u API
++*/
++
++jboolean JVM_KnownToNotExist(JNIEnv *env, jobject loader, const char *classname) {
++UNIMPLEMENTED("JVM_KnownToNotExist");
++return JNI_FALSE; // tell OpenJDK 8 we don't know whether it exists or not
++}
++
+ /* JVM_GetProtectionDomain */
+ 
+ jobject JVM_GetProtectionDomain(JNIEnv *env, jclass cls) {

=== modified file 'debian/rules'
--- debian/rules	2016-08-02 11:25:41 +
+++ debian/rules	2016-08-02 14:08:01 +
@@ -1160,6 +1160,7 @@
 	cp /usr/share/misc/config.* jamvm/.
 	patch -p1 < debian/patches/kfreebsd-support-jamvm.diff
 	patch -p1 < debian/patches/jamvm-fix.diff
+	patch -p1 < debian/patches/pr2775-cache_api.diff
 	@mkdir -p stamps
 	touch $@
 

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 681: * Fix build failure with GCC 6. Closes: #811694.

2016-08-02 Thread noreply

revno: 681
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Tue 2016-08-02 13:25:41 +0200
message:
* Fix build failure with GCC 6. Closes: #811694.
added:
  debian/patches/gcc6.diff
modified:
  debian/changelog
  debian/patches/aarch64.diff
  debian/patches/default-jvm-cfg-default.diff
  debian/patches/dont-strip-images.diff
  debian/patches/hotspot-JDK-8158260-ppc64el.patch
  debian/patches/hotspot-mips-align.diff
  debian/patches/jdk-target-arch-define.diff
  debian/patches/link-with-as-needed.diff
  debian/patches/m68k-support.diff
  debian/patches/ppc64le-8036767.diff
  debian/patches/system-libjpeg.diff
  debian/patches/system-libpng.diff
  debian/patches/system-pcsclite.diff
  debian/patches/zero-architectures.diff
  debian/rules
The size of the diff (1533 lines) is larger than your specified limit of 1000 
lines

--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.


[Branch ~openjdk/openjdk/openjdk8] Rev 680: openjdk-8 (8u102-b14.1-1) unstable; urgency=medium

2016-08-02 Thread noreply

revno: 680
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Tue 2016-08-02 09:53:25 +0200
message:
  openjdk-8 (8u102-b14.1-1) unstable; urgency=medium
  
* Use the 8u101 tarballs instead of the 8u102 tarballs (inventing a fake
  version number).
  
   -- Matthias Klose   Mon, 01 Aug 2016 16:31:18 +0200
removed:
  debian/patches/8132051-aarch64.diff
  debian/patches/8132051-zero-aarch64.diff
renamed:
  debian/patches/8132051-zero-default.diff => debian/patches/8132051-zero.diff
modified:
  corba.tar.xz
  debian/changelog
  debian/control
  debian/control.in
  debian/patches/kfreebsd-support-hotspot.diff
  debian/rules
  hotspot-aarch64.tar.xz
  hotspot.tar.xz
  jaxp.tar.xz
  jaxws.tar.xz
  jdk.tar.xz
  langtools.tar.xz
  nashorn.tar.xz
  root.tar.xz


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'corba.tar.xz'
Binary files corba.tar.xz	2016-07-25 18:28:26 + and corba.tar.xz	2016-08-02 07:53:25 + differ
=== modified file 'debian/changelog'
--- debian/changelog	2016-07-25 18:28:26 +
+++ debian/changelog	2016-08-02 07:53:25 +
@@ -1,6 +1,64 @@
+openjdk-8 (8u102-b14.1-1) unstable; urgency=medium
+
+  * Use the 8u101 tarballs instead of the 8u102 tarballs (inventing a fake
+version number).
+
+ -- Matthias Klose   Mon, 01 Aug 2016 16:31:18 +0200
+
+openjdk-8 (8u102-b14-2) unstable; urgency=medium
+
+  * Update AArch64 and KFreeBSD patches.
+
+ -- Matthias Klose   Tue, 26 Jul 2016 13:00:12 +0200
+
 openjdk-8 (8u102-b14-1) unstable; urgency=medium
 
-  * Update to 8u101-b14.
+  * Update to 8u101-b14, including security fixes:
+  * IIOP Input Stream Hooking. CVE-2016-3458:
+defaultReadObject is not forbidden in readObject in subclasses of
+InputStreamHook which provides leverage to deserialize malicious objects
+if a reference to the input stream can be obtained separately.
+  * Complete name checking. S8148872, CVE-2016-3500:
+In some cases raw names in XML data are not checked for length limits
+allowing for DoS attacks.
+  * Better delineation of XML processing. S8149962, CVE-2016-3508:
+Denial of service measures do not take newline characters into account.
+This can be used to conduct attacks like the billion laughs DoS.
+  * Coded byte streams. S8152479, CVE-2016-3550:
+A fuzzed class file triggers an integer overflow in array access.
+  * Clean up lookup visibility. S8154475, CVE-2016-3587:
+A fast path change allowed access to MH.invokeBasic via the public lookup
+object. MH.iB does not do full type checking which can be used to create
+type confusion.
+  * Bolster bytecode verification. S8155981, CVE-2016-3606:
+The bytecode verifier checks that any classes'  method calls
+super. before returning. There is a way to bypass this requirement
+which allows creating subclasses of classes that are not intended to be
+extended.
+  * Persistent Parameter Processing. S8155985, CVE-2016-3598:
+TOCTOU issue with types List passed into dropArguments() which can be used
+to cause type confusion.
+  * Additional method handle validation. S8158571, CVE-2016-3610:
+MHs.filterReturnValue does not check the filter parameter list size.
+The single expected parameter is put in the last parameter position for
+the filter MH allowing for type confusion.
+  * Enforce GCM limits. S8146514:
+In GCM the counter should not be allowed to wrap (per the spec), since that
+plus exposing the encrypted data could lead to leaking information.
+  * Construction of static protection domains. S8147771:
+SubjectDomainCombiner does not honor the staticPermission field and will
+create ProtectionDomains that vary with the system policy which may allow
+unexpected permission sets.
+  * Share Class Data. S8150752:
+Additional verification of AppCDS archives is required to prevent an
+attacker from creating a type confusion situation.
+  * Enforce update ordering. S8149070:
+If the GCM methods update() and updateAAD() are used out of order, the
+security of the system can be weakened and an exception should be thrown
+to warn the developer.
+  * Constrain AppCDS behavior. S8153312:
+AppCDS does not create classloader constraints upon reloading classes
+which could allow class spoofing under some circumstances.
 
  -- Matthias Klose   Fri, 24 Jun 2016 14:49:34 +0200
 

=== modified file 'debian/control'
--- debian/control	2016-07-25 10:34:32 +
+++ debian/control	2016-08-02 07:53:25 +
@@ -3,7 +3,7 @@
 Priority: optional
 Maintainer: OpenJDK Team 
 

[Branch ~openjdk/openjdk/openjdk6] Rev 574: openjdk-6 (6b39-1.13.11-1) experimental; urgency=medium

2016-05-06 Thread noreply

revno: 574
committer: Matthias Klose 
branch nick: openjdk6
timestamp: Sat 2016-05-07 00:08:18 +0200
message:
  openjdk-6 (6b39-1.13.11-1) experimental; urgency=medium
  
[ Tiago Stürmer Daitx ]
* IcedTea 1.13.11 release.
* Security fixes:
  - S8129952, CVE-2016-0686: Ensure thread consistency
  - S8132051, CVE-2016-0687: Better byte behavior
  - S8138593, CVE-2016-0695: Make DSA more fair
  - S8139008: Better state table management
  - S8143167, CVE-2016-3425: Better buffering of XML strings
  - S8144430, CVE-2016-3427: Improve JMX connections
  - S8146494: Better ligature substitution
  - S8146498: Better device table adjustments
* debian/rules: remove deprecated dh_desktop call. Closes #817302
  
[ Matthias Klose ]
* Fix handling of /usr/lib/jvm/*/jre/lib/zi if internal tzdata is used.
  Addresses: #821858.
* Build on ARM using the zero port (without the ARM assembler interpreter).
  Broken in the security update.
  
   -- Matthias Klose   Fri, 06 May 2016 21:32:49 +0200
  
  openjdk-6 (6b38-1.13.10-1) experimental; urgency=medium
  
[ Tiago Stürmer Daitx ]
* IcedTea 1.13.10 release.
* Security fixes:
  - S8059054, CVE-2016-0402: Better URL processing
  - S8130710, CVE-2016-0448: Better attributes processing
  - S8133962, CVE-2016-0466: More general limits
  - S8137060: JMX memory management improvements
  - S8139012: Better font substitutions
  - S8139017, CVE-2016-0483: More stable image decoding
  - S8140543, CVE-2016-0494: Arrange font actions
  - S8143185: Cleanup for handling proxies
  - S8143941, CVE-2015-8126, CVE-2015-8472: Update splashscreen displays
* Other fixes:
  - S7169111, PR2757: Unreadable menu bar with Ambiance theme in GTK L
(LP: #932274)
* debian/rules: removed old @op@, @pkg_version@, and @pkg_sversion@
* debian/control.in: replaced @op@ with =, @pkg_version@ with
  ${binary:Version}, and @pkg_sversion@ by ${source:Version}
* debian/control.cacao-jre: same
* debian/control.jamvm-jre: same
* debian/control.zero-jre: same
  
[ Matthias Klose ]
* Fix clean-up of dependency generation.
  
   -- Matthias Klose   Tue, 26 Jan 2016 12:46:18 +0100
added:
  patches/hotspot-disable-arm32-jit.diff
modified:
  .bzrignore
  JB-jre-headless.postinst.in
  JB-jre-headless.preinst.in
  changelog
  control
  control.cacao-jre
  control.in
  control.jamvm-jre
  control.zero-jre
  generate-debian-orig.sh
  icedtea-patch.diff
  rules


--
lp:~openjdk/openjdk/openjdk6
https://code.launchpad.net/~openjdk/openjdk/openjdk6

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk6.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk6/+edit-subscription
=== modified file '.bzrignore'
--- .bzrignore	2008-04-01 13:44:46 +
+++ .bzrignore	2016-05-06 22:08:18 +
@@ -1,2 +1,49 @@
-debian
 .bzr-builddeb
+autoreconf.*
+files
+*.debhelper
+*.debhelper.log
+*.install
+*.substvars
+*.links
+*.overrides
+
+tmp
+icedtea-6-jre-cacao
+icedtea-6-jre-jamvm
+openjdk-6-dbg
+openjdk-6-demo
+openjdk-6-doc
+openjdk-6-jdk
+openjdk-6-jre
+openjdk-6-jre-headless
+openjdk-6-jre-lib
+openjdk-6-jre-zero
+openjdk-6-source
+
+README.alternatives
+openjdk-6-archive.applications
+openjdk-6-archive.keys
+openjdk-6-archive.mime
+openjdk-6-demo.menu
+openjdk-6-doc.doc-base
+openjdk-6-fonts.defoma-hints
+openjdk-6-java.desktop
+openjdk-6-jconsole.desktop
+openjdk-6-jdk.menu
+openjdk-6-jdk.postinst
+openjdk-6-jdk.preinst
+openjdk-6-jdk.prerm
+openjdk-6-jre-headless.postinst
+openjdk-6-jre-headless.postrm
+openjdk-6-jre-headless.preinst
+openjdk-6-jre-headless.prerm
+openjdk-6-jre-lib.postinst
+openjdk-6-jre-lib.preinst
+openjdk-6-jre.menu
+openjdk-6-jre.postinst
+openjdk-6-jre.preinst
+openjdk-6-jre.prerm
+openjdk-6-policytool.desktop
+
+patches/jexec.diff

=== modified file 'JB-jre-headless.postinst.in'
--- JB-jre-headless.postinst.in	2013-02-06 22:16:31 +
+++ JB-jre-headless.postinst.in	2016-05-06 22:08:18 +
@@ -3,6 +3,7 @@
 set -e
 
 multiarch=@multiarch@
+with_tzdata=@with_tzdata@
 priority=@priority@
 basedir=/@basedir@
 mandir=$basedir/jre/man
@@ -119,6 +120,13 @@
 	rm -f $log
 esac
 
+if [ "$with_tzdata" = yes ] && [ -n "$multiarch" ]; then
+	if [ ! -h /@basedir@/jre/lib/zi ] && [ -d /@basedir@/jre/lib/zi ]; then
+	rm -rf /@basedir@/jre/lib/zi
+	ln -s ../../../../../share/javazi /@basedir@/jre/lib/zi
+	fi
+fi
+
 # not shipped anymore
 rm -f /etc/@basename@/security/nss-*.cfg
 ;;

=== modified file 'JB-jre-headless.preinst.in'
--- JB-jre-headless.preinst.in	2012-02-27 12:24:44 +
+++ JB-jre-headless.preinst.in	2016-05-06 22:08:18 +
@@ -7,6 +7,7 @@
 fi
 
 multiarch=@multiarch@
+with_tzdata=@with_tzdata@
 old_basedir=/usr/lib/jvm/java-6-openjdk
 

[Branch ~openjdk/openjdk/openjdk7] Rev 604: openjdk-7 (7u101-2.6.6-2) experimental; urgency=medium

2016-05-04 Thread noreply

revno: 604
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Wed 2016-05-04 19:34:55 +0200
message:
  openjdk-7 (7u101-2.6.6-2) experimental; urgency=medium
  
* Configure with --disable-arm32-jit, broken by the security update.
  
   -- Matthias Klose   Sat, 23 Apr 2016 02:28:28 +0200
modified:
  changelog
  control
  control.in
  rules


--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription
=== modified file 'changelog'
--- changelog	2016-05-04 17:29:22 +
+++ changelog	2016-05-04 17:34:55 +
@@ -1,3 +1,9 @@
+openjdk-7 (7u101-2.6.6-2) experimental; urgency=medium
+
+  * Configure with --disable-arm32-jit, broken by the security update.
+
+ -- Matthias Klose   Sat, 23 Apr 2016 02:28:28 +0200
+
 openjdk-7 (7u101-2.6.6-1) experimental; urgency=medium
 
   [ Tiago Stürmer Daitx ]

=== modified file 'control'
--- control	2016-05-04 17:29:22 +
+++ control	2016-05-04 17:34:55 +
@@ -16,7 +16,7 @@
   libpulse-dev (>= 0.9.12),
   libnss3-dev (>= 2:3.17.1), systemtap-sdt-dev,
   mauve, xvfb, xauth, xfonts-base, libgl1-mesa-dri [!x32], twm | metacity, twm | dbus-x11, x11-xkb-utils,
-Standards-Version: 3.9.5
+Standards-Version: 3.9.8
 Homepage: http://openjdk.java.net/
 Vcs-Bzr: http://bazaar.launchpad.net/~openjdk/openjdk/openjdk7
 Vcs-Browser: https://code.launchpad.net/~openjdk/openjdk/openjdk7

=== modified file 'control.in'
--- control.in	2016-05-04 17:29:22 +
+++ control.in	2016-05-04 17:34:55 +
@@ -16,7 +16,7 @@
   @bd_pulsejava@
   @bd_nss@ @bd_systemtap@
   @bd_mauve@ @bd_xvfb@
-Standards-Version: 3.9.5
+Standards-Version: 3.9.8
 Homepage: http://openjdk.java.net/
 Vcs-Bzr: http://bazaar.launchpad.net/~openjdk/openjdk/openjdk7
 Vcs-Browser: https://code.launchpad.net/~openjdk/openjdk/openjdk7

=== modified file 'rules'
--- rules	2016-05-04 17:29:22 +
+++ rules	2016-05-04 17:34:55 +
@@ -590,9 +590,9 @@
 	--with-langtools-src-zip=$(CURDIR)/langtools.tar.bz2
 
 ifneq (,$(filter $(DEB_HOST_ARCH), armel armhf))
+  CONFIGURE_ARGS += \
+	--disable-arm32-jit
   #CONFIGURE_ARGS += \
-	--disable-arm32-jit
-  CONFIGURE_ARGS += \
 	--enable-arm32-jit
 endif
 

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk7] Rev 603: openjdk-7 (7u101-2.6.6-1) experimental; urgency=medium

2016-05-04 Thread noreply

revno: 603
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Wed 2016-05-04 19:29:22 +0200
message:
  openjdk-7 (7u101-2.6.6-1) experimental; urgency=medium
  
[ Tiago Stürmer Daitx ]
* IcedTea release 2.6.6 (based on 7u101):
* Security fixes
  - S8129952, CVE-2016-0686: Ensure thread consistency
  - S8132051, CVE-2016-0687: Better byte behavior
  - S8138593, CVE-2016-0695: Make DSA more fair
  - S8139008: Better state table management
  - S8143167, CVE-2016-3425: Better buffering of XML strings
  - S8144430, CVE-2016-3427: Improve JMX connections
  - S8146494: Better ligature substitution
  - S8146498: Better device table adjustments
* debian/patches/jdk-8152335-improve-methodhandle-consistency.patch:
  removed, fix is upstream since 2.6.5
  
[ Matthias Klose ]
* Fix handling of /usr/lib/jvm/*/jre/lib/zi if internal tzdata is used 
(Andreas
  Beckmann). Closes: #821858.
  
   -- Matthias Klose   Fri, 22 Apr 2016 21:14:22 +0200
removed:
  patches/jdk-8152335-improve-methodhandle-consistency.patch
modified:
  JB-jre-headless.postinst.in
  JB-jre-headless.preinst.in
  changelog
  control
  control.in
  generate-debian-orig.sh
  patches/it-jamvm-2.0.diff
  patches/it-set-compiler.diff
  rules


--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription
=== modified file 'JB-jre-headless.postinst.in'
--- JB-jre-headless.postinst.in	2013-11-24 19:23:07 +
+++ JB-jre-headless.postinst.in	2016-05-04 17:29:22 +
@@ -3,6 +3,7 @@
 set -e
 
 multiarch=@multiarch@
+with_tzdata=@with_tzdata@
 priority=@priority@
 basedir=/@basedir@
 mandir=$basedir/jre/man
@@ -132,7 +133,7 @@
 	rm -f $log
 esac
 
-if [ -n "$multiarch" ]; then
+if [ "$with_tzdata" = yes ] && [ -n "$multiarch" ]; then
 	if [ ! -h /@basedir@/jre/lib/zi ] && [ -d /@basedir@/jre/lib/zi ]; then
 	rm -rf /@basedir@/jre/lib/zi
 	ln -s ../../../../../share/javazi /@basedir@/jre/lib/zi

=== modified file 'JB-jre-headless.preinst.in'
--- JB-jre-headless.preinst.in	2013-11-24 19:23:07 +
+++ JB-jre-headless.preinst.in	2016-05-04 17:29:22 +
@@ -7,6 +7,7 @@
 fi
 
 multiarch=@multiarch@
+with_tzdata=@with_tzdata@
 basedir=/@basedir@
 old_basedir=/usr/lib/jvm/java-7-openjdk
 jre_tools='java keytool pack200 rmid rmiregistry unpack200 orbd servertool tnameserv'
@@ -29,6 +30,13 @@
 		fi
 	fi
 	fi
+
+	# upgrading from a version that used the timezone files from tzdata-java
+	if [ "$with_tzdata" != yes ] && [ -n "$multiarch" ]; then
+		if [ -h /@basedir@/jre/lib/zi ]; then
+			rm -f /@basedir@/jre/lib/zi
+		fi
+	fi
 	;;
 esac
 

=== modified file 'changelog'
--- changelog	2016-04-22 19:21:50 +
+++ changelog	2016-05-04 17:29:22 +
@@ -1,3 +1,25 @@
+openjdk-7 (7u101-2.6.6-1) experimental; urgency=medium
+
+  [ Tiago Stürmer Daitx ]
+  * IcedTea release 2.6.6 (based on 7u101):
+  * Security fixes
+- S8129952, CVE-2016-0686: Ensure thread consistency
+- S8132051, CVE-2016-0687: Better byte behavior
+- S8138593, CVE-2016-0695: Make DSA more fair
+- S8139008: Better state table management
+- S8143167, CVE-2016-3425: Better buffering of XML strings
+- S8144430, CVE-2016-3427: Improve JMX connections
+- S8146494: Better ligature substitution
+- S8146498: Better device table adjustments
+  * debian/patches/jdk-8152335-improve-methodhandle-consistency.patch:
+removed, fix is upstream since 2.6.5
+
+  [ Matthias Klose ]
+  * Fix handling of /usr/lib/jvm/*/jre/lib/zi if internal tzdata is used (Andreas
+Beckmann). Closes: #821858.
+
+ -- Matthias Klose   Fri, 22 Apr 2016 21:14:22 +0200
+
 openjdk-7 (7u95-2.6.4-3) experimental; urgency=medium
 
   [ Tiago Stürmer Daitx ]

=== modified file 'control'
--- control	2015-12-13 13:39:09 +
+++ control	2016-05-04 17:29:22 +
@@ -1,7 +1,8 @@
 Source: openjdk-7
 Section: java
 Priority: optional
-Maintainer: OpenJDK Team 
+Maintainer: Ubuntu Developers 
+XSBC-Original-Maintainer: OpenJDK Team 
 Uploaders: Matthias Klose , Damien Raude-Morvan 
 Build-Depends: debhelper (>= 5),
   m4, lsb-release, wget, zip, unzip, sharutils,

=== modified file 'control.in'
--- control.in	2015-12-13 13:39:09 +
+++ control.in	2016-05-04 17:29:22 +
@@ -1,7 +1,8 @@
 Source: @basename@
 Section: java
 Priority: optional
-Maintainer: OpenJDK Team 
+Maintainer: Ubuntu Developers 
+XSBC-Original-Maintainer: OpenJDK Team 
 Uploaders: Matthias 

[Branch ~openjdk/openjdk/openjdk7] Rev 602: openjdk-7 (7u95-2.6.4-3) experimental; urgency=medium

2016-04-22 Thread noreply

revno: 602
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Fri 2016-04-22 21:21:50 +0200
message:
  openjdk-7 (7u95-2.6.4-3) experimental; urgency=medium
  
[ Tiago Stürmer Daitx ]
* SECURITY UPDATE: Applies to client deployment of Java only. This
  vulnerability can be exploited only through sandboxed Java Web Start
  applications and sandboxed Java applets.
  - d/p/jdk-8152335-improve-methodhandle-consistency.patch: S8152335,
CVE-2016-0636: Improve MethodHandle consistency
  
[ Matthias Klose ]
* Use internal tzdata for builds in stretch, unstable, experimental.
  Closes: #818308.
  
