Package Release Info

java-1_8_0-openjdk-1.8.0.222-3.24.2

Update Info: SUSE-SLE-Module-Packagehub-Subpackages-15-2019-2021
Available in Package Hub : 15 Subpackages Updates

platforms

AArch64
ppc64le
s390x
x86-64

subpackages

java-1_8_0-openjdk-javadoc

Change Logs

* Fri Jul 19 2019 fstrba@suse.com
- Update to version jdk8u222 (icedtea 3.13.0)
  * Security fixes
    + S8191073: JpegImageReader throws IndexOutOfBoundsException
    when trying to read image data from tables-only image
    + S8208698, CVE-2019-2745, bsc#1141784: Improved ECC
    Implementation
    + S8212328, CVE-2019-2762, bsc#1141782: Exceptional throw cases
    + S8213431, CVE-2019-2766, bsc#1141789: Improve file protocol
    handling
    + S8213432, CVE-2019-2769, bsc#1141783: Better copies of
    CopiesList
    + S8216381, CVE-2019-2786, bsc#1141787: More limited privilege
    usage
    + S8217563: Improve realm maintenance
    + S8218863: Better endpoint checks
    + S8218873: Improve JSSE endpoint checking
    + S8218876, CVE-2019-7317, bsc#1141780: Improve PNG support
    options
    + S8219018: Adjust positions of glyphs
    + S8219020: Table alternate substitutions
    + S8219775: Certificate validation improvements
    + S8220192: Better outlook for SecureRandom
    + S8220517: Enhanced GIF support
    + S8221518, CVE-2019-2816, bsc#1141785: Normalize normalization
    + S8223511, CVE-2019-2842, bsc#1141786: Extended AES support
  * New features
    + PR3743: Support EA builds
  * Import of OpenJDK 8 u222 build 01
    + S8022879: TEST_BUG: sun/nio/cs/MalformedSurrogates.java
    fails intermittently
    + S8025209: Intermittent test failure
    java/net/Socket/asyncClose/AsyncClose.java
    + S8030690: TEST_BUG java/nio/Buffer/Chars.java fails
    intermittently
    + S8031563: TEST_BUG:
    java/nio/channels/Selector/ChangingInterests.java failed once
    + S8031666: TEST_BUG: java/net/ipv6tests/UdpTest.java failed
    because of SocketTimeoutException
    + S8048782: OpenJDK: PiscesCache : xmax/ymax rounding up can
    cause RasterFormatException
    + S8055814: [TESTBUG] runtime/NMT/NMTWithCDS.java fails with
    product builds due to missing UnlockDiagnosticVMOptions
    + S8073078: java/nio/file/FileStore/Basic.java sensitive to
    NFS configuration
    + S8129988: JSSE should create a single instance of the
    cacerts KeyStore
    + S8137231: sun/security/rsa/SpecTest.java timeout with Agent
    error: java.lang.Exception
    + S8150013: ParNew: Prune nmethods scavengable list.
    + S8151225: Mark SpecTest.java as intermittently failing
    + S8154156: PPC64: improve array copy stubs by using vector
    instructions
    + S8156035: Remove intermittent key from
    sun/security/rsa/SpecTest.java
    + S8157287: java/nio/file/FileStore/Basic.java failed with
    "java.nio.file.AccessDeniedException : /zones/zoneone/root "
    + S8192854: FONTCONFIG_CFLAGS missing from spec.gmk.in
    + S8202768: [macos] Appkit thread slows when any Window
    Manager active
    + S8203627: Swing applications with JRadioButton and JCheckbox
    fail to render correctly when using GTK3 and the GTK L&F
    + S8205916: [test] Fix jdk/tools/launcher/RunpathTest to
    handle both, RPATH and RUNPATH
    + S8206955: MethodHandleProxies.asInterfaceInstance does not
    support default methods
    + S8207760: SAXException: Invalid UTF-16 surrogate detected:
    d83c ?