   -- Matthias Klose   Thu, 24 Mar 2016 15:24:32 +0100
  
  openjdk-7 (7u95-2.6.4-2) experimental; urgency=medium
  
* Upload to experimental.
  
   -- Matthias Klose   Fri, 05 Feb 2016 17:51:20 +0100
  
  openjdk-7 (7u95-2.6.4-1) unstable; urgency=high
  
[ Tiago Stürmer Daitx ]
* IcedTea release 2.6.4 (based on 7u95):
* Security fixes
  - S8059054, CVE-2016-0402: Better URL processing
  - S8130710, CVE-2016-0448: Better attributes processing
  - S8132210: Reinforce JMX collector internals
  - S8132988: Better printing dialogues
  - S8133962, CVE-2016-0466: More general limits
  - S8137060: JMX memory management improvements
  - S8139012: Better font substitutions
  - S8139017, CVE-2016-0483: More stable image decoding
  - S8140543, CVE-2016-0494: Arrange font actions
  - S8143185: Cleanup for handling proxies
  - S8143941, CVE-2015-8126, CVE-2015-8472: Update splashscreen displays
  - S8144773, CVE-2015-7575: Further reduce use of MD5 (SLOTH)
* debian/patches/it-debian-build-flags.diff: refreshed
* debian/patches/it-set-compiler.diff: refreshed
* debian/patches/it-use-quilt.diff: refreshed
* debian/patches/it-jamvm-2.0.diff: refreshed
* debian/patches/icedtea-pretend-memory.diff: refreshed
* debian/patches/fix_extra_flags-default.diff: refreshed
* debian/patches/zero-sparc.diff: refreshed
  
[ Matthias Klose ]
* Remove obsolete IcedTea configure options.
* Fix build failure on squeeze (Thorsten Glaser). Closes: #809205.
* Don't run the test on mips, still having stone age buildd hardware and
  empty promises to fix these issues since 2010.
  
   -- Matthias Klose   Thu, 21 Jan 2016 13:17:54 +0100
added:
  patches/jdk-8152335-improve-methodhandle-consistency.patch
modified:
  changelog
  patches/fix_extra_flags-default.diff
  patches/icedtea-pretend-memory.diff
  patches/it-debian-build-flags.diff
  patches/it-jamvm-2.0.diff
  patches/it-set-compiler.diff
  patches/it-use-quilt.diff
  patches/zero-sparc.diff
  rules


--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription
=== modified file 'changelog'
--- changelog	2015-12-13 13:39:09 +
+++ changelog	2016-04-22 19:21:50 +
@@ -1,3 +1,57 @@
+openjdk-7 (7u95-2.6.4-3) experimental; urgency=medium
+
+  [ Tiago Stürmer Daitx ]
+  * SECURITY UPDATE: Applies to client deployment of Java only. This
+vulnerability can be exploited only through sandboxed Java Web Start
+applications and sandboxed Java applets.
+- d/p/jdk-8152335-improve-methodhandle-consistency.patch: S8152335,
+  CVE-2016-0636: Improve MethodHandle consistency
+
+  [ Matthias Klose ]
+  * Use internal tzdata for builds in stretch, unstable, experimental.
+Closes: #818308.
+
+ -- Matthias Klose   Thu, 24 Mar 2016 15:24:32 +0100
+
+openjdk-7 (7u95-2.6.4-2) experimental; urgency=medium
+
+  * Upload to experimental.
+
+ -- Matthias Klose   Fri, 05 Feb 2016 17:51:20 +0100
+
+openjdk-7 (7u95-2.6.4-1) unstable; urgency=high
+
+  [ Tiago Stürmer Daitx ]
+  * IcedTea release 2.6.4 (based on 7u95):
+  * Security fixes
+- S8059054, CVE-2016-0402: Better URL processing
+- S8130710, CVE-2016-0448: Better attributes processing
+- S8132210: Reinforce JMX collector internals
+- S8132988: Better printing dialogues
+- S8133962, CVE-2016-0466: More general limits
+- S8137060: JMX memory management improvements
+- S8139012: Better font substitutions
+- S8139017, CVE-2016-0483: More stable image decoding
+- S8140543, CVE-2016-0494: Arrange font actions
+- S8143185: Cleanup for handling proxies
+- S8143941, CVE-2015-8126, CVE-2015-8472: Update splashscreen displays
+- S8144773, CVE-2015-7575: Further reduce use of MD5 (SLOTH)
+  * debian/patches/it-debian-build-flags.diff: refreshed
+  * debian/patches/it-set-compiler.diff: refreshed
+  * debian/patches/it-use-quilt.diff: refreshed
+  * 

[Branch ~openjdk/openjdk/openjdk8] Rev 677: openjdk-8 (8u91-b14-1) unstable; urgency=high

2016-04-21 Thread noreply

revno: 677
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Thu 2016-04-21 17:37:01 +0200
message:
  openjdk-8 (8u91-b14-1) unstable; urgency=high
  
* Drop unused g++-4.9 build dependency.
  
   -- Matthias Klose   Thu, 21 Apr 2016 17:03:22 +0200
modified:
  debian/changelog
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2016-04-21 14:59:28 +
+++ debian/changelog	2016-04-21 15:37:01 +
@@ -1,3 +1,9 @@
+openjdk-8 (8u91-b14-1) unstable; urgency=high
+
+  * Drop unused g++-4.9 build dependency.
+
+ -- Matthias Klose   Thu, 21 Apr 2016 17:03:22 +0200
+
 openjdk-8 (8u91-b14-0ubuntu3) xenial; urgency=medium
 
   * Update to 8u91-b14.

=== modified file 'debian/rules'
--- debian/rules	2016-04-21 14:59:28 +
+++ debian/rules	2016-04-21 15:37:01 +
@@ -691,7 +691,7 @@
 else ifneq (,$(filter $(distrel),utopic vivid jessie))
   bd_gcc = g++-4.9,
 else ifneq (,$(filter $(distrel),wily stretch sid))
-  bd_gcc = g++-5, g++-4.9 [mips mipsel mips64 mips64el],
+  bd_gcc = g++-5,
 else
   bd_gcc = g++-5,
 endif

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 676: openjdk-8 (8u91-b14-0ubuntu3) xenial; urgency=medium

2016-04-21 Thread noreply

revno: 676
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Thu 2016-04-21 16:59:28 +0200
message:
  openjdk-8 (8u91-b14-0ubuntu3) xenial; urgency=medium
  
* Update to 8u91-b14.
  - Addresses CVE-2016-0686 (S8129952), CVE-2016-0687 (S8132051),
CVE-2016-3427 (S8144430), CVE-2016-0695 (S8138593),
CVE-2016-3425 (S8143167), CVE-2016-3426 (S8143945).
* Backport parts of 8132051 and 6926048 to fix the zero builds.
  
   -- Matthias Klose   Thu, 21 Apr 2016 16:25:37 +0200
added:
  debian/patches/6926048.diff
  debian/patches/8132051-aarch64.diff
  debian/patches/8132051-zero-aarch64.diff
  debian/patches/8132051-zero-default.diff
modified:
  corba.tar.xz
  debian/changelog
  debian/patches/aarch64.diff
  debian/patches/applet-hole.patch
  debian/patches/hotspot-mips-align.diff
  debian/patches/javadoc-sort-enum-and-annotation-types.diff
  debian/patches/libjpeg-fix.diff
  debian/patches/link-with-as-needed.diff
  debian/patches/m68k-support.diff
  debian/patches/ppc64le-8036767.diff
  debian/patches/sparc-fixes.diff
  debian/patches/system-lcms.diff
  debian/patches/system-libjpeg.diff
  debian/patches/system-libpng.diff
  debian/patches/zero-x32.diff
  debian/rules
  debian/source/format
  hotspot-aarch64.tar.xz
  hotspot.tar.xz
  jaxp.tar.xz
  jaxws.tar.xz
  jdk.tar.xz
  langtools.tar.xz
  nashorn.tar.xz
  root.tar.xz
The size of the diff (1327 lines) is larger than your specified limit of 1000 
lines

--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.


[Branch ~openjdk/openjdk/openjdk8] Rev 675: openjdk-8 (8u77-b03-3ubuntu4) xenial; urgency=medium

2016-04-20 Thread noreply

revno: 675
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Wed 2016-04-20 11:40:52 +0200
message:
  openjdk-8 (8u77-b03-3ubuntu4) xenial; urgency=medium
  
* Fix setting the update version (77). LP: #1550244.
* Really re-enable running the tests.
  
   -- Matthias Klose   Wed, 20 Apr 2016 11:28:13 +0200
  
  openjdk-8 (8u77-b03-3ubuntu3) xenial; urgency=medium
  
* Build-depend on jtreg again, run the tests during the build.
  
   -- Matthias Klose   Wed, 13 Apr 2016 19:17:37 +0200
  
  openjdk-8 (8u77-b03-3ubuntu2) xenial; urgency=medium
  
* Fix stripping the libjvm.so files.
  
   -- Matthias Klose   Wed, 06 Apr 2016 13:41:39 +0200
  
  openjdk-8 (8u77-b03-3ubuntu1) xenial; urgency=medium
  
* Regenerate the control file.
  
   -- Matthias Klose   Fri, 01 Apr 2016 20:40:42 +0200
modified:
  debian/changelog
  debian/control
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2016-03-31 21:04:36 +
+++ debian/changelog	2016-04-20 09:40:52 +
@@ -1,8 +1,34 @@
-openjdk-8 (8u77-b03-3) UNRELEASED; urgency=medium
+openjdk-8 (8u77-b03-3ubuntu4) xenial; urgency=medium
+
+  * Fix setting the update version (77). LP: #1550244.
+  * Really re-enable running the tests.
+
+ -- Matthias Klose   Wed, 20 Apr 2016 11:28:13 +0200
+
+openjdk-8 (8u77-b03-3ubuntu3) xenial; urgency=medium
+
+  * Build-depend on jtreg again, run the tests during the build.
+
+ -- Matthias Klose   Wed, 13 Apr 2016 19:17:37 +0200
+
+openjdk-8 (8u77-b03-3ubuntu2) xenial; urgency=medium
+
+  * Fix stripping the libjvm.so files.
+
+ -- Matthias Klose   Wed, 06 Apr 2016 13:41:39 +0200
+
+openjdk-8 (8u77-b03-3ubuntu1) xenial; urgency=medium
+
+  * Regenerate the control file.
+
+ -- Matthias Klose   Fri, 01 Apr 2016 20:40:42 +0200
+
+openjdk-8 (8u77-b03-3) unstable; urgency=medium
 
   * Configure with --with-milestone and --with-user-release-suffix.
+  * Fix binary-indep only build. Closes: #819618.
 
- -- Matthias Klose   Thu, 31 Mar 2016 22:19:06 +0200
+ -- Matthias Klose   Fri, 01 Apr 2016 18:31:13 +0200
 
 openjdk-8 (8u77-b03-2) unstable; urgency=medium
 

=== modified file 'debian/control'
--- debian/control	2016-03-29 23:24:36 +
+++ debian/control	2016-04-20 09:40:52 +
@@ -6,7 +6,7 @@
 Build-Depends: debhelper (>= 5), quilt, m4, lsb-release, zip, unzip,
   sharutils, gawk, cpio, pkg-config, procps, wdiff, fastjar (>= 2:0.96-0ubuntu2),
   autoconf (>= 2.69), automake, autotools-dev, ant, ant-optional,  libtool,
-  g++-5, g++-4.9 [mips mipsel mips64 mips64el],
+  g++-5,
   openjdk-8-jdk | openjdk-7-jdk,
   libxtst-dev, libxi-dev, libxt-dev, libxaw7-dev, libxrender-dev, libcups2-dev, libasound2-dev, liblcms2-dev, libfreetype6-dev (>= 2.2.1), libgtk2.0-dev, libxinerama-dev, libkrb5-dev, xsltproc, libpcsclite-dev,
   libffi-dev, 

=== modified file 'debian/rules'
--- debian/rules	2016-03-31 21:04:36 +
+++ debian/rules	2016-04-20 09:40:52 +
@@ -78,7 +78,7 @@
 endif
 jvmver		= 1.8.0
 shortver	= 8
-updatever	:= $(shell echo $(PKGVERSION) | sed -n 's/.*u\([0-9]\+\).*/\1/p')
+updatever	:= $(shell echo $(PKGVERSION) | sed -n 's/^$(shortver)u\([0-9]\+\).*/\1/p')
 buildver	:= $(shell echo $(PKGVERSION) | sed -n 's/.*\(b[0-9]\+\).*/\1/p')
 
 ifneq (,$(DEB_HOST_MULTIARCH))
@@ -117,7 +117,6 @@
 ifneq (,$(filter $(DEB_HOST_ARCH), armel))
   with_check = disabled running check on $(DEB_HOST_ARCH)
 endif
-with_check = disabled for this upload
 
 with_docs = $(if $(findstring nodocs, $(DEB_BUILD_OPTIONS)),,yes)
 ifneq (,$(findstring cacao shark, $(PKGSOURCE)))
@@ -313,7 +312,7 @@
 with_nss = yes
 with_tzdata =
 
-ifneq (,$(filter $(distrel),squeeze wheezy lucid precise xenial))
+ifneq (,$(filter $(distrel),squeeze wheezy lucid precise))
   with_check =
 else
   bd_jtreg = jtreg,
@@ -571,16 +570,11 @@
   COMMON_CONFIGURE_ARGS += --with-jtreg
 endif
 
-# FIXME: these might be out of date for AArch64
-DEFAULT_CONFIGURE_ARGS += \
+COMMON_CONFIGURE_ARGS += \
 	--with-milestone='$(distribution)' \
-	--with-user-release-suffix='$(PKGVERSION)'
-
-COMMON_CONFIGURE_ARGS += \
+	--with-user-release-suffix='$(PKGVERSION)' \
 	--with-update-version=$(updatever) \
 	--with-build-number=$(buildver)
-	--with-milestone=fcs \
-	--with-user-release-suffix='$(distribution) $(PKGVERSION)' \
 
 #	--with-debug-level=fastdebug \
 
@@ -2187,7 +2181,7 @@
 nojrez = $(if $(filter shark zero, $(alternate_vms)),,-N$(p_jrez))
 
 # Build architecture independant packages
-binary-indep: build 

[Branch ~openjdk/openjdk/openjdk8] Rev 674: * Configure with --with-milestone and --with-user-release-suffix.

2016-03-31 Thread noreply

revno: 674
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Thu 2016-03-31 23:04:36 +0200
message:
* Configure with --with-milestone and --with-user-release-suffix.
modified:
  .bzrignore
  debian/changelog
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file '.bzrignore'
--- .bzrignore	2014-08-01 16:06:27 +
+++ .bzrignore	2016-03-31 21:04:36 +
@@ -25,6 +25,9 @@
 debian/openjdk-8-fonts.defoma-hints
 debian/openjdk-8-java.desktop
 debian/openjdk-8-jconsole.desktop
+debian/openjdk-8-jdk-headless.postinst
+debian/openjdk-8-jdk-headless.preinst
+debian/openjdk-8-jdk-headless.prerm
 debian/openjdk-8-jdk.menu
 debian/openjdk-8-jdk.postinst
 debian/openjdk-8-jdk.preinst

=== modified file 'debian/changelog'
--- debian/changelog	2016-03-31 10:49:03 +
+++ debian/changelog	2016-03-31 21:04:36 +
@@ -1,3 +1,9 @@
+openjdk-8 (8u77-b03-3) UNRELEASED; urgency=medium
+
+  * Configure with --with-milestone and --with-user-release-suffix.
+
+ -- Matthias Klose   Thu, 31 Mar 2016 22:19:06 +0200
+
 openjdk-8 (8u77-b03-2) unstable; urgency=medium
 
   * Don't configure with --disable-precompiled-headers on arm64.

=== modified file 'debian/rules'
--- debian/rules	2016-03-31 10:49:03 +
+++ debian/rules	2016-03-31 21:04:36 +
@@ -572,11 +572,15 @@
 endif
 
 # FIXME: these might be out of date for AArch64
+DEFAULT_CONFIGURE_ARGS += \
+	--with-milestone='$(distribution)' \
+	--with-user-release-suffix='$(PKGVERSION)'
+
 COMMON_CONFIGURE_ARGS += \
 	--with-update-version=$(updatever) \
 	--with-build-number=$(buildver)
-#	--with-milestone=fcs \
-#	--with-user-release-suffix='$(distribution) $(PKGVERSION)' \
+	--with-milestone=fcs \
+	--with-user-release-suffix='$(distribution) $(PKGVERSION)' \
 
 #	--with-debug-level=fastdebug \
 

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 673: openjdk-8 (8u77-b03-2) unstable; urgency=medium

2016-03-31 Thread noreply

revno: 673
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Thu 2016-03-31 12:49:03 +0200
message:
  openjdk-8 (8u77-b03-2) unstable; urgency=medium
  
* Don't configure with --disable-precompiled-headers on arm64.
  
   -- Matthias Klose   Thu, 31 Mar 2016 01:12:20 +0200
modified:
  debian/changelog
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2016-03-29 23:24:36 +
+++ debian/changelog	2016-03-31 10:49:03 +
@@ -1,11 +1,17 @@
+openjdk-8 (8u77-b03-2) unstable; urgency=medium
+
+  * Don't configure with --disable-precompiled-headers on arm64.
+
+ -- Matthias Klose   Thu, 31 Mar 2016 01:12:20 +0200
+
 openjdk-8 (8u77-b03-1) unstable; urgency=medium
 
   * Update to 8u77-b03.
 - Addresses CVE-2016-0636: Improve MethodHandle consistency.
   * Build-depend on openjdk-8-jdk-headless .
-  * Disablethe atk bridge again on Ubuntu xenial (failing TCK tests).
+  * Disable the atk bridge again on Ubuntu xenial (failing TCK tests).
   * Use versioned Build-Depends on autoconf (>= 2.69). Closes: #818626.
-  * Stop providing java-runtime, java-runtine-headleass, java-compiler.
+  * Stop providing java-runtime, java-runtine-headless, java-compiler.
 Closes: #815475.
   * Fix logic for libgnome/libgconf recommendations. Closes: #813943.
 

=== modified file 'debian/rules'
--- debian/rules	2016-03-29 23:24:36 +
+++ debian/rules	2016-03-31 10:49:03 +
@@ -562,7 +562,9 @@
 # FIXME: zero not ready for --disable-precompiled-headers
 #COMMON_CONFIGURE_ARGS += --disable-precompiled-headers
 ifneq (,$(filter $(DEB_HOST_ARCH),$(hotspot_archs)))
-  DEFAULT_CONFIGURE_ARGS += --disable-precompiled-headers
+  ifneq ($(DEB_HOST_ARCH),arm64)
+DEFAULT_CONFIGURE_ARGS += --disable-precompiled-headers
+  endif
 endif
 
 ifeq ($(with_check),yes)

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 672: openjdk-8 (8u77-b03-1) unstable; urgency=medium

2016-03-29 Thread noreply

revno: 672
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Wed 2016-03-30 01:24:36 +0200
message:
  openjdk-8 (8u77-b03-1) unstable; urgency=medium
  
* Update to 8u77-b03.
  - Addresses CVE-2016-0636: Improve MethodHandle consistency.
* Build-depend on openjdk-8-jdk-headless .
* Disablethe atk bridge again on Ubuntu xenial (failing TCK tests).
* Use versioned Build-Depends on autoconf (>= 2.69). Closes: #818626.
* Stop providing java-runtime, java-runtine-headleass, java-compiler.
  Closes: #815475.
* Fix logic for libgnome/libgconf recommendations. Closes: #813943.
  
   -- Matthias Klose   Wed, 30 Mar 2016 00:10:38 +0200
modified:
  corba.tar.xz
  debian/changelog
  debian/control
  debian/control.in
  debian/rules
  hotspot-aarch64.tar.xz
  hotspot.tar.xz
  jaxp.tar.xz
  jaxws.tar.xz
  jdk.tar.xz
  langtools.tar.xz
  nashorn.tar.xz
  root.tar.xz


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'corba.tar.xz'
Binary files corba.tar.xz	2016-01-23 20:45:24 + and corba.tar.xz	2016-03-29 23:24:36 + differ
=== modified file 'debian/changelog'
--- debian/changelog	2016-02-27 10:49:27 +
+++ debian/changelog	2016-03-29 23:24:36 +
@@ -1,8 +1,15 @@
-openjdk-8 (8u72-b15-5) UNRELEASED; urgency=medium
+openjdk-8 (8u77-b03-1) unstable; urgency=medium
 
+  * Update to 8u77-b03.
+- Addresses CVE-2016-0636: Improve MethodHandle consistency.
   * Build-depend on openjdk-8-jdk-headless .
+  * Disablethe atk bridge again on Ubuntu xenial (failing TCK tests).
+  * Use versioned Build-Depends on autoconf (>= 2.69). Closes: #818626.
+  * Stop providing java-runtime, java-runtine-headleass, java-compiler.
+Closes: #815475.
+  * Fix logic for libgnome/libgconf recommendations. Closes: #813943.
 
- -- Matthias Klose   Sat, 27 Feb 2016 11:37:08 +0100
+ -- Matthias Klose   Wed, 30 Mar 2016 00:10:38 +0200
 
 openjdk-8 (8u72-b15-4) unstable; urgency=medium
 

=== modified file 'debian/control'
--- debian/control	2016-02-27 10:49:27 +
+++ debian/control	2016-03-29 23:24:36 +
@@ -5,7 +5,7 @@
 Uploaders: Matthias Klose 
 Build-Depends: debhelper (>= 5), quilt, m4, lsb-release, zip, unzip,
   sharutils, gawk, cpio, pkg-config, procps, wdiff, fastjar (>= 2:0.96-0ubuntu2),
-  autoconf, automake, autotools-dev, ant, ant-optional,  libtool,
+  autoconf (>= 2.69), automake, autotools-dev, ant, ant-optional,  libtool,
   g++-5, g++-4.9 [mips mipsel mips64 mips64el],
   openjdk-8-jdk | openjdk-7-jdk,
   libxtst-dev, libxi-dev, libxt-dev, libxaw7-dev, libxrender-dev, libcups2-dev, libasound2-dev, liblcms2-dev, libfreetype6-dev (>= 2.2.1), libgtk2.0-dev, libxinerama-dev, libkrb5-dev, xsltproc, libpcsclite-dev,
@@ -28,7 +28,7 @@
 Suggests: openjdk-8-demo, openjdk-8-source
 Provides: java-sdk-headless, java2-sdk-headless,
   java5-sdk-headless, java6-sdk-headless,
-  java7-sdk-headless, java8-sdk-headless, java-compiler
+  java7-sdk-headless, java8-sdk-headless,
 Replaces: openjdk-8-jdk (<< 8u72-b15-4),
 Description: OpenJDK Development Kit (JDK) (headless)
  OpenJDK is a development environment for building applications,
@@ -50,7 +50,7 @@
   libnss-mdns,
   fonts-dejavu-extra,
   fonts-ipafont-gothic, fonts-ipafont-mincho, ttf-wqy-microhei | ttf-wqy-zenhei, fonts-indic,
-Provides: java-runtime-headless, java2-runtime-headless,
+Provides: java2-runtime-headless,
   java5-runtime-headless, java6-runtime-headless,
   java7-runtime-headless, java8-runtime-headless,
   ${defaultvm:Provides}, ${jvm:Provides}
@@ -90,7 +90,7 @@
 Recommends: ${dlopenjre:Recommends}, fonts-dejavu-extra
 Suggests: icedtea-8-plugin, ${pkg:pulseaudio}
 Replaces: openjdk-8-jre-headless (<< 8u20~b20-3)
-Provides: java-runtime, java2-runtime,
+Provides: java2-runtime,
   java5-runtime, java6-runtime,
   java7-runtime, java8-runtime
 Description: OpenJDK Java runtime, using ${vm:Name}

=== modified file 'debian/control.in'
--- debian/control.in	2016-02-27 10:49:27 +
+++ debian/control.in	2016-03-29 23:24:36 +
@@ -28,7 +28,7 @@
 Suggests: @basename@-demo, @basename@-source
 Provides: java-sdk-headless, java2-sdk-headless,
   java5-sdk-headless, java6-sdk-headless,
-  java7-sdk-headless, java8-sdk-headless, java-compiler
+  java7-sdk-headless, java8-sdk-headless,
 Replaces: @basename@-jdk (<< 8u72-b15-4),
 Description: OpenJDK Development Kit (JDK) (headless)
  OpenJDK is a development environment for building applications,
@@ -50,7 +50,7 @@
   libnss-mdns,
   @core_fonts@,
   @cjk_fonts@
-Provides: java-runtime-headless, java2-runtime-headless,
+Provides: java2-runtime-headless,
   

[Branch ~openjdk/openjdk/openjdk8] Rev 671: * Build-depend on openjdk-8-jdk-headless .

2016-02-27 Thread noreply

revno: 671
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Sat 2016-02-27 11:49:27 +0100
message:
* Build-depend on openjdk-8-jdk-headless .
modified:
  debian/changelog
  debian/control
  debian/control.in
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2016-02-27 10:36:58 +
+++ debian/changelog	2016-02-27 10:49:27 +
@@ -1,6 +1,12 @@
+openjdk-8 (8u72-b15-5) UNRELEASED; urgency=medium
+
+  * Build-depend on openjdk-8-jdk-headless .
+
+ -- Matthias Klose   Sat, 27 Feb 2016 11:37:08 +0100
+
 openjdk-8 (8u72-b15-4) unstable; urgency=medium
 
-  * Regenrate the control file.
+  * Regenerate the control file.
 
   [ Aurelian Jarno ]
   * Reapply patch to fix jamvm on mips*, lost in version 8u72-b15-1.

=== modified file 'debian/control'
--- debian/control	2016-02-25 15:45:34 +
+++ debian/control	2016-02-27 10:49:27 +
@@ -4,7 +4,7 @@
 Maintainer: OpenJDK Team 
 Uploaders: Matthias Klose 
 Build-Depends: debhelper (>= 5), quilt, m4, lsb-release, zip, unzip,
-  sharutils, gawk, cpio, pkg-config, procps, time, wdiff, fastjar (>= 2:0.96-0ubuntu2),
+  sharutils, gawk, cpio, pkg-config, procps, wdiff, fastjar (>= 2:0.96-0ubuntu2),
   autoconf, automake, autotools-dev, ant, ant-optional,  libtool,
   g++-5, g++-4.9 [mips mipsel mips64 mips64el],
   openjdk-8-jdk | openjdk-7-jdk,
@@ -13,7 +13,8 @@
   zlib1g-dev, libattr1-dev, libpng-dev, libjpeg-dev, libgif-dev, libpulse-dev (>= 0.9.12) [!alpha], systemtap-sdt-dev [!sh4],
   libnss3-dev (>= 2:3.17.1), tzdata,
   mauve, jtreg, xvfb, xauth, xfonts-base, libgl1-mesa-dri [!x32], twm | metacity, twm | dbus-x11, x11-xkb-utils,
-Standards-Version: 3.9.6
+  time, openjdk-8-jdk-headless ,
+Standards-Version: 3.9.7
 Homepage: http://openjdk.java.net/
 Vcs-Bzr: http://bazaar.launchpad.net/~openjdk/openjdk/openjdk8
 Vcs-Browser: https://code.launchpad.net/~openjdk/openjdk/openjdk8

=== modified file 'debian/control.in'
--- debian/control.in	2016-02-25 13:01:31 +
+++ debian/control.in	2016-02-27 10:49:27 +
@@ -4,7 +4,7 @@
 Maintainer: OpenJDK Team 
 Uploaders: Matthias Klose 
 Build-Depends: debhelper (>= 5), quilt, m4, lsb-release, zip, unzip,
-  sharutils, gawk, cpio, pkg-config, procps, time, wdiff, @bd_fastjar@
+  sharutils, gawk, cpio, pkg-config, procps, wdiff, @bd_fastjar@
   @bd_autotools@ @bd_ant@ @bd_cacao@ @bd_jamvm@
   @bd_gcc@
   @bd_bootstrap@
@@ -13,7 +13,8 @@
   @bd_syslibs@ @bd_pulsejava@ @bd_systemtap@
   @bd_nss@ @bd_tzdata@
   @bd_mauve@ @bd_jtreg@ @bd_xvfb@
-Standards-Version: 3.9.6
+  time, @bd_cross@
+Standards-Version: 3.9.7
 Homepage: http://openjdk.java.net/
 Vcs-Bzr: http://bazaar.launchpad.net/~openjdk/openjdk/openjdk8
 Vcs-Browser: https://code.launchpad.net/~openjdk/openjdk/openjdk8

=== modified file 'debian/rules'
--- debian/rules	2016-02-25 15:45:34 +
+++ debian/rules	2016-02-27 10:49:27 +
@@ -662,6 +662,10 @@
 endif
 bd_bootstrap += \
 	openjdk-8-jdk | openjdk-7-jdk,
+ifeq (,$(filter $(distrel),squeeze wheezy jessie precise trusty))
+bd_cross += \
+	openjdk-8-jdk-headless ,
+endif
 
 # This section should be in sync with "CC/CXX" definition
 ifneq (,$(filter $(distrel),squeeze lucid))
@@ -930,6 +934,7 @@
 	  -e 's/@basename@/$(basename)/g' \
 	  -e 's/@bd_autotools@/$(bd_autotools)/g' \
 	  -e 's/@bd_bootstrap@/$(strip $(bd_bootstrap))/g' \
+	  -e 's/@bd_cross@/$(strip $(bd_cross))/g' \
 	  -e 's/@bd_openjdk@/$(bd_openjdk)/g' \
 	  -e 's/@bd_zero@/$(bd_zero)/g' \
 	  -e 's/@bd_gcc@/$(bd_gcc)/g' \

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 670: - upload 8u72-b15-4

2016-02-27 Thread noreply

revno: 670
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Sat 2016-02-27 11:36:58 +0100
message:
   - upload 8u72-b15-4
modified:
  debian/changelog


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2016-02-25 15:45:34 +
+++ debian/changelog	2016-02-27 10:36:58 +
@@ -1,4 +1,4 @@
-openjdk-8 (8u72-b15-4) UNRELEASED; urgency=medium
+openjdk-8 (8u72-b15-4) unstable; urgency=medium
 
   * Regenrate the control file.
 

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 669: [ Aurelian Jarno ]

2016-02-25 Thread noreply

revno: 669
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Thu 2016-02-25 16:45:34 +0100
message:
[ Aurelian Jarno ]
* Reapply patch to fix jamvm on mips*, lost in version 8u72-b15-1.
* Build jamvm again on mips and mipsel.
* Build with GCC 5 on mips*.
modified:
  debian/changelog
  debian/control
  debian/patches/jamvm-fix.diff
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2016-02-25 13:01:31 +
+++ debian/changelog	2016-02-25 15:45:34 +
@@ -1,3 +1,14 @@
+openjdk-8 (8u72-b15-4) UNRELEASED; urgency=medium
+
+  * Regenrate the control file.
+
+  [ Aurelian Jarno ]
+  * Reapply patch to fix jamvm on mips*, lost in version 8u72-b15-1.
+  * Build jamvm again on mips and mipsel.
+  * Build with GCC 5 on mips*.
+
+ -- Matthias Klose   Thu, 25 Feb 2016 14:20:49 +0100
+
 openjdk-8 (8u72-b15-3) unstable; urgency=medium
 
   * Split out an openjdk-8-jdk-headless package.

=== modified file 'debian/control'
--- debian/control	2016-02-25 13:01:31 +
+++ debian/control	2016-02-25 15:45:34 +
@@ -165,7 +165,7 @@
  from the IcedTea project.
 
 Package: openjdk-8-jre-jamvm
-Architecture: amd64 armel armhf i386 powerpc kfreebsd-i386 kfreebsd-amd64
+Architecture: amd64 armel armhf i386 powerpc kfreebsd-i386 kfreebsd-amd64 mips mipsel
 Multi-Arch: same
 Priority: extra
 Pre-Depends: ${dpkg:Depends}

=== modified file 'debian/patches/jamvm-fix.diff'
--- debian/patches/jamvm-fix.diff	2015-05-10 17:47:02 +
+++ debian/patches/jamvm-fix.diff	2016-02-25 15:45:34 +
@@ -93,3 +93,16 @@
  #elif OPENJDK_VERSION == 7
  #define CLASSLIB_CLASS_PAD_SIZE 18*sizeof(Object*)+2*sizeof(int)
  #else
+diff -u -ur a/src/os/linux/mips/callNative.S b/src/os/linux/mips/callNative.S
+--- jamvm/jamvm/src/os/linux/mips/callNative.S
 jamvm/jamvm/src/os/linux/mips/callNative.S
+@@ -157,8 +157,7 @@
+ 
+ ret_double:
+ #ifdef __mips_hard_float
+-	swc1 $f0,0($8)
+-	swc1 $f1,4($8)
++	sdc1 $f0,0($8)
+ 	addu $8,8
+ 	j return
+ #endif

=== modified file 'debian/rules'
--- debian/rules	2016-02-25 13:01:31 +
+++ debian/rules	2016-02-25 15:45:34 +
@@ -152,7 +152,7 @@
 cacao_archs =
 
 ifeq (,$(filter $(distrel),squeeze lucid))
-  jamvm_archs = amd64 armel armhf i386 powerpc kfreebsd-i386 kfreebsd-amd64
+  jamvm_archs = amd64 armel armhf i386 powerpc kfreebsd-i386 kfreebsd-amd64 mips mipsel
 endif
 ifeq (,$(filter $(distrel),wheezy squeeze lucid))
   jamvm_defaults =
@@ -279,13 +279,8 @@
   export CC = gcc-4.9
   export CXX = g++-4.9
 else ifneq (,$(filter $(distrel),sid stretch wily))
-  ifneq (,$(filter $(DEB_HOST_ARCH), mips mips64 mips64 mips64el))
-export CC = $(DEB_HOST_GNU_TYPE)-gcc-4.9
-export CXX = $(DEB_HOST_GNU_TYPE)-g++-4.9
-  else
-export CC = $(DEB_HOST_GNU_TYPE)-gcc-5
-export CXX = $(DEB_HOST_GNU_TYPE)-g++-5
-  endif
+  export CC = $(DEB_HOST_GNU_TYPE)-gcc-5
+  export CXX = $(DEB_HOST_GNU_TYPE)-g++-5
 else
   export CC = $(DEB_HOST_GNU_TYPE)-gcc-5
   export CXX = $(DEB_HOST_GNU_TYPE)-g++-5

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 668: openjdk-8 (8u72-b15-3) unstable; urgency=medium

2016-02-25 Thread noreply

revno: 668
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Thu 2016-02-25 14:01:31 +0100
message:
  openjdk-8 (8u72-b15-3) unstable; urgency=medium
  
* Split out an openjdk-8-jdk-headless package.
* Don't run the tests on Ubuntu xenial (openjdk-8 now in main,
  jtreg in universe).
* Recognize -dcevm as a jvm. Closes: #814421.
* Update libgconf/libgnome jre recommendations. Closes: #813943.
* Update package reference in README. Closes: #814605.
* Add french translation for policytool desktop file. Addresses: #813851.
* Install app icons again.
  
   -- Matthias Klose   Thu, 25 Feb 2016 12:04:29 +0100
  
  openjdk-8 (8u72-b15-2) unstable; urgency=medium
  
* Bump the priority for OpenJDK 8 as the default.
* Stop building jamvm on mips and mipsel, fails to build.
  
   -- Matthias Klose   Fri, 05 Feb 2016 17:31:08 +0100
added:
  debian/JB-jdk-headless.postinst.in
  debian/JB-jdk-headless.preinst.in
  debian/JB-jdk-headless.prerm.in
modified:
  debian/JB-jdk.preinst.in
  debian/JB-policytool.desktop.in
  debian/README.Debian
  debian/changelog
  debian/control
  debian/control.in
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== added file 'debian/JB-jdk-headless.postinst.in'
--- debian/JB-jdk-headless.postinst.in	1970-01-01 00:00:00 +
+++ debian/JB-jdk-headless.postinst.in	2016-02-25 13:01:31 +
@@ -0,0 +1,75 @@
+#!/bin/sh
+
+set -e
+
+multiarch=@multiarch@
+priority=@priority@
+basedir=/@basedir@
+mandir=$basedir/man
+jdiralias=@jdiralias@
+srcext=1.gz
+dstext=1.gz
+jdk_hl_tools='@jdk_hl_tools@'
+
+case "$1" in
+configure)
+# obsolete tool
+if update-alternatives --list apt 2>/dev/null; then
+	update-alternatives --remove-all apt || true
+fi
+
+if [ -z "$2" ]; then
+	update_alternatives=y
+fi
+if [ -n "$multiarch" ] && [ -n "$2" ]; then
+	for i in $jdk_hl_tools; do
+	if [ -z "$(update-alternatives --list $i 2>/dev/null | grep ^$basedir/)" ]; then
+		update_alternatives=y
+		break
+	fi
+	done
+fi
+if [ "$update_alternatives" != y ] && [ $priority -gt 1060 ]; then
+	for i in $jre_tools; do
+	oldp=$(update-alternatives --query java | awk -v b=$basedir '/^Alternative:/ && $2~b {p=1} /^Priority:/ && p {print $2; exit}')
+	if [ -n "$oldp" ] && [ "$oldp" -le 1060 ]; then
+		update_alternatives=y
+		break
+	fi
+	done
+fi
+
+if [ "$update_alternatives" = y ]; then
+if [ -n "$multiarch" ] && [ "$DPKG_MAINTSCRIPT_ARCH" != $(dpkg --print-architecture) ]; then
+	priority=$(expr $priority - 1)
+fi
+for i in $jdk_hl_tools; do
+	unset slave1 slave2 || true
+if [ -e $mandir/man1/$i.$srcext ]; then
+	slave1="--slave \
+		/usr/share/man/man1/$i.$dstext \
+$i.$dstext \
+$mandir/man1/$i.$srcext"
+	fi
+if false && [ -e $mandir/ja/man1/$i.$srcext ]; then
+	slave2="--slave \
+		/usr/share/man/ja/man1/$i.$dstext \
+${i}_ja.$dstext \
+$mandir/ja/man1/$i.$srcext"
+	fi
+update-alternatives \
+--install \
+/usr/bin/$i \
+$i \
+$basedir/bin/$i \
+$priority \
+	$slave1 $slave2
+done
+fi # update alternatives
+
+;;
+esac
+
+#DEBHELPER#
+
+exit 0

=== added file 'debian/JB-jdk-headless.preinst.in'
--- debian/JB-jdk-headless.preinst.in	1970-01-01 00:00:00 +
+++ debian/JB-jdk-headless.preinst.in	2016-02-25 13:01:31 +
@@ -0,0 +1,23 @@
+#!/bin/sh
+
+set -e
+
+multiarch=@multiarch@
+old_basedir=/usr/lib/jvm/java-7-openjdk
+jdk_hl_tools='apt extcheck idlj jar jarsigner javac javadoc javah javap jdb jhat jinfo jmap jps jrunscript jsadebugd jstack jstat jstatd native2ascii rmic schemagen serialver wsgen wsimport xjc'
+
+case "$1" in
+upgrade)
+	if [ -n "$multiarch" ] && [ -n "$2" ]; then
+	for i in $jdk_hl_tools; do
+		if [ -n "$(update-alternatives --list $i 2>/dev/null | grep ^$old_basedir/)" ]; then
+		update-alternatives --remove $i $old_basedir/bin/$i || true
+		fi
+	done
+	fi
+	;;
+esac
+
+#DEBHELPER#
+
+exit 0

=== added file 'debian/JB-jdk-headless.prerm.in'
--- debian/JB-jdk-headless.prerm.in	1970-01-01 00:00:00 +
+++ debian/JB-jdk-headless.prerm.in	2016-02-25 13:01:31 +
@@ -0,0 +1,15 @@
+#!/bin/sh -e
+
+set -e
+
+jdk_hl_tools='@jdk_hl_tools@'
+basedir=/@basedir@
+
+
+if [ "$1" = "remove" ] || [ "$1" = "deconfigure" ]; then
+for i in $jdk_hl_tools; do
+	update-alternatives --remove $i $basedir/bin/$i
+done
+fi
+
+#DEBHELPER#

=== modified file 'debian/JB-jdk.preinst.in'
--- debian/JB-jdk.preinst.in	2014-05-29 08:50:43 +
+++ 

[Branch ~openjdk/openjdk/icedtea-web] Rev 37: icedtea-web (1.6.2-1) unstable; urgency=medium

2016-02-06 Thread noreply

revno: 37
committer: Matthias Klose 
branch nick: icedtea-web
timestamp: Sat 2016-02-06 11:07:43 +0100
message:
  icedtea-web (1.6.2-1) unstable; urgency=medium
  
* IcedTea-Web 1.6.2 release.
* Build using openjdk-8, stop building the plugin for openjdk-7.
  