    + S8209951: Problematic sparc intrinsic:
    com.sun.crypto.provider.CipherBlockChaining
    + S8213825: assert(false) failed: Non-balanced monitor
    enter/exit! Likely JNI locking
    + S8214109: XToolkit is not correctly displayed color on
    16-bit high color setting
    + S8214111: There is no icon in all JOptionPane target image
    + S8214112: The whole text in target JPasswordField image are
    not selected
    + S8214252: Expanded & Collapsed nodes of a JTree look the
    same on GTK3
    + S8214253: Tooltip is transparent rather than having a black
    background
    + S8217263: Automate DashOffset test
    + S8217597: [TESTBUG] old version docker does not support
  - -cpus
    + S8218469: JSlider display issue with slider for
    GTKLookAndFeel
    + S8218470: JScrollBar display issue with GTKLookAndFeel
    + S8218472: JProgressBar display issue with GTKLookAndFeel
    + S8218473: JOptionPane display issue with GTKLookAndFeel
    + S8218479: JTextPane display issue with GTKLookAndFeel
    + S8220349: The fix done for JDK-8214253 have caused issues in
    JTree behaviour
    + S8220718: Missing ResourceMark in nmethod::metadata_do
    + S8221789: make reconfigure broken (jdk8u only)
    + S8222965: Backport of JDK-8129988 broke the build
    + S8222975: Fix 'release' file to reflect actual repo checkin
    used to compile JDK
  * Import of OpenJDK 8 u222 build 02
    + S8134030: test/serviceability/dcmd/gc/HeapDumpTest fails to
    verify the dump
    + S8151539: Remove duplicate AlwaysTrueClosures
    + S8176100: [REDO][REDO] G1 Needs pre barrier on dereference
    of weak JNI handles
    + S8210416: [linux] Poor StrictMath performance due to
    non-optimized compilation
    + S8217315: Proper units should print more significant digits
    + S8218674: HTML Tooltip with "img=src" on component doesn't
    show
  * Import of OpenJDK 8 u222 build 03
    + S7100957: SOCKS proxying does not work with IPv6 connections
    + S7102541: RFE: os::set_native_thread_name() cleanups
    + S8144332: HSDB could not terminate when close button is
    pushed.
    + S8151322: Implement os::set_native_thread_name() on Solaris
    + S8154387: Parallel unordered Stream.limit() tries to collect
    128 elements even if limit is less
    + S8189131: Open-source the Oracle JDK Root Certificates
    + S8189949: Remove Baltimore Cybertrust Code Signing CA
    + S8191031: Remove several Symantec Root CAs
    + S8191844: Remove SECOM root (secomevrootca1)
    + S8195774: Add Entrust root certificates
    + S8195793: Remove GTE CyberTrust Global Root
    + S8196141: Add GoDaddy root certificates
    + S8199779: Add T-Systems, GlobalSign and Starfield services
    root certificates
    + S8204923: Restore Symantec root verisignclass2g2ca
    + S8209506: Add Google Trust Services GlobalSign root
    certificates
    + S8210425: [x86] sharedRuntimeTrig/sharedRuntimeTrans
    compiled without optimization
    + S8210432: Add additional TeliaSonera root certificate
    + S8213213: Remove
    src/java.desktop/unix/classes/sun/awt/X11/keysym2ucs.h
    + S8214770: java/time/test/java/time/format/
    /TestNonIsoFormatter.java failed in non-english locales.
    + S8216577: Add GlobalSign's R6 Root certificate
    + S8218152: [javac] fails and exits with no error if a bad
    annotation processor provided
    + S8222136: Remove two Comodo root CA certificates that are
    expiring
    + S8222137: Remove T-Systems root CA certificate
    + S8223555: Cleanups in cacerts tests
    + S8223664: Add jtreg tests for 8223528, backport to jdk8u of
    8176100
  * Import of OpenJDK 8 u222 build 04
    + S8158232: PPC64: improve byte, int and long array copy stubs
    by using VSX instructions
    + S8190974: Parallel stream execution within a custom
    ForkJoinPool should obey the parallelism
    + S8203190: SessionId.hashCode generates too many collisions
    + S8223499: Remove two DocuSign root certificates that are
    expiring
    + S8223883: Fix jni.cpp copyright date after 8223528
  * Import of OpenJDK 8 u222 build 05
    + S8019816: [TEST_BUG][macosx] closed/java/awt/BasicStroke/
    /DashZeroWidth.java not on EDT
    + S8044289: In ImageIO.write() and ImageIO.read() null stream
    is not handled properly.