   -- Matthias Klose   Sat, 06 Feb 2016 09:25:32 +0100
removed:
  patches/branch-updates.diff
  patches/redirect-fix.diff
added:
  icons/
  icons/java-icon16.png
  icons/java-icon24.png
  icons/java-icon32.png
  icons/java-icon48.png
  source/include-binaries
modified:
  changelog
  control
  patches/doc-english-only.diff
  patches/series
  rules
The size of the diff (12755 lines) is larger than your specified limit of 1000 
lines

--
lp:~openjdk/openjdk/icedtea-web
https://code.launchpad.net/~openjdk/openjdk/icedtea-web

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/icedtea-web.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/icedtea-web/+edit-subscription

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.


[Branch ~openjdk/openjdk/icedtea-web] Rev 36: icedtea-web (1.6.1-4) unstable; urgency=medium

2016-02-04 Thread noreply

revno: 36
committer: Matthias Klose 
branch nick: icedtea-web
timestamp: Thu 2016-02-04 15:12:01 +0100
message:
  icedtea-web (1.6.1-4) unstable; urgency=medium
  
* Update to the tip of the 1.6 branch.
  - Apparently fixed running http://www.java.com/en/download/installed.jsp.
Closes: #805608.
* icedtea-netx: Don't ship any binaries in /usr/bin.
  
   -- Matthias Klose   Thu, 28 Jan 2016 13:31:49 +0100
  
  icedtea-web (1.6.1-3) unstable; urgency=medium
  
* icedtea-netx: Fix postinst script. Closes: #812854.
  
   -- Matthias Klose   Wed, 27 Jan 2016 12:22:35 +0100
  
  icedtea-web (1.6.1-2) unstable; urgency=medium
  
* Update the copyright file.
* Fix quoting (building the docs).
* Build only the english docs and man pages.
* icedtea-8-plugin: Fix postinst script.
  
   -- Matthias Klose   Wed, 27 Jan 2016 00:25:15 +0100
  
  icedtea-web (1.6.1-1) unstable; urgency=medium
  
* IcedTea-Web 1.6.1 release.
  - CVE-2015-5234: applet URL sanitization issue
  - CVE-2015-5235: unsigned applet origin issue. Closes: #798467.
* Build using npapi-sdk-dev. Closes: #754367.
* Build a icedtea-8-plugin package.
  
   -- Matthias Klose   Tue, 26 Jan 2016 13:55:17 +0100
removed:
  itweb-settings.1
added:
  patches/branch-updates.diff
  patches/doc-english-only.diff
  patches/redirect-fix.diff
modified:
  PLUGIN.postinst.in
  PLUGIN8.postinst.in
  changelog
  control
  control.in
  copyright
  icedtea-netx.postinst.in
  icedtea-netx.prerm.in
  patches/am-maintainer-mode.diff
  patches/gcc-option-order.diff
  patches/series
  patches/use-ldflags.diff
  rules
The size of the diff (13481 lines) is larger than your specified limit of 1000 
lines

--
lp:~openjdk/openjdk/icedtea-web
https://code.launchpad.net/~openjdk/openjdk/icedtea-web

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/icedtea-web.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/icedtea-web/+edit-subscription

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.


[Branch ~openjdk/openjdk/openjdk8] Rev 667: openjdk-8 (8u72-b15-1) unstable; urgency=medium

2016-01-23 Thread noreply

revno: 667
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Sat 2016-01-23 21:45:24 +0100
message:
  openjdk-8 (8u72-b15-1) unstable; urgency=medium
  
* Update to 8u72-b15.
  - Addresses CVE-2016-0483 (8139017), CVE-2016-0494 (8140543),
CVE-2015-8126 (8143941), CVE-2016-0475 (8138589),
CVE-2016-0402 (8059054), CVE-2016-0466 (8133962),
CVE-2016-0448 (8130710), CVE-2015-7575 (8144773).
* Apply proposed patch for JDK-8141491: Unaligned memory access in Bits.c.
* Fix zero on m68k, introduced by 8046246 (patch suggested by Michael 
Karcher).
  
   -- Matthias Klose   Fri, 22 Jan 2016 11:03:19 +0100
added:
  debian/patches/8141491.diff
modified:
  corba.tar.xz
  debian/changelog
  debian/patches/m68k-support.diff
  debian/rules
  hotspot-aarch64.tar.xz
  hotspot.tar.xz
  jaxp.tar.xz
  jaxws.tar.xz
  jdk.tar.xz
  langtools.tar.xz
  nashorn.tar.xz
  root.tar.xz


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'corba.tar.xz'
Binary files corba.tar.xz	2015-10-31 02:06:26 + and corba.tar.xz	2016-01-23 20:45:24 + differ
=== modified file 'debian/changelog'
--- debian/changelog	2015-12-16 04:24:41 +
+++ debian/changelog	2016-01-23 20:45:24 +
@@ -1,3 +1,15 @@
+openjdk-8 (8u72-b15-1) unstable; urgency=medium
+
+  * Update to 8u72-b15.
+- Addresses CVE-2016-0483 (8139017), CVE-2016-0494 (8140543),
+  CVE-2015-8126 (8143941), CVE-2016-0475 (8138589),
+  CVE-2016-0402 (8059054), CVE-2016-0466 (8133962),
+  CVE-2016-0448 (8130710), CVE-2015-7575 (8144773).
+  * Apply proposed patch for JDK-8141491: Unaligned memory access in Bits.c.
+  * Fix zero on m68k, introduced by 8046246 (patch suggested by Michael Karcher).
+
+ -- Matthias Klose   Fri, 22 Jan 2016 11:03:19 +0100
+
 openjdk-8 (8u72-b05-5) unstable; urgency=medium
 
   * Fix applying patches on arm64.

=== added file 'debian/patches/8141491.diff'
--- debian/patches/8141491.diff	1970-01-01 00:00:00 +
+++ debian/patches/8141491.diff	2016-01-23 20:45:24 +
@@ -0,0 +1,117 @@
+# DP: JDK-8141491: Unaligned memory access in Bits.c
+
+Index: b/jdk/src/share/native/java/nio/Bits.c
+===
+--- a/jdk/src/share/native/java/nio/Bits.c
 b/jdk/src/share/native/java/nio/Bits.c
+@@ -67,16 +67,38 @@
+ #define SWAPLONG(x)  ((jlong)(((jlong)SWAPINT((jint)(x)) << 32) | \
+   ((jlong)SWAPINT((jint)((x) >> 32)) & 0x)))
+ 
++/* The destination buffer passed to Java_java_nio_Bits_copyFromShortArray
++ * function and the source buffer passed to Java_java_nio_Bits_copyToArray
++ * may not be aligned on 's boundary. Inform the compiler about this via
++ * 'unaligned' attribute, provided it supports this attribute. For recent 
++ * compilers, use __has_attribute preprocessor predicate; if it is not available,
++ * we know that GCC supports it.
++ */
++#ifndef __has_attribute
++#define __has_attribute(x) 0
++#endif
++
++#if defined(__GNUC__) || __has_attribute(aligned)
++typedef jshort __attribute__((aligned(1))) jshort_unaligned;
++typedef jint __attribute__((aligned(1))) jint_unaligned;
++typedef jlong __attribute__((aligned(1))) jlong_unaligned;
++#else
++typedef jshort jshort_unaligned;
++typedef jint jint_unaligned;
++typedef jlong jlong_unaligned;
++#endif
++
+ JNIEXPORT void JNICALL
+ Java_java_nio_Bits_copyFromShortArray(JNIEnv *env, jobject this, jobject src,
+   jlong srcPos, jlong dstAddr, jlong length)
+ {
+ jbyte *bytes;
+ size_t size;
+-jshort *srcShort, *dstShort, *endShort;
++jshort *srcShort, *endShort;
++jshort_unaligned *dstShort;
+ jshort tmpShort;
+ 
+-dstShort = (jshort *)jlong_to_ptr(dstAddr);
++dstShort = (jshort_unaligned *)jlong_to_ptr(dstAddr);
+ 
+ while (length > 0) {
+ /* do not change this if-else statement, see WARNING above */
+@@ -108,10 +130,11 @@ Java_java_nio_Bits_copyToShortArray(JNIE
+ {
+ jbyte *bytes;
+ size_t size;
+-jshort *srcShort, *dstShort, *endShort;
++jshort_unaligned *srcShort, *endShort;
++jshort *dstShort;
+ jshort tmpShort;
+ 
+-srcShort = (jshort *)jlong_to_ptr(srcAddr);
++srcShort = (jshort_unaligned *)jlong_to_ptr(srcAddr);
+ 
+ while (length > 0) {
+ /* do not change this if-else statement, see WARNING above */
+@@ -143,10 +166,11 @@ Java_java_nio_Bits_copyFromIntArray(JNIE
+ {
+ jbyte *bytes;
+ size_t size;
+-jint *srcInt, *dstInt, *endInt;
++jint *srcInt, *endInt;
++jint_unaligned *dstInt;
+ jint tmpInt;
+ 
+-dstInt = (jint 

[Branch ~openjdk/openjdk/openjdk8] Rev 664: openjdk-8 (8u72-b05-4) unstable; urgency=medium

2015-12-14 Thread noreply

revno: 664
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Tue 2015-12-15 08:48:54 +0100
message:
  openjdk-8 (8u72-b05-4) unstable; urgency=medium
  
* openjdk-8-jdk: Fix typo in sdk provides. Addresses: #803150.
* Fix cross builds.
* Build again using GCC 4.9 on mips*, fails to build with GCC 5.
  
   -- Matthias Klose   Mon, 14 Dec 2015 21:54:43 +0100
modified:
  debian/changelog
  debian/control
  debian/patches/zero-architectures.diff
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2015-12-12 20:01:27 +
+++ debian/changelog	2015-12-15 07:48:54 +
@@ -1,8 +1,10 @@
-openjdk-8 (8u72-b05-4) UNRELEASED; urgency=medium
+openjdk-8 (8u72-b05-4) unstable; urgency=medium
 
   * openjdk-8-jdk: Fix typo in sdk provides. Addresses: #803150.
+  * Fix cross builds.
+  * Build again using GCC 4.9 on mips*, fails to build with GCC 5.
 
- -- Matthias Klose   Sat, 12 Dec 2015 20:59:36 +0100
+ -- Matthias Klose   Mon, 14 Dec 2015 21:54:43 +0100
 
 openjdk-8 (8u72-b05-3) unstable; urgency=medium
 

=== modified file 'debian/control'
--- debian/control	2015-12-12 20:01:27 +
+++ debian/control	2015-12-15 07:48:54 +
@@ -6,11 +6,11 @@
 Build-Depends: debhelper (>= 5), quilt, m4, lsb-release, zip, unzip,
   sharutils, gawk, cpio, pkg-config, procps, time, wdiff, fastjar (>= 2:0.96-0ubuntu2),
   autoconf, automake, autotools-dev, ant, ant-optional,  libtool,
-  g++-5 [amd64 i386 arm64 ppc64 ppc64el kfreebsd-amd64 kfreebsd-i386], g++-4.9 [!amd64 !i386 !arm64 !ppc64 !ppc64el !kfreebsd-amd64 !kfreebsd-i386],
+  g++-5, g++-4.9 [mips mipsel mips64 mips64el],
   openjdk-8-jdk | openjdk-7-jdk,
   libxtst-dev, libxi-dev, libxt-dev, libxaw7-dev, libxrender-dev, libcups2-dev, libasound2-dev, liblcms2-dev, libfreetype6-dev (>= 2.2.1), libgtk2.0-dev, libxinerama-dev, libkrb5-dev, xsltproc, libpcsclite-dev,
   libffi-dev, 
-  zlib1g-dev, libattr1-dev, libpng-dev, libjpeg-dev, libgif-dev, libpulse-dev (>= 0.9.12) [!alpha], systemtap-sdt-dev,
+  zlib1g-dev, libattr1-dev, libpng-dev, libjpeg-dev, libgif-dev, libpulse-dev (>= 0.9.12) [!alpha], systemtap-sdt-dev [!sh4],
   libnss3-dev (>= 2:3.17.1), tzdata,
   mauve, jtreg, xvfb, xauth, xfonts-base, libgl1-mesa-dri [!x32], twm | metacity, twm | dbus-x11, x11-xkb-utils,
 Standards-Version: 3.9.6

=== modified file 'debian/patches/zero-architectures.diff'
--- debian/patches/zero-architectures.diff	2015-07-06 17:50:26 +
+++ debian/patches/zero-architectures.diff	2015-12-15 07:48:54 +
@@ -87,7 +87,7 @@
 +m68k)  ZERO_ARCHDEF=M68K ;;
 +mips|mipsn32|mips64)  ZERO_ARCHDEF=MIPS ;;
 +mipsel|mipsn32el|mips64el)  ZERO_ARCHDEF=MIPSEL ;;
-+sh*)   ZERO_ARCHDEF=sh  ;;
++sh*)   ZERO_ARCHDEF=ZERO_SH  ;;
  ppc) ZERO_ARCHDEF=PPC32 ;;
  ppc64)   ZERO_ARCHDEF=PPC64 ;;
  s390*)   ZERO_ARCHDEF=S390  ;;
@@ -104,3 +104,30 @@
TOOLCHAIN_COMPILER_CHECK_ARGUMENTS([$ZERO_ARCHFLAG], [], [ZERO_ARCHFLAG=""])
AC_SUBST(ZERO_ARCHFLAG)
  
+Index: b/hotspot/src/os/linux/vm/os_linux.cpp
+===
+--- a/hotspot/src/os/linux/vm/os_linux.cpp
 b/hotspot/src/os/linux/vm/os_linux.cpp
+@@ -1897,7 +1897,8 @@ void * os::dll_load(const char *filename
+ {EM_MIPS_RS3_LE, EM_MIPS_RS3_LE, ELFCLASS32, ELFDATA2LSB, (char*)"MIPSel"},
+ {EM_MIPS,EM_MIPS,ELFCLASS32, ELFDATA2MSB, (char*)"MIPS"},
+ {EM_PARISC,  EM_PARISC,  ELFCLASS32, ELFDATA2MSB, (char*)"PARISC"},
+-{EM_68K, EM_68K, ELFCLASS32, ELFDATA2MSB, (char*)"M68k"}
++{EM_68K, EM_68K, ELFCLASS32, ELFDATA2MSB, (char*)"M68k"},
++{EM_SH,  EM_SH,  ELFCLASS32, ELFDATA2LSB, (char*)"Hitachi SH"}
+   };
+ 
+   #if  (defined IA32)
+@@ -1928,9 +1929,11 @@ void * os::dll_load(const char *filename
+ static  Elf32_Half running_arch_code=EM_MIPS;
+   #elif  (defined M68K)
+ static  Elf32_Half running_arch_code=EM_68K;
++  #elif  (defined ZERO_SH)
++static  Elf32_Half running_arch_code=EM_SH;
+   #else
+ #error Method os::dll_load requires that one of following is defined:\
+- IA32, AMD64, IA64, __sparc, __powerpc__, ARM, S390, ALPHA, MIPS, MIPSEL, PARISC, M68K
++  IA32, AMD64, IA64, __sparc, __powerpc__, ARM, S390, ALPHA, MIPS, MIPSEL, PARISC, M68K, SH
+   #endif
+ 
+   // Identify compatability class for VM's architecture and library's architecture

=== modified file 'debian/rules'
--- debian/rules	2015-12-12 19:58:56 +
+++ debian/rules	2015-12-15 07:48:54 +
@@ -96,7 +96,7 @@
   etcdir	= etc/$(jdirname)
 endif
 

[Branch ~openjdk/openjdk/openjdk8] Rev 665: * Fix applying patches on arm64.

2015-12-14 Thread noreply

revno: 665
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Tue 2015-12-15 08:51:17 +0100
message:
* Fix applying patches on arm64.
added:
  debian/patches/zero-sh.diff
modified:
  debian/changelog
  debian/patches/zero-architectures.diff
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2015-12-15 07:48:54 +
+++ debian/changelog	2015-12-15 07:51:17 +
@@ -1,3 +1,9 @@
+openjdk-8 (8u72-b05-5) UNRELEASED; urgency=medium
+
+  * Fix applying patches on arm64.
+
+ -- Matthias Klose   Tue, 15 Dec 2015 08:49:25 +0100
+
 openjdk-8 (8u72-b05-4) unstable; urgency=medium
 
   * openjdk-8-jdk: Fix typo in sdk provides. Addresses: #803150.

=== modified file 'debian/patches/zero-architectures.diff'
--- debian/patches/zero-architectures.diff	2015-12-15 07:48:54 +
+++ debian/patches/zero-architectures.diff	2015-12-15 07:51:17 +
@@ -104,30 +104,3 @@
TOOLCHAIN_COMPILER_CHECK_ARGUMENTS([$ZERO_ARCHFLAG], [], [ZERO_ARCHFLAG=""])
AC_SUBST(ZERO_ARCHFLAG)
  
-Index: b/hotspot/src/os/linux/vm/os_linux.cpp
-===
 a/hotspot/src/os/linux/vm/os_linux.cpp
-+++ b/hotspot/src/os/linux/vm/os_linux.cpp
-@@ -1897,7 +1897,8 @@ void * os::dll_load(const char *filename
- {EM_MIPS_RS3_LE, EM_MIPS_RS3_LE, ELFCLASS32, ELFDATA2LSB, (char*)"MIPSel"},
- {EM_MIPS,EM_MIPS,ELFCLASS32, ELFDATA2MSB, (char*)"MIPS"},
- {EM_PARISC,  EM_PARISC,  ELFCLASS32, ELFDATA2MSB, (char*)"PARISC"},
--{EM_68K, EM_68K, ELFCLASS32, ELFDATA2MSB, (char*)"M68k"}
-+{EM_68K, EM_68K, ELFCLASS32, ELFDATA2MSB, (char*)"M68k"},
-+{EM_SH,  EM_SH,  ELFCLASS32, ELFDATA2LSB, (char*)"Hitachi SH"}
-   };
- 
-   #if  (defined IA32)
-@@ -1928,9 +1929,11 @@ void * os::dll_load(const char *filename
- static  Elf32_Half running_arch_code=EM_MIPS;
-   #elif  (defined M68K)
- static  Elf32_Half running_arch_code=EM_68K;
-+  #elif  (defined ZERO_SH)
-+static  Elf32_Half running_arch_code=EM_SH;
-   #else
- #error Method os::dll_load requires that one of following is defined:\
-- IA32, AMD64, IA64, __sparc, __powerpc__, ARM, S390, ALPHA, MIPS, MIPSEL, PARISC, M68K
-+  IA32, AMD64, IA64, __sparc, __powerpc__, ARM, S390, ALPHA, MIPS, MIPSEL, PARISC, M68K, SH
-   #endif
- 
-   // Identify compatability class for VM's architecture and library's architecture

=== added file 'debian/patches/zero-sh.diff'
--- debian/patches/zero-sh.diff	1970-01-01 00:00:00 +
+++ debian/patches/zero-sh.diff	2015-12-15 07:51:17 +
@@ -0,0 +1,29 @@
+# DP: Add support for sh
+
+Index: b/hotspot/src/os/linux/vm/os_linux.cpp
+===
+--- a/hotspot/src/os/linux/vm/os_linux.cpp
 b/hotspot/src/os/linux/vm/os_linux.cpp
+@@ -1897,7 +1897,8 @@ void * os::dll_load(const char *filename
+ {EM_MIPS_RS3_LE, EM_MIPS_RS3_LE, ELFCLASS32, ELFDATA2LSB, (char*)"MIPSel"},
+ {EM_MIPS,EM_MIPS,ELFCLASS32, ELFDATA2MSB, (char*)"MIPS"},
+ {EM_PARISC,  EM_PARISC,  ELFCLASS32, ELFDATA2MSB, (char*)"PARISC"},
+-{EM_68K, EM_68K, ELFCLASS32, ELFDATA2MSB, (char*)"M68k"}
++{EM_68K, EM_68K, ELFCLASS32, ELFDATA2MSB, (char*)"M68k"},
++{EM_SH,  EM_SH,  ELFCLASS32, ELFDATA2LSB, (char*)"Hitachi SH"}
+   };
+ 
+   #if  (defined IA32)
+@@ -1928,9 +1929,11 @@ void * os::dll_load(const char *filename
+ static  Elf32_Half running_arch_code=EM_MIPS;
+   #elif  (defined M68K)
+ static  Elf32_Half running_arch_code=EM_68K;
++  #elif  (defined ZERO_SH)
++static  Elf32_Half running_arch_code=EM_SH;
+   #else
+ #error Method os::dll_load requires that one of following is defined:\
+- IA32, AMD64, IA64, __sparc, __powerpc__, ARM, S390, ALPHA, MIPS, MIPSEL, PARISC, M68K
++  IA32, AMD64, IA64, __sparc, __powerpc__, ARM, S390, ALPHA, MIPS, MIPSEL, PARISC, M68K, SH
+   #endif
+ 
+   // Identify compatability class for VM's architecture and library's architecture

=== modified file 'debian/rules'
--- debian/rules	2015-12-15 07:48:54 +
+++ debian/rules	2015-12-15 07:51:17 +
@@ -423,7 +423,8 @@
 ifeq (,$(filter $(DEB_HOST_ARCH),arm64))
   COMMON_PATCHES += \
 	ppc64le-8036767.diff \
-	hotspot-powerpcspe.diff
+	hotspot-powerpcspe.diff \
+	zero-sh.diff
 # FIXME	zero-opt.diff
 endif
 

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk7] Rev 601: openjdk-7 (7u91-2.6.3-3) unstable; urgency=medium

2015-12-13 Thread noreply

revno: 601
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Sun 2015-12-13 14:39:09 +0100
message:
  openjdk-7 (7u91-2.6.3-3) unstable; urgency=medium
  
* Fix stripping packages (use bash instead of expr substring).
* openjdk-jre-headless: Add dependency on the package containing the
  mountpoint binary. Closes: #803717.
* openjdk-7-jdk: Fix typo in sdk provides. Closes: #803150.
* Build using giflib 5.
  
   -- Matthias Klose   Mon, 30 Nov 2015 06:27:48 +0100
modified:
  changelog
  control
  control.in
  rules


--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription
=== modified file 'changelog'
--- changelog	2015-11-30 05:31:53 +
+++ changelog	2015-12-13 13:39:09 +
@@ -1,6 +1,10 @@
-openjdk-7 (7u91-2.6.3-3) UNRELEASED; urgency=medium
+openjdk-7 (7u91-2.6.3-3) unstable; urgency=medium
 
   * Fix stripping packages (use bash instead of expr substring).
+  * openjdk-jre-headless: Add dependency on the package containing the
+mountpoint binary. Closes: #803717.
+  * openjdk-7-jdk: Fix typo in sdk provides. Closes: #803150.
+  * Build using giflib 5.
 
  -- Matthias Klose   Mon, 30 Nov 2015 06:27:48 +0100
 

=== modified file 'control'
--- control	2015-10-22 12:00:33 +
+++ control	2015-12-13 13:39:09 +
@@ -27,7 +27,7 @@
 Depends: openjdk-7-jre (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}
 Recommends: libxt-dev
 Suggests: openjdk-7-demo, openjdk-7-source, visualvm
-Provides: java-sdk, java2-sdk, java5-sdk, java6-sdk, java7-jdk, java-compiler
+Provides: java-sdk, java2-sdk, java5-sdk, java6-sdk, java7-sdk, java-compiler
 Description: OpenJDK Development Kit (JDK)
  OpenJDK is a development environment for building applications,
  applets, and components using the Java programming language.
@@ -39,7 +39,7 @@
 Architecture: alpha amd64 armel armhf arm64 i386 ia64 lpia mips mipsel mips64 mips64el powerpc powerpcspe ppc64 ppc64el m68k sh4 sparc sparc64 s390x x32 kfreebsd-i386 kfreebsd-amd64
 Multi-Arch: same
 Pre-Depends: ${dpkg:Depends}, ${multiarch:Depends}
-Depends: ${jredefault:Depends}, ${cacert:Depends}, ${tzdata:Depends}, ${jcommon:Depends}, ${dlopenhl:Depends}, ${shlibs:Depends}, ${misc:Depends}
+Depends: ${jredefault:Depends}, ${cacert:Depends}, ${tzdata:Depends}, ${jcommon:Depends}, ${dlopenhl:Depends}, ${mountpoint:Depends}, ${shlibs:Depends}, ${misc:Depends}
 Recommends: ${dlopenhl:Recommends}, ${jamvm:Recommends}
 Suggests: ${cacao:Recommends}, ${jamvm:Suggests}, libnss-mdns, sun-java6-fonts, fonts-dejavu-extra, fonts-ipafont-gothic, fonts-ipafont-mincho, ttf-wqy-microhei | ttf-wqy-zenhei, fonts-indic,
 Provides: java-runtime-headless, java2-runtime-headless, java5-runtime-headless, java6-runtime-headless, java7-runtime-headless, ${defaultvm:Provides}, ${jvm:Provides}

=== modified file 'control.in'
--- control.in	2014-11-13 15:04:38 +
+++ control.in	2015-12-13 13:39:09 +
@@ -27,7 +27,7 @@
 Depends: @basename@-jre (= ${binary:Version}), ${shlibs:Depends}, ${misc:Depends}
 Recommends: libxt-dev
 Suggests: @basename@-demo, @basename@-source, visualvm
-Provides: java-sdk, java2-sdk, java5-sdk, java6-sdk, java7-jdk, java-compiler
+Provides: java-sdk, java2-sdk, java5-sdk, java6-sdk, java7-sdk, java-compiler
 Description: OpenJDK Development Kit (JDK)
  OpenJDK is a development environment for building applications,
  applets, and components using the Java programming language.
@@ -39,7 +39,7 @@
 Architecture: @any_archs@
 Multi-Arch: same
 Pre-Depends: ${dpkg:Depends}, ${multiarch:Depends}
-Depends: ${jredefault:Depends}, ${cacert:Depends}, ${tzdata:Depends}, ${jcommon:Depends}, ${dlopenhl:Depends}, ${shlibs:Depends}, ${misc:Depends}
+Depends: ${jredefault:Depends}, ${cacert:Depends}, ${tzdata:Depends}, ${jcommon:Depends}, ${dlopenhl:Depends}, ${mountpoint:Depends}, ${shlibs:Depends}, ${misc:Depends}
 Recommends: ${dlopenhl:Recommends}, ${jamvm:Recommends}
 Suggests: ${cacao:Recommends}, ${jamvm:Suggests}, libnss-mdns, sun-java6-fonts, @core_fonts@, @cjk_fonts@
 Provides: java-runtime-headless, java2-runtime-headless, java5-runtime-headless, java6-runtime-headless, java7-runtime-headless, ${defaultvm:Provides}, ${jvm:Provides}

=== modified file 'rules'
--- rules	2015-11-30 05:31:53 +
+++ rules	2015-12-13 13:39:09 +
@@ -1053,6 +1053,12 @@
 endif
 control_vars += '-Vtzdata:Depends=$(pkg_tzdata)'
 
+ifneq (,$(filter $(distrel), squeeze wheezy jessie lucid precise quantal raring saucy trusty utopic vivid))
+  control_vars += '-Vmountpoint:Depends=initscripts'
+else
+  control_vars += '-Vmountpoint:Depends=util-linux (>= 2.26.2-4)'
+endif
+
 pkg_jcommon = java-common (>= 0.28)
 control_vars 

[Branch ~openjdk/openjdk/openjdk8] Rev 662: openjdk-8 (8u72-b05-3) unstable; urgency=medium

2015-12-12 Thread noreply

revno: 662
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Sat 2015-12-12 20:58:56 +0100
message:
  openjdk-8 (8u72-b05-3) unstable; urgency=medium
  
* Fix stripping packages (use bash instead of expr substring, Roderich
  Schupp). Closes: #806421.
* Fix StackOverflowError on Zero JVM initialization on non x86 platforms,
  when built with GCC 5.
* Build with GCC 5 everywhere.
* Build using giflib 5.
  
   -- Matthias Klose   Mon, 30 Nov 2015 06:22:36 +0100
added:
  debian/patches/8087120.diff
modified:
  debian/changelog
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2015-11-30 05:26:59 +
+++ debian/changelog	2015-12-12 19:58:56 +
@@ -1,7 +1,11 @@
-openjdk-8 (8u72-b05-3) UNRELEASED; urgency=medium
+openjdk-8 (8u72-b05-3) unstable; urgency=medium
 
   * Fix stripping packages (use bash instead of expr substring, Roderich
 Schupp). Closes: #806421.
+  * Fix StackOverflowError on Zero JVM initialization on non x86 platforms,
+when built with GCC 5.
+  * Build with GCC 5 everywhere.
+  * Build using giflib 5.
 
  -- Matthias Klose   Mon, 30 Nov 2015 06:22:36 +0100
 

=== added file 'debian/patches/8087120.diff'
--- debian/patches/8087120.diff	1970-01-01 00:00:00 +
+++ debian/patches/8087120.diff	2015-12-12 19:58:56 +
@@ -0,0 +1,25 @@
+
+# HG changeset patch
+# User sgehwolf
+# Date 1434121785 -3600
+# Node ID c6ef40024aa22ade9b735c2fad2fef44780170f0
+# Parent  9f8038f83a6ee82fe7b8211dd46b4599b669eb17
+8087120: [GCC5] java.lang.StackOverflowError on Zero JVM initialization on non x86 platforms.
+Summary: Use __builtin_frame_address(0) rather than returning address of local variable.
+Reviewed-by: dholmes
+
+diff -r 9f8038f83a6e -r c6ef40024aa2 src/os_cpu/linux_zero/vm/os_linux_zero.cpp
+--- a/hotspot/src/os_cpu/linux_zero/vm/os_linux_zero.cpp	Tue Nov 17 09:39:45 2015 -0800
 b/hotspot/src/os_cpu/linux_zero/vm/os_linux_zero.cpp	Fri Jun 12 16:09:45 2015 +0100
+@@ -55,8 +55,8 @@
+ #include "utilities/vmError.hpp"
+ 
+ address os::current_stack_pointer() {
+-  address dummy = (address) 
+-  return dummy;
++  // return the address of the current function
++  return (address)__builtin_frame_address(0);
+ }
+ 
+ frame os::get_sender_for_C_frame(frame* fr) {
+

=== modified file 'debian/rules'
--- debian/rules	2015-11-30 05:26:59 +
+++ debian/rules	2015-12-12 19:58:56 +
@@ -304,6 +304,8 @@
   else
 export CC = $(DEB_HOST_GNU_TYPE)-gcc-4.9
 export CXX = $(DEB_HOST_GNU_TYPE)-g++-4.9
+export CC = $(DEB_HOST_GNU_TYPE)-gcc-5
+export CXX = $(DEB_HOST_GNU_TYPE)-g++-5
   endif
 else
   export CC = $(DEB_HOST_GNU_TYPE)-gcc-5
@@ -418,6 +420,7 @@
 	jdk-target-arch-define.diff \
 	m68k-support.diff \
 	javadoc-sort-enum-and-annotation-types.diff \
+	8087120.diff \
 
 # FIXME: update patches
 	#accessible-toolkit.patch # update for 8

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 663: * openjdk-8-jdk: Fix typo in sdk provides. Addresses: #803150.

2015-12-12 Thread noreply

revno: 663
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Sat 2015-12-12 21:01:27 +0100
message:
* openjdk-8-jdk: Fix typo in sdk provides. Addresses: #803150.
modified:
  debian/changelog
  debian/control
  debian/control.in


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2015-12-12 19:58:56 +
+++ debian/changelog	2015-12-12 20:01:27 +
@@ -1,3 +1,9 @@
+openjdk-8 (8u72-b05-4) UNRELEASED; urgency=medium
+
+  * openjdk-8-jdk: Fix typo in sdk provides. Addresses: #803150.
+
+ -- Matthias Klose   Sat, 12 Dec 2015 20:59:36 +0100
+
 openjdk-8 (8u72-b05-3) unstable; urgency=medium
 
   * Fix stripping packages (use bash instead of expr substring, Roderich

=== modified file 'debian/control'
--- debian/control	2015-10-15 13:48:30 +
+++ debian/control	2015-12-12 20:01:27 +
@@ -27,7 +27,7 @@
 Recommends: libxt-dev
 Suggests: openjdk-8-demo, openjdk-8-source, visualvm
 Provides: java-sdk, java2-sdk, java5-sdk, java6-sdk,
-  java7-jdk, java8-jdk, java-compiler
+  java7-sdk, java8-sdk, java-compiler
 Description: OpenJDK Development Kit (JDK)
  OpenJDK is a development environment for building applications,
  applets, and components using the Java programming language.

=== modified file 'debian/control.in'
--- debian/control.in	2015-07-06 17:50:26 +
+++ debian/control.in	2015-12-12 20:01:27 +
@@ -27,7 +27,7 @@
 Recommends: libxt-dev
 Suggests: @basename@-demo, @basename@-source, visualvm
 Provides: java-sdk, java2-sdk, java5-sdk, java6-sdk,
-  java7-jdk, java8-jdk, java-compiler
+  java7-sdk, java8-sdk, java-compiler
 Description: OpenJDK Development Kit (JDK)
  OpenJDK is a development environment for building applications,
  applets, and components using the Java programming language.

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 661: * Fix stripping packages (use bash instead of expr substring, Roderich

2015-11-29 Thread noreply

revno: 661
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Mon 2015-11-30 06:26:59 +0100
message:
* Fix stripping packages (use bash instead of expr substring, Roderich
  Schupp). Closes: #806421.
modified:
  debian/changelog
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2015-11-26 22:44:10 +
+++ debian/changelog	2015-11-30 05:26:59 +
@@ -1,3 +1,10 @@
+openjdk-8 (8u72-b05-3) UNRELEASED; urgency=medium
+
+  * Fix stripping packages (use bash instead of expr substring, Roderich
+Schupp). Closes: #806421.
+
+ -- Matthias Klose   Mon, 30 Nov 2015 06:22:36 +0100
+
 openjdk-8 (8u72-b05-2) unstable; urgency=medium
 
   * Update configury for sparc64 (Steven Chamberlain). Closes: #806202.

=== modified file 'debian/rules'
--- debian/rules	2015-11-26 22:44:10 +
+++ debian/rules	2015-11-30 05:26:59 +
@@ -8,6 +8,7 @@
 
 dh_version := $(shell dpkg-query -f '$${Version}\n' -W debhelper | sed -n 's/^\(.\).*/\1/p')
 
+# using brace expansion and substring replacements (${var:0:2}).
 SHELL = /bin/bash
 
 vafilt = $(subst $(2)=,,$(filter $(2)=%,$(1)))
@@ -2268,7 +2269,7 @@
 	  --strip-debug $$i; \
 	objcopy --add-gnu-debuglink $$id $$i; \
 	  else \
-	d=$(d_dbg)/usr/lib/debug/.build-id/$$(expr substr $$b_id 1 2); \
+	  d=$(d_dbg)/usr/lib/debug/.build-id/$${b_id:0:2}; \
 	mkdir -p $$d; \
 	objcopy --only-keep-debug --compress-debug-sections \
 	  $$i $$d/$$b_id.debug; \

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk7] Rev 600: * Fix stripping packages (use bash instead of expr substring).

2015-11-29 Thread noreply

revno: 600
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Mon 2015-11-30 06:31:53 +0100
message:
* Fix stripping packages (use bash instead of expr substring).
added:
  patches/sparc-libproc-fix.diff
modified:
  changelog
  rules


--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription
=== modified file 'changelog'
--- changelog	2015-11-26 20:30:42 +
+++ changelog	2015-11-30 05:31:53 +
@@ -1,3 +1,9 @@
+openjdk-7 (7u91-2.6.3-3) UNRELEASED; urgency=medium
+
+  * Fix stripping packages (use bash instead of expr substring).
+
+ -- Matthias Klose   Mon, 30 Nov 2015 06:27:48 +0100
+
 openjdk-7 (7u91-2.6.3-2) unstable; urgency=medium
 
   * Enable sparc64 for hotspot (John Paul Adrian Glaubitz).

=== added file 'patches/sparc-libproc-fix.diff'
--- patches/sparc-libproc-fix.diff	1970-01-01 00:00:00 +
+++ patches/sparc-libproc-fix.diff	2015-11-30 05:31:53 +
@@ -0,0 +1,12 @@
+Index: openjdk/hotspot/agent/src/os/linux/libproc.h
+===
+--- openjdk/hotspot/agent/src/os/linux/libproc.h.old	2015-11-12 22:57:20.0 -0600
 openjdk/hotspot/agent/src/os/linux/libproc.h		2015-11-22 10:49:17.684049960 -0600
+@@ -34,6 +34,7 @@
+ #include "libproc_md.h"
+ #endif
+ 
++#include 
+ #include 
+ 
+ /

=== modified file 'rules'
--- rules	2015-11-26 20:30:42 +
+++ rules	2015-11-30 05:31:53 +
@@ -6,6 +6,7 @@
 
 unexport LANG LC_ALL
 
+# using brace expansion and substring replacements (${var:0:2}).
 SHELL = /bin/bash
 
 vafilt = $(subst $(2)=,,$(filter $(2)=%,$(1)))
@@ -2167,17 +2168,30 @@
 	dh_strip -s $(nodemo) $(nojrec) $(nojrej) $(nojrez) \
 		-Xlibjvm.so --dbg-package=$(p_dbg)
 ifeq (,$(findstring nostrip, $(DEB_BUILD_OPTIONS)))
-	set -e; \
-	for i in {$(d_jrehl),$(d_jrec),$(d_jrez)}/$(basedir)/jre/lib/$(archdir)/*/libjvm.so; do \
-	  id=$$(echo $$i | sed -r 's,debian/[^/]+,$(d_dbg)/usr/lib/debug,'); \
+	set -ex; \
+	for i in {$(d_jrehl),$(d_jre),$(d_jrec),$(d_jrez)}/$(basedir)/jre/lib/$(archdir)/*/libjvm.so; do \
 	  [ -f $$i ] || continue; \
-	  echo strip $$i; \
-	  mkdir -p $$(dirname $$id); \
-	  objcopy --only-keep-debug $$i $$id; \
-	  chmod 644 $$id; \
-	  strip --remove-section=.comment --remove-section=.note \
-	--strip-debug $$i; \
-	  objcopy --add-gnu-debuglink $$id $$i; \
+	  b_id=$$(LC_ALL=C readelf -n $$i | sed -n 's/ *Build ID: *\([0-9a-f][0-9a-f]*\)/\1/p'); \
+	  if [ -z "$$b_id" ] || [ "$(dh_version)" -lt 9 ]; then \
+	id=$$(echo $$i | sed -r 's,debian/[^/]+,$(d_dbg)/usr/lib/debug,'); \
+	echo strip $$i; \
+	mkdir -p $$(dirname $$id); \
+	objcopy --only-keep-debug $$i $$id; \
+	chmod 644 $$id; \
+	strip --remove-section=.comment --remove-section=.note \
+	  --strip-debug $$i; \
+	objcopy --add-gnu-debuglink $$id $$i; \
+	  else \
+	  d=$(d_dbg)/usr/lib/debug/.build-id/$${b_id:0:2}; \
+	mkdir -p $$d; \
+	objcopy --only-keep-debug --compress-debug-sections \
+	  $$i $$d/$$b_id.debug; \
+	chmod 644 $$d/$$b_id.debug; \
+	strip --remove-section=.comment --remove-section=.note \
+	  $$i; \
+	objcopy --add-gnu-debuglink \
+	  $$d/$$b_id.debug $$i; \
+	  fi; \
 	done
 endif
 

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 660: openjdk-8 (8u72-b05-2) unstable; urgency=medium

2015-11-26 Thread noreply

revno: 660
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Thu 2015-11-26 23:44:10 +0100
message:
  openjdk-8 (8u72-b05-2) unstable; urgency=medium
  
* Update configury for sparc64 (Steven Chamberlain). Closes: #806202.
  