    + S8055705: Rename UnixPrintServiceLookup and
    Win32PrintServiceLookup as a platform neutral class name
    + S8059575: JEP-JDK-8043304: Test task: Tiered Compilation
    level transition tests
    + S8075939: Stream.flatMap() causes breaking of
    short-circuiting of terminal operations
    + S8143097: java/net/ipv6tests/UdpTest.java fails
    intermittently with "checkTime failed: got 1998 expected 4000"
    + S8151226: Mark UdpTest.java as intermittently failing
    + S8166684: PPC64: implement intrinsic code with vector
    instructions for Unsafe.copyMemory()
    + S8185969: PPC64: Improve VSR support to use up to 64
    registers
    + S8193830: Xalan Update: Xalan Java 2.7.2
    + S8196775: java/net/Socket/asyncClose/Race.java failed
    intermittently on Windows with ConnectException: Connection
    refused
    + S8202414: Unsafe write after primitive array creation may
    result in array length change
    + S8202651: Test ComodoCA.java fails
    + S8204929: Fonts with embedded bitmaps are not always rotated
    + S8210886: Remove references in xwindows.md to non-existent
    files.
    + S8210985: Update the default SSL session cache size to 20480
    + S8213183: InputMethod cannot be used after its restarting
    + S8214765: All TrayIcon MessageType icons does not show up
    with gtk3 option set
    + S8218020: Back out accidental changes that belong elsewhere
    + S8218020: Fix version number in mesa.md 3rd party legal file
    + S8220495: Update GIFlib library to the 5.1.8
    + S8222670: pathological case of JIT recompilation and code
    cache bloat
    + S8223537: testlibrary_tests/ctw/ClassesListTest.java fails
    with Agent timeout frequently
    + S8224727: Problem list test security/infra/java/security/
    /cert/CertPathValidator/certification/ActalisCA.java
    + S8225065: Revert 8221166 (8u backport of 8048782)
  * Import of OpenJDK 8 u222 build 06
    + S8173910: (fs) java/nio/file/FileSystem/Basic.java should
    conditionally check FileStores
    + S8176237: (fs) java/nio/file/FileStore/Basic.java should
    conditionally check FileStores
    + S8202884: SA: Attach/detach might fail on Linux if debugee
    application create/destroy threads during attaching
  * Import of OpenJDK 8 u222 build 07
    + S8153732: Windows remote printer changes do not reflect in
    lookupPrintServices()
    + S8212202: [Windows] Exception if no printers are installed.
    + S8221263: [TEST_BUG] RemotePrinterStatusRefresh test is hard
    to use
    + S8221412: lookupPrintServices() does not always update the
    list of Windows remote printers
    + S8225716: G1 GC: Undefined behaviour in
    G1BlockOffsetTablePart::block_at_or_preceding
  * Import of OpenJDK 8 u222 build 08
    + S8040211: Update LSR datafile for BCP 47
    + S8177472: Remove hard-coded IANA Subtag Registry map in
    LocaleEquivalentMap.java
    + S8181594: Efficient and constant-time modular arithmetic
    + S8182999: SunEC throws ProviderException on invalid curves
    + S8187946: Support ISO 4217 Amendments 163 and 164
    + S8191404: Upgrading JDK with latest available LSR data from
    IANA.
    + S8193552: ISO 4217 amendment 165
    + S8195478: sun/text/resources/LocaleDataTest.java fails with
    java.lang.Exception
    + S8201317: X25519/X448 code improvements
    + S8202026: ISO 4217 amendment 166
    + S8203228: Branch-free output conversion for X25519 and X448
    + S8203872: Upgrading JDK with latest available LSR data from
    IANA.