   -- Matthias Klose   Thu, 26 Nov 2015 21:34:53 +0100
modified:
  debian/changelog
  debian/patches/sparc-fixes.diff
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2015-10-31 15:53:43 +
+++ debian/changelog	2015-11-26 22:44:10 +
@@ -1,8 +1,8 @@
-openjdk-8 (8u72-b05-2) UNRELEASED; urgency=medium
-
-  * 
-
- -- Matthias Klose   Sat, 31 Oct 2015 16:52:34 +0100
+openjdk-8 (8u72-b05-2) unstable; urgency=medium
+
+  * Update configury for sparc64 (Steven Chamberlain). Closes: #806202.
+
+ -- Matthias Klose   Thu, 26 Nov 2015 21:34:53 +0100
 
 openjdk-8 (8u72-b05-1) unstable; urgency=medium
 

=== modified file 'debian/patches/sparc-fixes.diff'
--- debian/patches/sparc-fixes.diff	2015-07-06 17:50:26 +
+++ debian/patches/sparc-fixes.diff	2015-11-26 22:44:10 +
@@ -42,3 +42,34 @@
  
$(eval $(call SetupNativeCompilation,BUILD_LIBSUNEC, \
LIBRARY := sunec, \
+--- a/common/autoconf/generated-configure.sh
 b/common/autoconf/generated-configure.sh
+@@ -6881,7 +6881,7 @@
+   VAR_CPU_BITS=32
+   VAR_CPU_ENDIAN=big
+   ;;
+-sparcv9)
++sparcv9|sparc64)
+   VAR_CPU=sparcv9
+   VAR_CPU_ARCH=sparc
+   VAR_CPU_BITS=64
+@@ -7030,7 +7030,7 @@
+   VAR_CPU_BITS=32
+   VAR_CPU_ENDIAN=big
+   ;;
+-sparcv9)
++sparcv9|sparc64)
+   VAR_CPU=sparcv9
+   VAR_CPU_ARCH=sparc
+   VAR_CPU_BITS=64
+--- a/common/autoconf/platform.m4
 b/common/autoconf/platform.m4
+@@ -157,7 +157,7 @@
+   VAR_CPU_BITS=32
+   VAR_CPU_ENDIAN=big
+   ;;
+-sparcv9)
++sparcv9|sparc64)
+   VAR_CPU=sparcv9
+   VAR_CPU_ARCH=sparc
+   VAR_CPU_BITS=64

=== modified file 'debian/rules'
--- debian/rules	2015-10-31 15:53:43 +
+++ debian/rules	2015-11-26 22:44:10 +
@@ -124,7 +124,7 @@
 
 with_wgy_zenhai = $(if $(filter $(distrel),lenny),,yes)
 
-arch_map	:= alpha=alpha arm=arm armel=arm armhf=arm arm64=aarch64 amd64=amd64 hppa=parisc i386=i586 m68k=m68k mips=mips mipsel=mipsel mips64=mips64 mips64el=mips64el powerpc=ppc powerpcspe=ppc ppc64=ppc64 ppc64el=ppc64le sparc=sparc sparc64=sparc64 sh4=sh s390x=s390x ia64=ia64 m68k=m68k x32=x32
+arch_map	:= alpha=alpha arm=arm armel=arm armhf=arm arm64=aarch64 amd64=amd64 hppa=parisc i386=i586 m68k=m68k mips=mips mipsel=mipsel mips64=mips64 mips64el=mips64el powerpc=ppc powerpcspe=ppc ppc64=ppc64 ppc64el=ppc64le sparc=sparc sparc64=sparcv9 sh4=sh s390x=s390x ia64=ia64 m68k=m68k x32=x32
 archdir_map	:= alpha=alpha arm=arm armel=arm armhf=arm arm64=aarch64 amd64=amd64 hppa=parisc i386=i386 m68k=m68k mips=mips mipsel=mipsel mips64=mips64 mips64el=mips64el powerpc=ppc powerpcspe=ppc ppc64=ppc64 ppc64el=ppc64le sparc=sparc sparc64=sparcv9 sh4=sh s390x=s390x ia64=ia64 m68k=m68k x32=x32
 
 jvmarch		:= $(strip $(patsubst $(DEB_HOST_ARCH_CPU)=%, %, \

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk7] Rev 599: openjdk-7 (7u91-2.6.3-2) unstable; urgency=medium

2015-11-26 Thread noreply

revno: 599
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Thu 2015-11-26 21:30:42 +0100
message:
  openjdk-7 (7u91-2.6.3-2) unstable; urgency=medium
  
* Enable sparc64 for hotspot (John Paul Adrian Glaubitz).
* Add debian/patches/sparc-libproc-fix.diff to include missing
  headers on sparc64 (David Matthew Mattli). Closes: #805846.
  
   -- Matthias Klose   Wed, 25 Nov 2015 23:38:54 +0100
  
  openjdk-7 (7u91-2.6.3-1) unstable; urgency=medium
  
[ Tiago Stürmer Daitx ]
* Icedtea release 2.6.3 (based on 7u91):
* Security fixes
  - S8142882, CVE-2015-4871: rebinding of the receiver of a 
DirectMethodHandle may
allow a protected method to be accessed
  
   -- Matthias Klose   Thu, 19 Nov 2015 01:27:25 +0100
modified:
  changelog
  generate-debian-orig.sh
  rules


--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription
=== modified file 'changelog'
--- changelog	2015-10-30 15:18:48 +
+++ changelog	2015-11-26 20:30:42 +
@@ -1,3 +1,21 @@
+openjdk-7 (7u91-2.6.3-2) unstable; urgency=medium
+
+  * Enable sparc64 for hotspot (John Paul Adrian Glaubitz).
+  * Add debian/patches/sparc-libproc-fix.diff to include missing
+headers on sparc64 (David Matthew Mattli). Closes: #805846.
+
+ -- Matthias Klose   Wed, 25 Nov 2015 23:38:54 +0100
+
+openjdk-7 (7u91-2.6.3-1) unstable; urgency=medium
+
+  [ Tiago Stürmer Daitx ]
+  * Icedtea release 2.6.3 (based on 7u91):
+  * Security fixes
+- S8142882, CVE-2015-4871: rebinding of the receiver of a DirectMethodHandle may
+  allow a protected method to be accessed
+
+ -- Matthias Klose   Thu, 19 Nov 2015 01:27:25 +0100
+
 openjdk-7 (7u91-2.6.2-1) unstable; urgency=medium
 
   [ Tiago Stürmer Daitx ]

=== modified file 'generate-debian-orig.sh'
--- generate-debian-orig.sh	2015-09-03 18:30:37 +
+++ generate-debian-orig.sh	2015-11-26 20:30:42 +
@@ -7,13 +7,13 @@
 tarballs="$tarballs icedtea-sound.tar.gz"
 jamvmtb=jamvm-2.0.0.tar.gz
 cacaotb=cacao-c182f119eaad.tar.gz
-tarballdir=7u85
-version=7u85-2.6.1
+tarballdir=7u91
+version=7u91-2.6.3
 base=openjdk-7
 pkgdir=$base-$version
 origtar=${base}_${version}.orig.tar.gz
 
-icedtea_checkout=icedtea-2.6.1
+icedtea_checkout=icedtea-2.6.3
 debian_checkout=openjdk7
 
 if [ -d $pkgdir ]; then

=== modified file 'rules'
--- rules	2015-10-30 15:18:48 +
+++ rules	2015-11-26 20:30:42 +
@@ -41,7 +41,7 @@
   endif
 endif
 
-hotspot_archs	= amd64 i386 arm64 lpia ppc64 ppc64el sparc kfreebsd-amd64 kfreebsd-i386
+hotspot_archs	= amd64 i386 arm64 lpia ppc64 ppc64el sparc sparc64 kfreebsd-amd64 kfreebsd-i386
 # requires llvm; llvm in jaunty is recent enough, but in universe
 ifeq (,$(filter $(distrel),lenny jaunty intrepid hardy))
   shark_archs	= amd64 i386 lpia kfreebsd-amd64 kfreebsd-i386
@@ -438,6 +438,11 @@
 	debian/patches/s390_hotspot_fix.diff
 endif
 
+ifneq (,$(filter $(DEB_HOST_ARCH), sparc64))
+  DISTRIBUTION_PATCHES += \
+	debian/patches/sparc-libproc-fix.diff
+endif
+
 DISTRIBUTION_PATCHES += \
 	debian/patches/icedtea-override-redirect-compiz.patch \
 	debian/patches/icedtea-4953367.patch \

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk6] Rev 573: openjdk-6 (6b37-1.13.9-1) experimental; urgency=medium

2015-11-19 Thread noreply

revno: 573
committer: Matthias Klose 
branch nick: openjdk6
timestamp: Thu 2015-11-19 22:08:21 +0100
message:
  openjdk-6 (6b37-1.13.9-1) experimental; urgency=medium
  
[ Tiago Stürmer Daitx ]
* IcedTea 1.13.9 release.
* Security fixes:
  - S8048030, CVE-2015-4734: Expectations should be consistent
  - S8068842, CVE-2015-4803: Better JAXP data handling
  - S8076339, CVE-2015-4903: Better handling of remote object invocation
  - S8076383, CVE-2015-4835: Better CORBA exception handling
  - S8076387, CVE-2015-4882: Better CORBA value handling
  - S8076392, CVE-2015-4881: Improve IIOPInputStream consistency
  - S8076413, CVE-2015-4883: Better JRMP message handling
  - S8078427, CVE-2015-4842: More supportive home environment
  - S8078440: Safer managed types
  - S8080541: More direct property handling
  - S8080688, CVE-2015-4860: Service for DGC services
  - S8081760: Better group dynamics
  - S8086733, CVE-2015-4893: Improve namespace handling
  - S8087350: Improve array conversions
  - S8103671, CVE-2015-4805: More objective stream classes
  - S8103675: Better Binary searches
  - S8130078, CVE-2015-4911: Document better processing
  - S8130193, CVE-2015-4806: Improve HTTP connections
  - S8130864: Better server identity handling
  - S8130891, CVE-2015-4843: (bf) More direct buffering
  - S8131291, CVE-2015-4872: Perfect parameter patterning
  - S8132042, CVE-2015-4844: Preserve layout presentation
  
   -- Matthias Klose   Thu, 19 Nov 2015 01:12:55 +0100
modified:
  changelog
  generate-debian-orig.sh
  rules


--
lp:~openjdk/openjdk/openjdk6
https://code.launchpad.net/~openjdk/openjdk/openjdk6

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk6.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk6/+edit-subscription
=== modified file 'changelog'
--- changelog	2015-08-01 18:24:41 +
+++ changelog	2015-11-19 21:08:21 +
@@ -1,3 +1,33 @@
+openjdk-6 (6b37-1.13.9-1) experimental; urgency=medium
+
+  [ Tiago Stürmer Daitx ]
+  * IcedTea 1.13.9 release.
+  * Security fixes:
+- S8048030, CVE-2015-4734: Expectations should be consistent
+- S8068842, CVE-2015-4803: Better JAXP data handling
+- S8076339, CVE-2015-4903: Better handling of remote object invocation
+- S8076383, CVE-2015-4835: Better CORBA exception handling
+- S8076387, CVE-2015-4882: Better CORBA value handling
+- S8076392, CVE-2015-4881: Improve IIOPInputStream consistency
+- S8076413, CVE-2015-4883: Better JRMP message handling
+- S8078427, CVE-2015-4842: More supportive home environment
+- S8078440: Safer managed types
+- S8080541: More direct property handling
+- S8080688, CVE-2015-4860: Service for DGC services
+- S8081760: Better group dynamics
+- S8086733, CVE-2015-4893: Improve namespace handling
+- S8087350: Improve array conversions
+- S8103671, CVE-2015-4805: More objective stream classes
+- S8103675: Better Binary searches
+- S8130078, CVE-2015-4911: Document better processing
+- S8130193, CVE-2015-4806: Improve HTTP connections
+- S8130864: Better server identity handling
+- S8130891, CVE-2015-4843: (bf) More direct buffering
+- S8131291, CVE-2015-4872: Perfect parameter patterning
+- S8132042, CVE-2015-4844: Preserve layout presentation
+
+ -- Matthias Klose   Thu, 19 Nov 2015 01:12:55 +0100
+
 openjdk-6 (6b36-1.13.8-1) experimental; urgency=medium
 
   * IcedTea 1.13.8 release.

=== modified file 'generate-debian-orig.sh'
--- generate-debian-orig.sh	2015-08-01 18:24:41 +
+++ generate-debian-orig.sh	2015-11-19 21:08:21 +
@@ -1,17 +1,15 @@
 
-tarball=openjdk-6-src-b36-22_jul_2015.tar.xz
-version=6b36-1.13.8
+tarball=openjdk-6-src-b37-11_nov_2015.tar.xz
+version=6b37-1.13.9
 hotspot=hotspot-hs20.tar.gz
-cacaotb=cacao-0.99.4.tar.bz2
 cacaotb=cacao-68fe50ac34ec.tar.gz
 jamvmtb=jamvm-2.0.0.tar.gz
 base=openjdk-6
 pkgdir=$base-$version
 origtar=${base}_${version}.orig.tar.gz
-tarballdir=6b36
+tarballdir=6b37
 
-icedtea_checkout=icedtea6-1.13
-icedtea_checkout=icedtea6-1.13.8
+icedtea_checkout=icedtea6-1.13.9
 debian_checkout=openjdk6
 
 if [ -d $pkgdir ]; then

=== modified file 'rules'
--- rules	2015-08-01 18:24:41 +
+++ rules	2015-11-19 21:08:21 +
@@ -188,8 +188,8 @@
   $(error unknown bootstrap method for architecture $(DEB_HOST_ARCH))
 endif
 
-OPENJDK_VERSION = b36
-OPENJDK_SRC_ZIP = openjdk-6-src-$(OPENJDK_VERSION)-22_jul_2015.tar.xz
+OPENJDK_VERSION = b37
+OPENJDK_SRC_ZIP = openjdk-6-src-$(OPENJDK_VERSION)-11_nov_2015.tar.xz
 # the version of the build dependency for non-bootstrap builds; only adjust if
 # the package is installable on all these architectures.
 req_openjdk_bd_ver = 6b27

__
This is the maintainer address of Debian's Java team

[Branch ~openjdk/openjdk/openjdk8] Rev 659: - still build using GCC 4.9 on xenial

2015-10-31 Thread noreply

revno: 659
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Sat 2015-10-31 16:53:43 +0100
message:
   - still build using GCC 4.9 on xenial
modified:
  debian/changelog
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2015-10-31 02:06:26 +
+++ debian/changelog	2015-10-31 15:53:43 +
@@ -1,3 +1,9 @@
+openjdk-8 (8u72-b05-2) UNRELEASED; urgency=medium
+
+  * 
+
+ -- Matthias Klose   Sat, 31 Oct 2015 16:52:34 +0100
+
 openjdk-8 (8u72-b05-1) unstable; urgency=medium
 
   * Update to 8u72-b05.

=== modified file 'debian/rules'
--- debian/rules	2015-10-31 02:06:26 +
+++ debian/rules	2015-10-31 15:53:43 +
@@ -296,7 +296,7 @@
 else ifneq (,$(filter $(distrel),utopic vivid jessie))
   export CC = gcc-4.9
   export CXX = g++-4.9
-else ifneq (,$(filter $(distrel),wily sid stretch))
+else ifneq (,$(filter $(distrel),sid stretch wily xenial))
   ifneq (,$(filter $(DEB_HOST_ARCH), $(hotspot_archs)))
 export CC = $(DEB_HOST_GNU_TYPE)-gcc-5
 export CXX = $(DEB_HOST_GNU_TYPE)-g++-5

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 658: * Update to 8u72-b05.

2015-10-30 Thread noreply

revno: 658
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Sat 2015-10-31 03:06:26 +0100
message:
* Update to 8u72-b05.
removed:
  debian/patches/jvm-detect-32bit-archs.diff
modified:
  corba.tar.xz
  debian/changelog
  debian/patches/kfreebsd-support-jdk.diff
  debian/rules
  hotspot-aarch64.tar.xz
  hotspot.tar.xz
  jaxp.tar.xz
  jaxws.tar.xz
  jdk.tar.xz
  langtools.tar.xz
  nashorn.tar.xz
  root.tar.xz


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'corba.tar.xz'
Binary files corba.tar.xz	2015-10-22 12:01:37 + and corba.tar.xz	2015-10-31 02:06:26 + differ
=== modified file 'debian/changelog'
--- debian/changelog	2015-10-22 12:05:41 +
+++ debian/changelog	2015-10-31 02:06:26 +
@@ -1,3 +1,10 @@
+openjdk-8 (8u72-b05-1) unstable; urgency=medium
+
+  * Update to 8u72-b05.
+  * Strip packages again, Debian infrastruction is fixed. Closes: #775760.
+
+ -- Matthias Klose   Sat, 31 Oct 2015 02:40:57 +0100
+
 openjdk-8 (8u66-b17-1) unstable; urgency=high
 
   * Update to 8u66-b17.

=== removed file 'debian/patches/jvm-detect-32bit-archs.diff'
--- debian/patches/jvm-detect-32bit-archs.diff	2015-06-23 08:49:47 +
+++ debian/patches/jvm-detect-32bit-archs.diff	1970-01-01 00:00:00 +
@@ -1,11 +0,0 @@
 a/common/autoconf/boot-jdk.m4
-+++ b/common/autoconf/boot-jdk.m4
-@@ -323,7 +323,7 @@ AC_DEFUN_ONCE([BOOTJDK_SETUP_BOOT_JDK_AR
- 
-   # Maximum amount of heap memory.
-   # Maximum stack size.
--  if test "x$BUILD_NUM_BITS" = x32; then
-+  if test "x$OPENJDK_BUILD_CPU_BITS" = x32; then
- JVM_MAX_HEAP=1100M
- STACK_SIZE=768
-   else

=== modified file 'debian/patches/kfreebsd-support-jdk.diff'
--- debian/patches/kfreebsd-support-jdk.diff	2015-10-22 12:01:37 +
+++ debian/patches/kfreebsd-support-jdk.diff	2015-10-31 02:06:26 +
@@ -22,6 +22,8 @@
 Author: Steven Chamberlain 
 Forwarded: no
 
+Index: b/jdk/src/solaris/bin/ergo_i586.c
+===
 --- a/jdk/src/solaris/bin/ergo_i586.c
 +++ b/jdk/src/solaris/bin/ergo_i586.c
 @@ -106,7 +106,7 @@ ServerClassMachineImpl(void) {
@@ -33,6 +35,8 @@
  
  /*
   * A utility method for asking the CPU about itself.
+Index: b/jdk/src/solaris/bin/jexec.c
+===
 --- a/jdk/src/solaris/bin/jexec.c
 +++ b/jdk/src/solaris/bin/jexec.c
 @@ -76,7 +76,7 @@
@@ -107,6 +111,8 @@
  /*
   * Check if the given file is a JAR file.
   *
+Index: b/jdk/src/solaris/native/sun/nio/fs/UnixNativeDispatcher.c
+===
 --- a/jdk/src/solaris/native/sun/nio/fs/UnixNativeDispatcher.c
 +++ b/jdk/src/solaris/native/sun/nio/fs/UnixNativeDispatcher.c
 @@ -42,7 +42,7 @@
@@ -118,6 +124,8 @@
  #include 
  #endif
  
+Index: b/jdk/src/solaris/native/sun/nio/fs/GnomeFileTypeDetector.c
+===
 --- a/jdk/src/solaris/native/sun/nio/fs/GnomeFileTypeDetector.c
 +++ b/jdk/src/solaris/native/sun/nio/fs/GnomeFileTypeDetector.c
 @@ -35,7 +35,7 @@
@@ -129,6 +137,8 @@
  #include 
  #endif
  
+Index: b/jdk/src/solaris/native/sun/nio/ch/FileChannelImpl.c
+===
 --- a/jdk/src/solaris/native/sun/nio/ch/FileChannelImpl.c
 +++ b/jdk/src/solaris/native/sun/nio/ch/FileChannelImpl.c
 @@ -41,7 +41,7 @@
@@ -172,6 +182,8 @@
  
  if (result == -1) {
  if (errno == EAGAIN)
+Index: b/jdk/src/solaris/native/sun/nio/ch/sctp/Sctp.h
+===
 --- a/jdk/src/solaris/native/sun/nio/ch/sctp/Sctp.h
 +++ b/jdk/src/solaris/native/sun/nio/ch/sctp/Sctp.h
 @@ -65,9 +65,25 @@ typedef int sctp_freepaddrs_func(void *a
@@ -230,6 +242,8 @@
  jboolean loadSocketExtensionFuncs(JNIEnv* env);
  
  #endif /* !SUN_NIO_CH_SCTP_H */
+Index: b/jdk/src/solaris/native/sun/nio/ch/sctp/SctpChannelImpl.c
+===
 --- a/jdk/src/solaris/native/sun/nio/ch/sctp/SctpChannelImpl.c
 +++ b/jdk/src/solaris/native/sun/nio/ch/sctp/SctpChannelImpl.c
 @@ -445,7 +445,7 @@ JNIEXPORT jint JNICALL Java_sun_nio_ch_s
@@ -241,6 +255,8 @@
  } else if (errno == ENOTCONN) {
  /* ENOTCONN when EOF reached */
  rv = 0;
+Index: b/jdk/src/solaris/native/sun/nio/ch/DatagramChannelImpl.c
+===
 --- a/jdk/src/solaris/native/sun/nio/ch/DatagramChannelImpl.c
 +++ b/jdk/src/solaris/native/sun/nio/ch/DatagramChannelImpl.c
 @@ -35,7 +35,7 @@
@@ -261,6 +277,8 

[Branch ~openjdk/openjdk/openjdk7] Rev 598: openjdk-7 (7u91-2.6.2-1) unstable; urgency=medium

2015-10-30 Thread noreply

revno: 598
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Fri 2015-10-30 16:18:48 +0100
message:
  openjdk-7 (7u91-2.6.2-1) unstable; urgency=medium
  
[ Tiago Stürmer Daitx ]
* IcedTea release 2.6.2 (based on 7u91):
* Security fixes
  - S8048030, CVE-2015-4734: Expectations should be consistent
  - S8068842, CVE-2015-4803: Better JAXP data handling
  - S8076339, CVE-2015-4903: Better handling of remote object invocation
  - S8076383, CVE-2015-4835: Better CORBA exception handling
  - S8076387, CVE-2015-4882: Better CORBA value handling
  - S8076392, CVE-2015-4881: Improve IIOPInputStream consistency
  - S8076413, CVE-2015-4883: Better JRMP message handling
  - S8078427, CVE-2015-4842: More supportive home environment
  - S8078440: Safer managed types
  - S8080541: More direct property handling
  - S8080688, CVE-2015-4860: Service for DGC services
  - S8081760: Better group dynamics
  - S8086092, CVE-2015-4840: More palette improvements
  - S8086733, CVE-2015-4893: Improve namespace handling
  - S8087350: Improve array conversions
  - S8103671, CVE-2015-4805: More objective stream classes
  - S8103675: Better Binary searches
  - S8130078, CVE-2015-4911: Document better processing
  - S8130193, CVE-2015-4806: Improve HTTP connections
  - S8130864: Better server identity handling
  - S8130891, CVE-2015-4843: (bf) More direct buffering
  - S8131291, CVE-2015-4872: Perfect parameter patterning
  - S8132042, CVE-2015-4844: Preserve layout presentation
* d/patches/it-debian-build-flags.diff: refreshed
* d/patches/it-set-compiler.diff: refreshed
* d/patches/it-use-quilt.diff: refreshed and updated
* d/patches/it-jamvm-2.0.diff: refreshed
* d/patches/xrender: removed as it was applied upstream
  