    + S8204269: ISO 4217 amendment 167
    + S8208648: ECC Field Arithmetic Enhancements
    + S8208746: ISO 4217 Amendment #168 update
    + S8209775: ISO 4217 Amendment #169 update
    + S8210153: localized currency symbol of VES
    + S8213294: Upgrade IANA LSR data
    + S8214935: Upgrade IANA LSR data
    + S8219781: Localized names for Japanese era Reiwa in COMPAT
    provider
  * Import of OpenJDK 8 u222 build 09
    + S8135248: Add utility methods to check indexes and ranges
    + S8142493: Utility methods to check indexes and ranges
    doesn't specify behavior when function produces null
    + S8146458: Improve exception reporting for
    Objects.checkIndex/checkFromToIndex/checkFromIndexSize
    + S8155794: Move Objects.checkIndex BiFunction accepting
    methods to an internal package
    + S8179098: Crypto AES/ECB encryption/decryption performance
    regression (introduced in jdk9b73)
  * Import of OpenJDK 8 u222 build 10
    + S8157792: After Integrating tzdata2016d the test/sun/util/
    /calendar/zi/TestZoneInfo310.java fails for "Asia/Oral" and
    "Asia/Qyzylorda" Timezones
    + S8215982: (tz) Upgrade time-zone data to tzdata2018i
    + S8224560: (tz) Upgrade time-zone data to tzdata2019a
    + S8225580: tzdata2018i integration causes test failures on
    jdk-13
  * Shenandoah
    + [backport] 8210879: ClassLoaderStatsClosure does raw oop
    comparison
    + [backport] 8216973: Kick up cleanup phases in the right
    places
    + [backport] 8217016: Shenandoah: Streamline generation of CAS
    barriers
    + [backport] 8217043: Shenandoah: SIGSEGV in
    Type::meet_helper() at barrier expansion time
    + [backport] 8217213: shenandoahTaskQueue.hpp includes
    .inline.hpp file
    + [backport] 8217319: Cleanup Shenandoah includes
    + [backport] 8217343: Shenandoah control thread should be able
    to run at critical priority
    + [backport] 8217400: Optimized build is broken by Shenandoah
    changes
    + [backport] 8217874: Shenandoah: Clobbered register in
    ShenandoahBarrierSetAssembler::cmpxchg_oop()
    + [backport] 8219524: Shenandoah misreports "committed" size
    in MemoryMXBean
    + [backport] 8219857: Shenandoah GC may initialize thread's
    gclab twice
    + [backport] 8219976: GarbageCollectionNotificationInfo always
    says "No GC" when running Shenandoah
    + [backport] 8220153: Shenandoah does not work with
    TransparentHugePages properly
    + [backport] 8220162: Shenandoah should not commit HugeTLBFS
    memory
    + [backport] 8220228: Improve Shenandoah pacing histogram
    message
    + [backport] 8220350: Refactor ShenandoahHeap::initialize
    + [backport] 8220712: [TESTBUG] gc/shenandoah/compiler/
    /TestMaybeNullUnsafeAccess should run with Shenandoah enabled
    + [backport] 8220714: C2 Compilation failure when accessing
    off-heap memory using Unsafe
    + [backport] 8221278: Shenandoah should not enqueue string
    dedup candidates during root scan
    + [backport] 8222130: Shenandoah should verify roots after
    pre-evacuation
    + [backport] 8222185: Shenandoah should report "committed" as
    capacity
    + [backport] 8222186: Shenandoah should not uncommit below
    minimum heap size
    + [backport] 8222403: Shenandoah: Remove
    ShenandoahAlwaysTrueClosure, use AlwaysTrueClosure instead
    + [backport] 8222425: Shenandoah: Move commonly used closures
    to separate files
    + [backport] 8223446: Shenandoah breaks alignment with some
    HumongousThreshold values
    + [backport] 8223447: Stabilize
    gc/shenandoah/TestStringDedupStress test
    + [backport] 8223651: Build fails with
  - -with-jvm-features=-jfr and --disable-precompiled-headers
    + [backport] 8223759: Shenandoah should allow arbitrarily low
    initial heap size
    + [backport] 8223762: Shenandoah: overflows in calculations
    involving heap capacity
    + [backport] 8223767: Shenandoah fails to build on Solaris
    x86_64
    + [backport] 8223980: Shenandoah: Refactor and fix
    ObjArrayChunkedTask verification
    + [backport] 8222838: Shenandoah: SEGV on accessing cset
    bitmap for NULL ptr
    + [backport] 8222843: Print Shenandoah cset map addresses in
    hs_err
    + [backport] Added a few missed worker sessions for worker
    tasks
    + [backport] Add JFR parallel and concurrent events
    (infrastructure)
    + [backport] Adjust metaspace size during each GC
    + [backport] A few more missing object equals barriers
    + [backport] Always copy forward for disjoint arrays (test)
    + [backport] Assert that Shenandoah does not trip JDK-8211926
    + [backport] Avoid false sharing by padding the
    ShenandoahEvacOOMHandler field in ShenandoahHeap
    + [backport] Avoid write barrier during full GC
    + [backport] Beef up and parallelize EvilSyncBug test
    + [backport] c2 verification pass fixes for CAS
    + [backport] Cherry-pick bulk MarkBitMap clearing methods
    + [backport] Cherry-pick JDK-8212673, fix for Node::eqv_uncast
    + [backport] Cleanup .ad files includes
    + [backport] Clean up and regroup Shenandoah flags
    + [backport] Cleanup buffered queue handling
    + [backport] Cleanup C2 debugging leftovers
    + [backport] Clean up dead code
    + [backport] Clean up declarations and uses of
    marked_object_iterate
    + [backport] Cleanup header files and forward declarations
    + [backport] Clean up Shenandoah configurations in shared tests
    + [backport] Clean up ShHeap::heap_region_iterate uses
    + [backport] Cleanup unused bitmap methods
    + [backport] Cleanup up superfluous newlines
    + [backport] Coarsen Full GC use of heap lock
    + [backport] Code root iterators should not be instantiated in
    worker threads
    + [backport] Common liveness cache in ShHeap
    + [backport] Compact heuristics adjustments
    + [backport] Concurrent cycle by default on any external GC
    request
    + [backport] Disable heap iteration for Shenandoah in SA
    + [backport] Disable ShHeapUncommit on too-large large-pages
    + [backport] Drop Shenandoah from test names
    + [backport] Eliminating Shenandoah exposure to CLD
    + [backport] Enable NUMA by default
    + [backport] Enable string deduplication in all marking phases
    + [backport] Factor out implicit/explicit GC requests
    + [backport] Fail early when critical barriers are disabled
    + [backport] Filter out TestPromotionToSurvivor.java test for
    Shenandoah
    + [backport] Filter upstream tests for Shenandoah (part 1:
    tier1_gc)
    + [backport] Fix build failures when Shenandoah is disabled,
    after #include reshuffles
    + [backport] Fix call to is_g1_marking_load() with
    is_shenandoah_state_load() in ShenandoahSupport
    + [backport] Fix compilation errors due to missing spaces
    between string literal and macro
    + [backport] Fixed ShenandoahStrDedupStress test that causes
    negative index OOB exception
    + [backport] Fix inconsistent "process weakrefs" logging
    + [backport] Fix indentation of CriticalNative* tests
    + [backport] Fix indenting in ShMarkCompact::do_it
    + [backport] Fix up superfluous changes against upstream
    + [backport] Fix various formattings and namings in shared GC
    code
    + [backport] Fix Windows build failure
    + [backport] Force termination logic is inverted
    + [backport] Handle metadata induced GC
    + [backport] Handle ShHeap::time_since_last_millis for RMI
    users
    + [backport] Handle update_refs, class_unload, ref_proc in
    ShConcMark better
    + [backport] Homogenize unimplemented stubs handling
    + [backport] Improve liveness count during marking
    + [backport] Initial committed regions count can be more than
    max
    + [backport] Inline/rename confusingly named methods in
    ShConcurrentMark
    + [backport] Inline ShHeap::do_marked_object_complete
    + [backport] Inline ShHeap::monitoring_support into header
    + [backport] Inline ShHeap::prepare_concurrent_evacuation
    + [backport] Inline trivial ShHeap methods right in header
    + [backport] In update-refs, update all code-roots when in
    degen-gc
    + [backport] JVMTI lacks a few GC barriers/hooks
    + [backport] Make heuristics tell if we can process references
    or unload classes
    + [backport] Make ResourceMark use consistent in
    ShenandoahCodeRoots
    + [backport] Make Shenandoah to use ShenandoahOWST only
    + [backport] Make sure bitmap is marked incomplete before
    bitmap resets
    + [backport] Make sure debug builds fail predictably on
    safepoint timeout
    + [backport] Micro-optimize ShHeap::get_region by moving the
    most likely branch first
    + [backport] Minor cleanup of Shenandoah SA
    + [backport] Missed VerifyObjectEquals in VerifyJCStressTest