   -- Matthias Klose   Sun, 25 Oct 2015 22:30:06 +0100
removed:
  patches/it-sparc64.diff
  patches/it-update-for-7u91-secwebrevs.diff
  patches/openjdk-7u91-backport-6966259-jdk.patch
  patches/openjdk-7u91-secwebrev-8048030-jdk.patch
  patches/openjdk-7u91-secwebrev-8068842-jaxp.patch
  patches/openjdk-7u91-secwebrev-8076339-jdk.patch
  patches/openjdk-7u91-secwebrev-8076383-corba.patch
  patches/openjdk-7u91-secwebrev-8076387-corba.patch
  patches/openjdk-7u91-secwebrev-8076392-corba.patch
  patches/openjdk-7u91-secwebrev-8076413-jdk.patch
  patches/openjdk-7u91-secwebrev-8078427-jaxp.patch
  patches/openjdk-7u91-secwebrev-8078427-jdk.patch
  patches/openjdk-7u91-secwebrev-8078440-jdk.patch
  patches/openjdk-7u91-secwebrev-8078822-jaxp.patch
  patches/openjdk-7u91-secwebrev-8080541-jdk.patch
  patches/openjdk-7u91-secwebrev-8080688-jdk.patch
  patches/openjdk-7u91-secwebrev-8081744-jdk.patch
  patches/openjdk-7u91-secwebrev-8081760-jdk.patch
  patches/openjdk-7u91-secwebrev-8086092-jdk.patch
  patches/openjdk-7u91-secwebrev-8086733-jaxp.patch
  patches/openjdk-7u91-secwebrev-8087350-jdk.patch
  patches/openjdk-7u91-secwebrev-8103671-jdk.patch
  patches/openjdk-7u91-secwebrev-8103675-jdk.patch
  patches/openjdk-7u91-secwebrev-8129611-jdk.patch
  patches/openjdk-7u91-secwebrev-8130078-jaxp.patch
  patches/openjdk-7u91-secwebrev-8130185-jdk.patch
  patches/openjdk-7u91-secwebrev-8130193-jdk.patch
  patches/openjdk-7u91-secwebrev-8130864-jdk.patch
  patches/openjdk-7u91-secwebrev-8130891-jdk.patch
  patches/openjdk-7u91-secwebrev-8131291-jdk.patch
  patches/openjdk-7u91-secwebrev-8132042-jdk.patch
  patches/xrender.patch
modified:
  changelog
  patches/it-debian-build-flags.diff
  patches/it-jamvm-2.0.diff
  patches/it-mips64-zero.diff
  patches/it-nss-softokn-config.diff
  patches/it-patch-updates.diff
  patches/it-set-compiler.diff
  patches/it-use-quilt.diff
  patches/it-x32-zero.diff
  patches/series
  rules
  update-hgrev.sh*
  update-shasum.sh*
The size of the diff (24585 lines) is larger than your specified limit of 1000 
lines

--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 655: openjdk-8 (8u66-b17-1) unstable; urgency=high

2015-10-22 Thread noreply

revno: 655
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Thu 2015-10-22 14:01:37 +0200
message:
  openjdk-8 (8u66-b17-1) unstable; urgency=high
  
* Update to 8u66-b01.
* Security fixes:
  - S8048030, CVE-2015-4734: Expectations should be consistent
  - S8068842, CVE-2015-4803: Better JAXP data handling
  - S8076339, CVE-2015-4903: Better handling of remote object invocation
  - S8076383, CVE-2015-4835: Better CORBA exception handling
  - S8076387, CVE-2015-4882: Better CORBA value handling
  - S8076392, CVE-2015-4881: Improve IIOPInputStream consistency
  - S8076413, CVE-2015-4883: Better JRMP message handling
  - S8078427, CVE-2015-4842: More supportive home environment
  - S8078440: Safer managed types
  - S8080541: More direct property handling
  - S8080688, CVE-2015-4860: Service for DGC services
  - S8081744, CVE-2015-4868: Clear out list corner case
  - S8081760: Better group dynamics
  - S8086092. CVE-2015-4840: More palette improvements
  - S8086733, CVE-2015-4893: Improve namespace handling
  - S8087350: Improve array conversions
  - S8103671, CVE-2015-4805: More objective stream classes
  - S8103675: Better Binary searches
  - S8129611: Accessbridge error handling improvement
  - S8130078, CVE-2015-4911: Document better processing
  - S8130185: More accessible access switch
  - S8130193, CVE-2015-4806: Improve HTTP connections
  - S8130864: Better server identity handling
  - S8130891, CVE-2015-4843: (bf) More direct buffering
  - S8131291, CVE-2015-4872: Perfect parameter patterning
  - S8132042, CVE-2015-4844: Preserve layout presentation
* Strip packages again, Debian infrastruction is fixed. Closes: #775760.
  
   -- Matthias Klose   Wed, 21 Oct 2015 22:48:28 +0200
removed:
  debian/patches/make4-compatibility.diff
modified:
  corba.tar.xz
  debian/changelog
  debian/patches/kfreebsd-support-jdk.diff
  debian/rules
  hotspot-aarch64.tar.xz
  hotspot.tar.xz
  jaxp.tar.xz
  jaxws.tar.xz
  jdk.tar.xz
  langtools.tar.xz
  nashorn.tar.xz
  root.tar.xz


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'corba.tar.xz'
Binary files corba.tar.xz	2015-07-27 15:41:37 + and corba.tar.xz	2015-10-22 12:01:37 + differ
=== modified file 'debian/changelog'
--- debian/changelog	2015-10-19 13:33:45 +
+++ debian/changelog	2015-10-22 12:01:37 +
@@ -1,8 +1,36 @@
-openjdk-8 (8u66-b01-7) UNRELEASED; urgency=medium
+openjdk-8 (8u66-b17-1) unstable; urgency=high
 
+  * Update to 8u66-b01.
+  * Security fixes:
+- S8048030, CVE-2015-4734: Expectations should be consistent
+- S8068842, CVE-2015-4803: Better JAXP data handling
+- S8076339, CVE-2015-4903: Better handling of remote object invocation
+- S8076383, CVE-2015-4835: Better CORBA exception handling
+- S8076387, CVE-2015-4882: Better CORBA value handling
+- S8076392, CVE-2015-4881: Improve IIOPInputStream consistency
+- S8076413, CVE-2015-4883: Better JRMP message handling
+- S8078427, CVE-2015-4842: More supportive home environment
+- S8078440: Safer managed types
+- S8080541: More direct property handling
+- S8080688, CVE-2015-4860: Service for DGC services
+- S8081744, CVE-2015-4868: Clear out list corner case
+- S8081760: Better group dynamics
+- S8086092. CVE-2015-4840: More palette improvements
+- S8086733, CVE-2015-4893: Improve namespace handling
+- S8087350: Improve array conversions
+- S8103671, CVE-2015-4805: More objective stream classes
+- S8103675: Better Binary searches
+- S8129611: Accessbridge error handling improvement
+- S8130078, CVE-2015-4911: Document better processing
+- S8130185: More accessible access switch
+- S8130193, CVE-2015-4806: Improve HTTP connections
+- S8130864: Better server identity handling
+- S8130891, CVE-2015-4843: (bf) More direct buffering
+- S8131291, CVE-2015-4872: Perfect parameter patterning
+- S8132042, CVE-2015-4844: Preserve layout presentation
   * Strip packages again, Debian infrastruction is fixed. Closes: #775760.
 
- -- Matthias Klose   Mon, 19 Oct 2015 15:31:42 +0200
+ -- Matthias Klose   Wed, 21 Oct 2015 22:48:28 +0200
 
 openjdk-8 (8u66-b01-6) unstable; urgency=medium
 

=== modified file 'debian/patches/kfreebsd-support-jdk.diff'
--- debian/patches/kfreebsd-support-jdk.diff	2015-10-15 13:48:30 +
+++ debian/patches/kfreebsd-support-jdk.diff	2015-10-22 12:01:37 +
@@ -4282,6 +4282,8 @@
  
  #define pread64 pread
  #define pwrite64 pwrite
+Index: 

[Branch ~openjdk/openjdk/openjdk8] Rev 656: - fix changelog

2015-10-22 Thread noreply

revno: 656
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Thu 2015-10-22 14:05:41 +0200
message:
   - fix changelog
modified:
  debian/changelog


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2015-10-22 12:01:37 +
+++ debian/changelog	2015-10-22 12:05:41 +
@@ -1,6 +1,6 @@
 openjdk-8 (8u66-b17-1) unstable; urgency=high
 
-  * Update to 8u66-b01.
+  * Update to 8u66-b17.
   * Security fixes:
 - S8048030, CVE-2015-4734: Expectations should be consistent
 - S8068842, CVE-2015-4803: Better JAXP data handling

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk7] Rev 597: openjdk-7 (7u85-2.6.1-6) unstable; urgency=high

2015-10-22 Thread noreply

revno: 597
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Thu 2015-10-22 14:00:33 +0200
message:
  openjdk-7 (7u85-2.6.1-6) unstable; urgency=high
  
[ Tiago Stürmer Daitx ]
* Security fixes
  - S8048030, CVE-2015-4734: Expectations should be consistent
  - S8068842, CVE-2015-4803: Better JAXP data handling
  - S8076339, CVE-2015-4903: Better handling of remote object invocation
  - S8076383, CVE-2015-4835: Better CORBA exception handling
  - S8076387, CVE-2015-4882: Better CORBA value handling
  - S8076392, CVE-2015-4881: Improve IIOPInputStream consistency
  - S8076413, CVE-2015-4883: Better JRMP message handling
  - S8078427, CVE-2015-4842: More supportive home environment
  - S8078440: Safer managed types
  - S8080541: More direct property handling
  - S8080688, CVE-2015-4860: Service for DGC services
  - S8081744, CVE-2015-4868: Clear out list corner case
  - S8081760: Better group dynamics
  - S8086092. CVE-2015-4840: More palette improvements
  - S8086733, CVE-2015-4893: Improve namespace handling
  - S8087350: Improve array conversions
  - S8103671, CVE-2015-4805: More objective stream classes
  - S8103675: Better Binary searches
  - S8129611: Accessbridge error handling improvement
  - S8130078, CVE-2015-4911: Document better processing
  - S8130185: More accessible access switch
  - S8130193, CVE-2015-4806: Improve HTTP connections
  - S8130864: Better server identity handling
  - S8130891, CVE-2015-4843: (bf) More direct buffering
  - S8131291, CVE-2015-4872: Perfect parameter patterning
  - S8132042, CVE-2015-4844: Preserve layout presentation
* S6966259: Make PrincipalName and Realm immutable, required for S8048030
* S8078822: 8068842 fix missed one new file
  PrimeNumberSequenceGenerator.java
  
[ Matthias Klose ]
* Re-enable the atk bridge for releases with a fixed atk bridge.
  Again closes: #797595.
  
   -- Matthias Klose   Thu, 22 Oct 2015 00:42:34 +0200
added:
  patches/it-update-for-7u91-secwebrevs.diff
  patches/openjdk-7u91-backport-6966259-jdk.patch
  patches/openjdk-7u91-secwebrev-8048030-jdk.patch
  patches/openjdk-7u91-secwebrev-8068842-jaxp.patch
  patches/openjdk-7u91-secwebrev-8076339-jdk.patch
  patches/openjdk-7u91-secwebrev-8076383-corba.patch
  patches/openjdk-7u91-secwebrev-8076387-corba.patch
  patches/openjdk-7u91-secwebrev-8076392-corba.patch
  patches/openjdk-7u91-secwebrev-8076413-jdk.patch
  patches/openjdk-7u91-secwebrev-8078427-jaxp.patch
  patches/openjdk-7u91-secwebrev-8078427-jdk.patch
  patches/openjdk-7u91-secwebrev-8078440-jdk.patch
  patches/openjdk-7u91-secwebrev-8078822-jaxp.patch
  patches/openjdk-7u91-secwebrev-8080541-jdk.patch
  patches/openjdk-7u91-secwebrev-8080688-jdk.patch
  patches/openjdk-7u91-secwebrev-8081744-jdk.patch
  patches/openjdk-7u91-secwebrev-8081760-jdk.patch
  patches/openjdk-7u91-secwebrev-8086092-jdk.patch
  patches/openjdk-7u91-secwebrev-8086733-jaxp.patch
  patches/openjdk-7u91-secwebrev-8087350-jdk.patch
  patches/openjdk-7u91-secwebrev-8103671-jdk.patch
  patches/openjdk-7u91-secwebrev-8103675-jdk.patch
  patches/openjdk-7u91-secwebrev-8129611-jdk.patch
  patches/openjdk-7u91-secwebrev-8130078-jaxp.patch
  patches/openjdk-7u91-secwebrev-8130185-jdk.patch
  patches/openjdk-7u91-secwebrev-8130193-jdk.patch
  patches/openjdk-7u91-secwebrev-8130864-jdk.patch
  patches/openjdk-7u91-secwebrev-8130891-jdk.patch
  patches/openjdk-7u91-secwebrev-8131291-jdk.patch
  patches/openjdk-7u91-secwebrev-8132042-jdk.patch
modified:
  changelog
  control
  patches/kfreebsd-support-corba.diff
  patches/kfreebsd-support-hotspot.diff
  patches/kfreebsd-support-jamvm.diff
  patches/kfreebsd-support-jdk.diff
  patches/series
  rules
The size of the diff (25877 lines) is larger than your specified limit of 1000 
lines

--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 657: - add some cross build fixes.

2015-10-22 Thread noreply

revno: 657
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Thu 2015-10-22 14:11:07 +0200
message:
   - add some cross build fixes.
modified:
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/rules'
--- debian/rules	2015-10-22 12:01:37 +
+++ debian/rules	2015-10-22 12:11:07 +
@@ -16,6 +16,7 @@
 DEB_HOST_GNU_TYPE	?= $(call vafilt,$(DPKG_VARS),DEB_HOST_GNU_TYPE)
 DEB_BUILD_GNU_TYPE	?= $(call vafilt,$(DPKG_VARS),DEB_BUILD_GNU_TYPE)
 DEB_HOST_ARCH		?= $(call vafilt,$(DPKG_VARS),DEB_HOST_ARCH)
+DEB_BUILD_ARCH		?= $(call vafilt,$(DPKG_VARS),DEB_BUILD_ARCH)
 DEB_HOST_ARCH_CPU	?= $(call vafilt,$(DPKG_VARS),DEB_HOST_ARCH_CPU)
 DEB_HOST_MULTIARCH	?= $(call vafilt,$(DPKG_VARS),DEB_HOST_MULTIARCH)
 
@@ -40,6 +41,9 @@
 hotspot_archs	= amd64 i386 arm64 ppc64 ppc64el kfreebsd-amd64 kfreebsd-i386
 # FIXME: use bootcycle builds for zero archs?
 bootcycle_build  = $(if $(filter $(DEB_HOST_ARCH), $(hotspot_archs)),yes)
+ifneq ($(DEB_HOST_ARCH),$(DEB_BUILD_ARCH))
+  bootcycle_build  =
+endif
 
 shark_archs	= amd64 i386 kfreebsd-amd64 kfreebsd-i386
 # Shark build but just crash
@@ -294,15 +298,15 @@
   export CXX = g++-4.9
 else ifneq (,$(filter $(distrel),wily sid stretch))
   ifneq (,$(filter $(DEB_HOST_ARCH), $(hotspot_archs)))
-export CC = gcc-5
-export CXX = g++-5
+export CC = $(DEB_HOST_GNU_TYPE)-gcc-5
+export CXX = $(DEB_HOST_GNU_TYPE)-g++-5
   else
-export CC = gcc-4.9
-export CXX = g++-4.9
+export CC = $(DEB_HOST_GNU_TYPE)-gcc-4.9
+export CXX = $(DEB_HOST_GNU_TYPE)-g++-4.9
   endif
 else
-  export CC = gcc-5
-  export CXX = g++-5
+  export CC = $(DEB_HOST_GNU_TYPE)-gcc-5
+  export CXX = $(DEB_HOST_GNU_TYPE)-g++-5
 endif
 
 ifneq (,$(filter $(DEB_HOST_ARCH), armel armhf))
@@ -569,7 +573,11 @@
 ZERO_CONFIGURE_ARGS += --with-jvm-variants=zero
 
 DEFAULT_CONFIGURE_ARGS += --with-boot-jdk=$(BOOTJDK_HOME)
-ZERO_CONFIGURE_ARGS += --with-boot-jdk=$(CURDIR)/$(builddir)/$(sdkimg)
+ifeq ($(DEB_HOST_ARCH),$(DEB_BUILD_ARCH))
+  ZERO_CONFIGURE_ARGS += --with-boot-jdk=$(CURDIR)/$(builddir)/$(sdkimg)
+else
+  ZERO_CONFIGURE_ARGS += --with-boot-jdk=$(BOOTJDK_HOME)
+endif
 
 COMMON_CONFIGURE_ARGS += --disable-ccache
 
@@ -639,8 +647,16 @@
 	--with-extra-cxxflags='-fpermissive' \
 	--with-extra-ldflags='$(EXTRA_LDFLAGS_HS)'
 
-# FIXME: this, or use target ..., fix cross builds
-#CONFIGURE_ARGS += --host=$(DEB_HOST_GNU_TYPE) --build=$(DEB_BUILD_GNU_TYPE)
+ifneq ($(DEB_HOST_ARCH),$(DEB_BUILD_ARCH))
+  COMMON_CONFIGURE_ARGS += \
+	--build=$(DEB_BUILD_GNU_TYPE) \
+	--host=$(DEB_HOST_GNU_TYPE) \
+	--target=$(DEB_HOST_GNU_TYPE) \
+	BUILD_CC=$(subst $(DEB_HOST_GNU_TYPE),$(DEB_BUILD_GNU_TYPE),$(CC)) \
+	BUILD_LD=$(subst $(DEB_HOST_GNU_TYPE),$(DEB_BUILD_GNU_TYPE),$(CC)) \
+	BUILD_CXX=$(subst $(DEB_HOST_GNU_TYPE),$(DEB_BUILD_GNU_TYPE),$(CXX)) \
+
+endif
 
 # (most) jre and jdk tools handled by the alternatives system.
 # dups in heimdal-clients, krb5-user: kinit, klist, ktab, no alternatives

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 654: * Strip packages again, Debian infrastruction is fixed. Closes: #775760.

2015-10-19 Thread noreply

revno: 654
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Mon 2015-10-19 15:33:45 +0200
message:
* Strip packages again, Debian infrastruction is fixed. Closes: #775760.
modified:
  debian/changelog
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2015-10-15 13:48:30 +
+++ debian/changelog	2015-10-19 13:33:45 +
@@ -1,3 +1,9 @@
+openjdk-8 (8u66-b01-7) UNRELEASED; urgency=medium
+
+  * Strip packages again, Debian infrastruction is fixed. Closes: #775760.
+
+ -- Matthias Klose   Mon, 19 Oct 2015 15:31:42 +0200
+
 openjdk-8 (8u66-b01-6) unstable; urgency=medium
 
   * Fix pulseaudio build on KFreeBSD.

=== modified file 'debian/rules'
--- debian/rules	2015-10-15 13:48:30 +
+++ debian/rules	2015-10-19 13:33:45 +
@@ -2235,8 +2235,6 @@
 		$(nodemo) $(nojrec) $(nojrej) $(nojrez) \
 		-Xlibjvm.so -X.debuginfo --dbg-package=$(p_dbg)
 
-# see #775760
-ifneq ($(distribution),Debian)
 ifeq (,$(findstring nostrip, $(DEB_BUILD_OPTIONS)))
 	set -ex; \
 	for i in {$(d_jrehl),$(d_jre),$(d_jrec),$(d_jrez)}/$(basedir)/jre/lib/$(archdir)/*/libjvm.so; do \
@@ -2264,7 +2262,6 @@
 	  fi; \
 	done
 endif
-endif
 
 	dh_compress -s $(nodemo) $(nojrec) $(nojrej) $(nojrez) -Xexamples -Xdemo -Xpackage-list
 	dh_fixperms -s $(nodemo) $(nojrec) $(nojrej) $(nojrez)

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 653: openjdk-8 (8u66-b01-6) unstable; urgency=medium

2015-10-15 Thread noreply

revno: 653
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Thu 2015-10-15 15:48:30 +0200
message:
  openjdk-8 (8u66-b01-6) unstable; urgency=medium
  
* Fix pulseaudio build on KFreeBSD.
  