    + [backport] More AArch64 assembler cleanups
    + [backport] Move HdrSeq and BinaryMagnitudeSeq into
    Shenandoah utilities
    + [backport] Move ShenandoahAllocType and
    ShenandoahAllocRequest to separate file
    + [backport] Move ShenandoahGCTracer to gc/shenandoah
    + [backport] Move Shenandoah tests to proper locations
    + [backport] Need to step over GC barriers in
    Node::eqv_uncast()
    + [backport] Parallel heap region iteration
    + [backport] Parallelise "Clear Liveness"
    + [backport] Parallelise "Complete Liveness"
    + [backport] Partial infrastructure for suspendible workers
    + [backport] Precleaning should use GC workers to do actual
    work
    + [backport] Pre-evac JVMTI roots + fixes
    + [backport] Prefix Shenandoah tests with "Test"
    + [backport] Prepare tests for making UseShenandoahGC
    experimental
    + [backport] Print number of threads in Shenandoah SA heap
    summary
    + [backport] Print "process weakrefs" to disambiguate vs
    CM-with-UR
    + [backport] Protect more internal code from false sharing
    + [backport] Protect risky conversion in
    ShenandoahHeap::millis_since_last_gc
    + [backport] Purge some G1-related cruft in C2
    + [backport] Purge unnecessary time conversion in
    ShenandoahPhaseTimings::record_phase_time
    + [backport] Readjust ShenandoahStrDedupStress test to avoid
    timeout
    + [backport] Record location when asserting the code root
    correctness
    + [backport] Refactor bitmap cleaning
    + [backport] Reformat Shenandoah tests
    + [backport] Rehash and cleanup usages of
    ShenandoahHeap::heap()
    + [backport] Re-label Shenandoah GC causes (SA&GC)
    + [backport] Remove dead-weight ShenandoahPrinter
    + [backport] Remove fix-roots pass in ShHeap
    + [backport] Remove obsolete and ignored TestHeapAlloc
    + [backport] Remove obsolete code snippet related to barriers
    on constants
    + [backport] Remove obsolete unused flags
    + [backport] Remove old code from escape analysis
    + [backport] Remove Parallel Cleanup counters
    + [backport] Remove ShenandoahCompileCheck
    + [backport] Remove ShenandoahWriteBarrierCsetTestInIR flag
    + [backport] Remove ShenandoahWriteBarrierRB flag
    + [backport] Remove ShHeap::_heap_expansion_count
    + [backport] Remove ShHeap::region_in_collection_set in favor
    of SHR::in_cset
    + [backport] Remove ShWB from formssel.cpp
    + [backport] Remove unused SA ShenandoahHeapRegionSet.java
    + [backport] Remove unused ShenandoahEvacuateRootsClosure
    + [backport] Remove useless change in loopnode.cpp
    + [backport] Remove useless ShHeap::heap_region_iterate
    + [backport] Rename BrooksPointer to ShenandoahBrooksPointer
    + [backport] Rename concurrentMark -> concurrent_mark
    + [backport] Rename fields in (SA) ShenandoahHeap.java to omit
    'Regions' and 'Field' suffix
    + [backport] Rename ShHeap::shenandoahPolicy ->
    ShHeap::shenandoah_policy
    + [backport] Rename UINT64_FORMAT_HEX_W to UINT64_FORMAT_X_W
    + [backport] Rename VerifyObjectEquals to
    ShenandoahVerifyObjectEquals
    + [backport] Rename vm_operations_shenandoah.* to
    shenandoahVMOperations.*
    + [backport] Renaming ShenandoahParallelEvacuationTask to
    ShenandoahConcurrentEvacuationTask
    + [backport] Separate "passive" heuristics from "adaptive"
    + [backport] Several AArch64 cleanups
    + [backport] ShenandoahMemoryPool should support usage
    threshold
    + [backport] Shenandoah should @require Shenandoah, @key gc,
    and have good @test
    + [backport] Shenandoah test groups should not include each
    other
    + [backport] Silence VSC++ about multiple assignment operators
    + [backport] Simplify Shenandoah task termination in aborted
    paths
    + [backport] Single marking bitmap
    + [backport] Skip pre-evac verification and pacing on shortcut
    cycle path
    + [backport] Some Shenandoah related additions to SA
    + [backport] Sort ShenandoahConcurrentMark methods/fields into
    logical groups
    + [backport] Sort ShenandoahHeap methods/fields into logical
    groups
    + [backport] StringDedupMode enum for closures/method templates
    + [backport] Support VerifyBeforeGC and VerifyAfterGC VM
    options
    + [backport] Suppressing VSC++ warning locally
    + [backport] Trim down oop-equals verification
    + [backport] Trim unused code from Shenandoah SA
    + [backport] Turn TestReferenceCAS into a standalone/no-testng
    test
    + [backport] Update copyrights
    + [backport] Use ShenandoahAllocationThreshold in
    ShenandoahStaticHeuristics constructor
    + [backport] Use s-macro to keep GC phase enum and names in
    sync
    + Enable heap inspection for Shenandoah
    + Excess barriers before JNI accesses, already covered by
    "Move barriers into typeArrayOop.hpp direct memory accessors"
    + Fix build failure due to unknown INCLUDE_SHENANDOAHGC
    + Fix dangling write-barrier in acmp
    + Fix force termination detection by spin master
    + Fix minimal VM build
    + Fix non-PCH builds
    + Fix shutdown deadlock due to blocking SATB flush periodic
    task
    + JDK8u-only: Use WB-based acmp barrier
    + Prettify Shenandoah JDK 8 logging
    + ShenandoahSATBBufferSize cannot be size_t in 8u
    + Adjust code stub sizes for Shenandoah and future backports
    + Enable weak JNI handling with Shenandoah after JDK-8176100
  * AArch64 port
    + S8176100, PR3745: [AArch64] [REDO][REDO] G1 Needs pre
    barrier on dereference of weak JNI handles
    + S8186325, PR3745: AArch64: jtreg test
    hotspot/test/gc/g1/TestJNIWeakG1/TestJNIWeakG1.java SEGV
    + S8210425, PR3745: [AArch64] sharedRuntimeTrig/sharedRuntimeTrans
    compiled without optimization
    + S8224671, PR3745: AArch64: mauve System.arraycopy test
    failure
    + S8224828, PR3745: aarch64: rflags is not correct after
    safepoint poll
    + S8224880, PR3745: AArch64: java/javac error with
    AllocatePrefetchDistance
  * AArch32 port
    + [aarch32] fix crash 'guarantee(sect->end() <= tend) failed:
    sanity'
    + Remove debug output
    + S8176100: [aarch32] [REDO][REDO] G1 Needs pre barrier on
    dereference of weak JNI handles
- Removed patch:
  * aarch64.patch
    + not needed any more
* Fri Jul 05 2019 fstrba@suse.com
- Do not fail installation when the manpages are not present
  (bsc#1115375)
Version: 1.8.0.212-3.19.1
* Thu May 02 2019 fstrba@suse.com
- Update to version jdk8u212 (icedtea 3.12.0)
  * Security fixes
    + S8211936, CVE-2019-2602, bsc#1132728: Better String parsing
    + S8218453, CVE-2019-2684, bsc#1132732: More dynamic RMI
    interactions
    + S8219066, CVE-2019-2698, bsc#1132729: Fuzzing TrueType fonts:
    setCurrGlyphID()
  * New features
    + PR3734: Make use of branding options
  * Import of OpenJDK 8 u202 build 08
    + S8064811: Use THREAD instead of CHECK_NULL in return
    statements
    + S8068440: Test6857159.java times out
    + S8073139: PPC64: User-visible arch directory and os.arch
    value on ppc64le cause issues with Java tooling
    + S8073159: improve Test6857159.java
    + S8129560: TestKeyPairGenerator.java fails on Solaris because
    private exponent needs to comply with FIPS 186-4
    + S8130655: OS X: keyboard input in textfield is not possible
    if the window contained textfield is owned by EmbeddedFrame
    + S8131051: KDC might issue a renewable ticket even if not
    requested
    + S8134124: sun/security/tools/jarsigner/warnings.sh fails
    when using Hindi locale
    + S8139507: WARNING: Could not open/create prefs root node
    Software\JavaSoft\Prefs
    + S8141421: Various test fail with OOME on win x86
    + S8145788: JVM crashes with -XX:+EnableTracing
    + S8155635: C2: Mixed unsafe accesses break alias analysis
    + S8156709: Cannot call setSeed on NativePRNG on Mac if EGD is
    /dev/urandom
    + S8160928: javac incorrectly copies over interior type
    annotations to bridge method
    + S8161732: [TEST_BUG] Test closed/java/awt/MenuBar/MenuBarPeer/
    /MenuBarPeerDisposeTest.java fails in unix enviroments with
    NullPointerException
    + S8163083: SocketListeningConnector does not allow
    invocations with port 0
    + S8164383: jhsdb dumps core on Solaris 12 when loading dumped
    core
    + S8170937: Swing apps are slow if displaying from a remote
    source to many local displays
    + S8174050: Compilation errors with clang-4.0
    + S8182461: IndexOutOfBoundsException when reading indexed
    color BMP
    + S8183979: Remove Kodak CMS (KCMS) code from Oracle JDK
    + S8186098: sun/security/pkcs11/KeyStore/SecretKeysBasic.sh
    failed due to libnss3 version cannot be parsed
    + S8187218: GSSCredential.getRemainingLifetime() returns
    negative value for TTL > 24 days.