   -- Matthias Klose   Thu, 15 Oct 2015 02:07:13 +0200
  
  openjdk-8 (8u66-b01-5) unstable; urgency=medium
  
* Backport the proposed patch for 8036767, renaming the architecture
  on ppc64el from ppc64 to ppc64le.
* JDK-8073139: PPC64: User-visible arch directory and os.arch value on
  ppc64le cause issues with Java tooling (Tiago Stürmer Daitx).
  
   -- Matthias Klose   Thu, 08 Oct 2015 08:03:51 +0200
  
  openjdk-8 (8u66-b01-4) unstable; urgency=medium
  
* Update KFreeBSD patches (Steven Chamberlain). Closes: #761067.
* Really fix preprocessor defines for alpha and sh4.
* Re-enable the partial stripping for the jre packages.
* openjdk-jre-headless: Directly depend on libfontconfig1. Closes: #793210.
  
   -- Matthias Klose   Sun, 13 Sep 2015 13:04:03 +0200
  
  openjdk-8 (8u66-b01-3) unstable; urgency=medium
  
* Build using GCC 4.9 for zero ports.
  
   -- Matthias Klose   Sat, 05 Sep 2015 16:06:38 +0200
removed:
  debian/patches/ppc64le.diff
added:
  debian/TODO
  debian/patches/javadoc-sort-enum-and-annotation-types.diff
  debian/patches/ppc64le-8036767.diff
modified:
  debian/changelog
  debian/control
  debian/patches/icedtea-sound.diff
  debian/patches/jdk-target-arch-define.diff
  debian/patches/kfreebsd-support-hotspot.diff
  debian/patches/kfreebsd-support-jdk.diff
  debian/rules
The size of the diff (6142 lines) is larger than your specified limit of 1000 
lines

--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 651: * Make derivatives builds the same as the parent distro. Closes: #797665.

2015-09-04 Thread noreply

revno: 651
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Fri 2015-09-04 16:47:35 +0200
message:
* Make derivatives builds the same as the parent distro. Closes: #797665.
modified:
  debian/changelog
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== modified file 'debian/changelog'
--- debian/changelog	2015-09-04 14:45:46 +
+++ debian/changelog	2015-09-04 14:47:35 +
@@ -6,6 +6,7 @@
   * Fix jdk gensrc build on x32.
   * Re-enable the atk bridge for releases with a fixed atk bridge. 
   * Really apply the 32bit detection patch. Closes: #787072.
+  * Make derivatives builds the same as the parent distro. Closes: #797665.
 
  -- Matthias Klose   Thu, 13 Aug 2015 14:21:26 +0200
 

=== modified file 'debian/rules'
--- debian/rules	2015-09-04 14:45:46 +
+++ debian/rules	2015-09-04 14:47:35 +
@@ -28,6 +28,9 @@
 
 distribution := $(shell lsb_release --id --short)
 distrel := $(shell lsb_release --codename --short)
+derivative := $(shell if dpkg-vendor --derives-from Ubuntu; then echo Ubuntu; \
+   elif dpkg-vendor --derives-from Debian; then echo Debian; \
+   else echo Unknown; fi)
 ifeq ($(distrel),n/a)
   distrel := sid
 endif
@@ -300,7 +303,7 @@
 endif
 
 ifneq (,$(filter $(DEB_HOST_ARCH), armel armhf))
-ifeq ($(distribution),Ubuntu)
+ifeq ($(derivative),Ubuntu)
   OPT_CFLAGS/cppInterpreter_arm.o = -march=armv6 -mtune=cortex-a8 -O2 -falign-functions=64 -falign-loops=8 -g0
 else
   OPT_CFLAGS/cppInterpreter_arm.o = -O2 -falign-functions=32 -falign-loops=8 -g0
@@ -330,7 +333,7 @@
 
 on_buildd := $(shell [ -f /CurrentlyBuilding -o "$$LOGNAME" = buildd ] && echo yes)
 
-ifeq ($(distribution),Debian)
+ifeq ($(derivative),Debian)
   with_wm = $(notdir $(firstword $(wildcard /usr/bin/metacity /usr/bin/twm)))
   ifneq (,$(findstring twm, $(with_wm)))
 with_wm_args = -f $(CURDIR)/bin/jtreg.tmwrc
@@ -801,7 +804,7 @@
 # .desktop files need to be multiarch installable
 java_launcher = /$(basedir)/bin/java
 java_launcher = /usr/bin/java
-ifeq ($(distribution),Ubuntu)
+ifeq ($(derivative),Ubuntu)
   java_launcher = cautious-launcher %f /$(basedir)/bin/java
   java_launcher = cautious-launcher %f /usr/bin/java
 endif
@@ -1619,7 +1622,7 @@
 	rm -f debian/*.install debian/*.links debian/*.debhelper.log
 
 lib_ext_dirs = common $(sort $(foreach arch,$(arch_map),$(firstword $(subst =,$(SPACE),$(arch)
-ifeq ($(distribution),Ubuntu)
+ifeq ($(derivative),Ubuntu)
   lib_ext_dirs := $(filter-out arm hppa m68k mips% powerpcspe s390% sh%, $(lib_ext_dirs))
 else
   lib_ext_dirs := $(filter-out arm hppa, $(lib_ext_dirs))

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 650: * Re-enable the atk bridge for releases with a fixed atk bridge.

2015-09-04 Thread noreply

revno: 650
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Fri 2015-09-04 16:45:46 +0200
message:
* Re-enable the atk bridge for releases with a fixed atk bridge. 
* Really apply the 32bit detection patch. Closes: #787072.
added:
  debian/accessibility-atk.properties.enabled
renamed:
  debian/accessibility-atk.properties => 
debian/accessibility-atk.properties.disabled
modified:
  debian/changelog
  debian/rules


--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription
=== renamed file 'debian/accessibility-atk.properties' => 'debian/accessibility-atk.properties.disabled'
=== added file 'debian/accessibility-atk.properties.enabled'
--- debian/accessibility-atk.properties.enabled	1970-01-01 00:00:00 +
+++ debian/accessibility-atk.properties.enabled	2015-09-04 14:45:46 +
@@ -0,0 +1,9 @@
+#
+# The following line specifies the assistive technology classes 
+# that should be loaded into the Java VM when the AWT is initailized.
+# Specify multiple classes by separating them with commas.
+# Note: the line below cannot end the file (there must be at
+# a minimum a blank line following it).
+#
+assistive_technologies=org.GNOME.Accessibility.AtkWrapper
+

=== modified file 'debian/changelog'
--- debian/changelog	2015-09-03 11:46:49 +
+++ debian/changelog	2015-09-04 14:45:46 +
@@ -4,6 +4,8 @@
 LP: #1448548.
   * Define _alpha_ / _sh_ preprocessor macros instead of alpha / sh.
   * Fix jdk gensrc build on x32.
+  * Re-enable the atk bridge for releases with a fixed atk bridge. 
+  * Really apply the 32bit detection patch. Closes: #787072.
 
  -- Matthias Klose   Thu, 13 Aug 2015 14:21:26 +0200
 

=== modified file 'debian/rules'
--- debian/rules	2015-09-03 11:26:27 +
+++ debian/rules	2015-09-04 14:45:46 +
@@ -403,6 +403,7 @@
 	libjpeg-fix.diff \
 	sparc-fixes.diff \
 	jdk-target-arch-define.diff \
+	jvm-detect-32bit-archs.diff \
 
 # FIXME: update patches
 	#accessible-toolkit.patch # update for 8
@@ -1703,8 +1704,13 @@
 	done
 
 ifeq ($(with_bridge),atk)
-	cp -p debian/accessibility-atk.properties \
-		$(d)/$(basedir)/jre/lib/accessibility.properties
+  ifneq (,$(filter $(distrel),lenny wheezy squeeze jessie lucid precise quantal raring saucy trusty utopic vivid))
+	cp -p debian/accessibility-atk.properties.disabled \
+		$(d)/$(basedir)/jre/lib/accessibility.properties
+  else
+	cp -p debian/accessibility-atk.properties.enabled \
+		$(d)/$(basedir)/jre/lib/accessibility.properties
+  endif
 else
 	cp -p debian/accessibility.properties $(d)/$(basedir)/jre/lib/
 endif

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk8] Rev 652: * Add m68k support for Zero (Andreas Schwab).

2015-09-04 Thread noreply

revno: 652
committer: Matthias Klose 
branch nick: openjdk8
timestamp: Fri 2015-09-04 16:59:08 +0200
message:
* Add m68k support for Zero (Andreas Schwab).
added:
  debian/patches/m68k-support.diff
modified:
  debian/changelog
  debian/rules
The size of the diff (1290 lines) is larger than your specified limit of 1000 
lines

--
lp:~openjdk/openjdk/openjdk8
https://code.launchpad.net/~openjdk/openjdk/openjdk8

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk8.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk8/+edit-subscription

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.


[Branch ~openjdk/openjdk/openjdk7] Rev 596: * IcedTea7 2.6.1 release (based on OpenJDK 7u85).

2015-09-03 Thread noreply

revno: 596
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Thu 2015-09-03 20:30:37 +0200
message:
* IcedTea7 2.6.1 release (based on OpenJDK 7u85).
removed:
  patches/7130140-MouseEvent-systemout.diff
  patches/8059327.diff
  patches/arm-microjit-p1.diff
  patches/arm-microjit.diff
  patches/it-ppc64el-zero.diff
modified:
  changelog
  control
  generate-debian-orig.sh
  patches/hotspot-libpath-default.diff
  patches/hotspot-no-march-i586.diff
  patches/it-debian-build-flags.diff
  patches/it-jamvm-2.0.diff
  patches/it-nss-softokn-config.diff
  patches/it-set-compiler.diff
  patches/it-sparc64.diff
  patches/it-use-quilt.diff
  patches/it-x32-zero.diff
  patches/libpcsclite-dlopen.diff
  patches/series
  patches/zero-opt.diff
  patches/zero-sparc.diff
  patches/zero-x32.diff
  rules
The size of the diff (17841 lines) is larger than your specified limit of 1000 
lines

--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.


[Branch ~openjdk/openjdk/openjdk7] Rev 591: * Configure for Hotspot on sparc64.

2015-09-03 Thread noreply

revno: 591
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Thu 2015-09-03 12:48:07 +0200
message:
* Configure for Hotspot on sparc64.
added:
  patches/it-sparc64.diff
modified:
  changelog
  patches/series


--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription
=== modified file 'changelog'
--- changelog	2015-08-13 12:19:20 +
+++ changelog	2015-09-03 10:48:07 +
@@ -1,3 +1,9 @@
+openjdk-7 (7u79-2.5.6-3) UNRELEASED; urgency=medium
+
+  * Configure for Hotspot on sparc64.
+
+ -- Matthias Klose   Thu, 03 Sep 2015 12:47:16 +0200
+
 openjdk-7 (7u79-2.5.6-2) unstable; urgency=medium
 
   * Fix installing the openjdk.desktop file when cautious-launch is available.

=== added file 'patches/it-sparc64.diff'
--- patches/it-sparc64.diff	1970-01-01 00:00:00 +
+++ patches/it-sparc64.diff	2015-09-03 10:48:07 +
@@ -0,0 +1,12 @@
+Index: b/acinclude.m4
+===
+--- a/acinclude.m4
 b/acinclude.m4
+@@ -2845,6 +2845,7 @@ AC_DEFUN_ONCE([IT_HAS_NATIVE_HOTSPOT_POR
+ arm64) ;;
+ i?86) ;;
+ sparc) ;;
++sparc64) ;;
+ x86_64) ;;
+ powerpc64) ;;
+ powerpc64le) ;;

=== modified file 'patches/series'
--- patches/series	2015-07-06 13:57:08 +
+++ patches/series	2015-09-03 10:48:07 +
@@ -12,3 +12,4 @@
 it-patch-updates.diff
 it-nss-softokn-config.diff
 it-jamvm-2.0.diff
+it-sparc64.diff

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk7] Rev 592: * Add mips to the openjdk stage1 architectures.

2015-09-03 Thread noreply

revno: 592
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Thu 2015-09-03 12:53:06 +0200
message:
* Add mips to the openjdk stage1 architectures.
modified:
  changelog
  control
  rules


--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription
=== modified file 'changelog'
--- changelog	2015-09-03 10:48:07 +
+++ changelog	2015-09-03 10:53:06 +
@@ -1,6 +1,7 @@
 openjdk-7 (7u79-2.5.6-3) UNRELEASED; urgency=medium
 
   * Configure for Hotspot on sparc64.
+  * Add mips to the openjdk stage1 architectures.
 
  -- Matthias Klose   Thu, 03 Sep 2015 12:47:16 +0200
 

=== modified file 'control'
--- control	2014-11-13 15:04:38 +
+++ control	2015-09-03 10:53:06 +
@@ -8,7 +8,7 @@
   gawk, cpio, pkg-config, procps, time, wdiff,
   fastjar (>= 2:0.96-0ubuntu2),  dh-autoreconf, quilt,
   ant, ant-optional,  libtool, g++-4.9,
-   ecj-gcj [amd64 armel arm64 armhf hppa i386 ia64 lpia powerpc powerpcspe ppc64 ppc64el m68k mips mipsel sh4 sparc sparc64 s390x x32 kfreebsd-i386 kfreebsd-amd64], gcj-jdk [amd64 armel arm64 armhf hppa i386 ia64 lpia powerpc powerpcspe ppc64 ppc64el mips mipsel sh4 sparc sparc64 s390x x32 kfreebsd-i386 kfreebsd-amd64], openjdk-7-jdk (>= 6b18) [alpha mips64 mips64el],
+   ecj-gcj [amd64 armel arm64 armhf hppa i386 ia64 lpia powerpc powerpcspe ppc64 ppc64el m68k mipsel sh4 sparc sparc64 s390x x32 kfreebsd-i386 kfreebsd-amd64], gcj-jdk [amd64 armel arm64 armhf hppa i386 ia64 lpia powerpc powerpcspe ppc64 ppc64el mipsel sh4 sparc sparc64 s390x x32 kfreebsd-i386 kfreebsd-amd64], openjdk-7-jdk (>= 6b18) [alpha mips mips64 mips64el],
   libxtst-dev, libxi-dev, libxt-dev, libxaw7-dev, libxrender-dev, libcups2-dev, libasound2-dev, liblcms2-dev, libfreetype6-dev (>= 2.2.1), libgtk2.0-dev, libxinerama-dev, libkrb5-dev, xsltproc, librhino-java (>= 1.7R3~), libpcsclite-dev, fonts-ipafont-mincho,
   libffi-dev, 
   zlib1g-dev, libattr1-dev, libpng-dev, libjpeg-dev, libgif-dev,

=== modified file 'rules'
--- rules	2015-08-13 12:19:20 +
+++ rules	2015-09-03 10:53:06 +
@@ -138,8 +138,8 @@
 endif
 
 any_archs = alpha amd64 armel armhf arm64 i386 ia64 lpia mips mipsel mips64 mips64el powerpc powerpcspe ppc64 ppc64el m68k sh4 sparc sparc64 s390x x32 kfreebsd-i386 kfreebsd-amd64
-stage1_gcj_archs = amd64 armel arm64 armhf hppa i386 ia64 lpia powerpc powerpcspe ppc64 ppc64el m68k mips mipsel sh4 sparc sparc64 s390x x32 kfreebsd-i386 kfreebsd-amd64
-stage1_openjdk_archs = alpha mips64 mips64el
+stage1_gcj_archs = amd64 armel arm64 armhf hppa i386 ia64 lpia powerpc powerpcspe ppc64 ppc64el m68k mipsel sh4 sparc sparc64 s390x x32 kfreebsd-i386 kfreebsd-amd64
+stage1_openjdk_archs = alpha mips mips64 mips64el
 stage1_cacao_archs =
 ifneq (,$(filter nobootstrap, $(DEB_BUILD_OPTIONS)))
   stage1_openjdk_archs := $(stage1_openjdk_archs) $(stage1_gcj_archs)

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

[Branch ~openjdk/openjdk/openjdk7] Rev 595: * Make derivatives builds the same as the parent distro. Closes: #797662.

2015-09-03 Thread noreply

revno: 595
committer: Matthias Klose 
branch nick: openjdk7
timestamp: Thu 2015-09-03 14:21:27 +0200
message:
* Make derivatives builds the same as the parent distro. Closes: #797662.
modified:
  changelog
  rules


--
lp:~openjdk/openjdk/openjdk7
https://code.launchpad.net/~openjdk/openjdk/openjdk7

Your team Debian Java Maintainers is subscribed to branch 
lp:~openjdk/openjdk/openjdk7.
To unsubscribe from this branch go to 
https://code.launchpad.net/~openjdk/openjdk/openjdk7/+edit-subscription
=== modified file 'changelog'
--- changelog	2015-09-03 12:14:09 +
+++ changelog	2015-09-03 12:21:27 +
@@ -6,6 +6,7 @@
 Bourg). Closes: #787159.
   * Re-enable the atk bridge for releases with a fixed atk bridge.
 Closes: #797595.
+  * Make derivatives builds the same as the parent distro. Closes: #797662.
 
  -- Matthias Klose   Thu, 03 Sep 2015 12:47:16 +0200
 

=== modified file 'rules'
--- rules	2015-09-03 12:14:09 +
+++ rules	2015-09-03 12:21:27 +
@@ -26,6 +26,9 @@
 
 distribution := $(shell lsb_release --id --short)
 distrel := $(shell lsb_release --codename --short)
+derivative := $(shell if dpkg-vendor --derives-from Ubuntu; then echo Ubuntu; \
+			elif dpkg-vendor --derives-from Debian; then echo Debian; \
+			else echo Unknown; fi)
 ifeq ($(distrel),n/a)
   distrel := sid
 endif
@@ -330,7 +333,7 @@
 endif
 
 ifneq (,$(filter $(DEB_HOST_ARCH), armel armhf))
-ifeq ($(distribution),Ubuntu)
+ifeq ($(derivative),Ubuntu)
   ifneq (,$(filter $(distrel),jaunty))
 OPT_CFLAGS/cppInterpreter_arm.o = -O2 -falign-functions=32 -falign-loops=8 -g0
   else
@@ -377,7 +380,7 @@
 
 on_buildd := $(shell [ -f /CurrentlyBuilding -o "$$LOGNAME" = buildd ] && echo yes)
 
-ifeq ($(distribution),Debian)
+ifeq ($(distributio),Debian)
   with_wm = $(notdir $(firstword $(wildcard /usr/bin/metacity /usr/bin/twm)))
   ifneq (,$(findstring twm, $(with_wm)))
 with_wm_args = -f $(CURDIR)/bin/jtreg.tmwrc
@@ -691,7 +694,7 @@
 jdk_tools	= $(filter-out $(all_jre_tools), $(all_jdk_tools))
 jdk_tools_alt	= $(filter-out apt java-rmi.cgi, $(jdk_tools))
 
-ifeq ($(distribution),Ubuntu)
+ifeq ($(derivative),Ubuntu)
   pkg_compress = lzma
 else
   pkg_compress  = bzip2
@@ -781,7 +784,7 @@
   rhino_source := $(shell dpkg-query -f '$${source:Package} (= $${source:Version}), ' -W librhino-java)
 endif
 
-pkg_ffidev = $(if $(filter $(distribution),Ubuntu),$(if $(filter $(distrel),hardy),libffi4-dev,libffi-dev),libffi-dev)
+pkg_ffidev = $(if $(filter $(derivative),Ubuntu),$(if $(filter $(distrel),hardy),libffi4-dev,libffi-dev),libffi-dev)
 
 bd_zero = \
 	$(pkg_ffidev) [$(foreach a,$(hotspot_archs),!$(a))],
@@ -891,7 +894,7 @@
 # .desktop files need to be multiarch installable
 java_launcher = /$(basedir)/bin/java
 java_launcher = /usr/bin/java
-ifeq ($(distribution),Ubuntu)
+ifeq ($(derivative),Ubuntu)
   ifeq (,$(filter $(distrel),karmic jaunty intrepid hardy))
 java_launcher = cautious-launcher %f /$(basedir)/bin/java
 java_launcher = cautious-launcher %f /usr/bin/java
@@ -1567,8 +1570,8 @@
 	rm -f debian/*.install debian/*.links debian/*.debhelper.log
 
 lib_ext_dirs = common $(sort $(foreach arch,$(arch_map),$(firstword $(subst =,$(SPACE),$(arch)
-ifeq ($(distribution),Ubuntu)
-  lib_ext_dirs := $(filter-out arm hppa m68k mips% powerpcspe s390% sh%, $(lib_ext_dirs))
+ifeq ($(derivative),Ubuntu)
+  lib_ext_dirs := $(filter-out arm hppa m68k mips% powerpcspe sh%, $(lib_ext_dirs))
 else
   lib_ext_dirs := $(filter-out arm hppa lpia, $(lib_ext_dirs))
 endif

__
This is the maintainer address of Debian's Java team
. 
Please use
debian-j...@lists.debian.org for discussions and questions.

  1   2   >