    + S8191006: hsdis disassembler plugin does not compile with
    binutils 2.29+
    + S8191178: [macos] Problem with input of yen symbol
    + S8191948: db error: InvalidTypeException: Can't assign
    double[][][] to double[][][]
    + S8193879: Java debugger hangs on method invocation
    + S8194864: Outputs more details for PKCS11 tests if the NSS
    lib version cannot be determined
    + S8196882: VS2017 Hotspot Defined vsnprintf Function Causes
    C2084 Already Defined Compilation Error
    + S8200719: Cannot connect to IPv6 host when exists any active
    network interface without IPv6 address
    + S8201801: RTL language (Hebrew) is presented from left to
    right
    + S8202264: Race condition in AudioClip.loop()
    + S8202557: OpenJDK fails to start in Windows 7 and 8.1 after
    upgrading compiler to VC 2017
    + S8204966: [TESTBUG] hotspot/test/compiler/whitebox/
    /IsMethodCompilableTest.java test fails with
  - XX:CompileThreshold=1
    + S8205479: OS X: requestFocus() does not work properly for
    embedded frame
    + S8205965: SIGSEGV on write to NativeCallStack::EMPTY_STACK
    + S8206392: [macosx] Cycling through windows (JFrames) does
    not work with keyboard shortcut
    + S8206911: javax/xml/crypto/dsig/GenerationTests.java fails
    in 8u-dev
    + S8207060: Memory leak when malloc fails within
    WITH_UNICODE_STRING block
    + S8207145: (fs) Native memory leak in
    WindowsNativeDispatcher.LookupPrivilegeValue0
    + S8207150: Clip.isRunning() may return true after Clip.stop()
    was called
    + S8207322: Backport GTK3 support on Linux to 8u
    + S8207750: Native handle leak in
    java.io.WinNTFileSystem.list()
    + S8208091: SA: jhsdb jstack --mixed throws
    UnmappedAddressException on i686
    + S8208183: update HSDIS plugin license to UPL
    + S8208541: non-ASCII characters in hsdis UPL text
    + S8208638: Instead of circle rendered in appl window, but
    ellipse is produced JEditor Pane
    + S8209184: JCK Test Failure due to ResourceBundle
    + S8209359: [8u] hotspot needs to recognise cl.exe 19.13 to
    build with VS2017.
    + S8209863: Add a test to verify that -XX:+EnableTracing works
    + S8210350: -Wl,-z,defs JDK 8 build failure
    + S8210384: SunLayoutEngine.isAAT() font is expensive on MacOS
    + S8210736: jdk/javax/xml/crypto/dsig/GenerationTests.java
    slow on linux
    + S8210891: Remove unused extutil.h from JDK8u sources
    + S8211124: HotSpot update for vm_version.cpp to recognise
    updated VS2017
    + S8211150: G1 Full GC not purging code root memory and hence
    causing memory leak
    + S8211394: CHECK_ must be used in the rhs of an assignment
    statement within a block
    + S8211909: JDWP Transport Listener: dt_socket thread crash
    + S8211933: [8u] hotspot adlc needs to link statically with
    libstdc++ for gcc7.3
    + S8212709: Backout backport of JDK-8211394 from jdk 8u-dev
    + S8212821: CHECK_ must be used in the rhs of an assignment
    statement within a block (round 2)
  * Import of OpenJDK 8 u212 build 04
    + S7127191: SA JSDB does not display native symbols correctly
    for transported Linux cores
    + S8027434: "-XX:OnOutOfMemoryError" uses fork instead of vfork
    + S8028254: gc/arguments/TestMinInitialErgonomics.java failed
    with unexpected initial heap size
    + S8042131: DateTimeFormatterBuilder Mapped-values do not work
    for JapaneseDate
    + S8043387: java/time/test/java/util/TestFormatter.java failed.
    + S8044047: Missing null pointer checks for streams
    + S8059038: Create new launcher for SA tools
    + S8065749: [TESTBUG]: gc/arguments/TestG1HeapRegionSize.java
    fails at nightly
    + S8068269: RTM tests that assert on non-zero lock statistics
    are too strict in RTMTotalCountIncrRate > 1 cases
    + S8076164: [JTextField] When input too long Thai character,
    cursor's behavior is odd
    + S8076274: [TESTBUG] Remove @ignore from
    runtime\NMT\JcmdDetailDiff.java
    + S8076458: java/util/stream/test/org/openjdk/tests/java/util/
    /stream/FlatMapOpTest.java timeout
    + S8077608: [TESTBUG] Enable Hotspot jtreg tests to run in
    agentvm mode
    + S8080932: [TEST_BUG] Test
    java/awt/BasicStroke/DashStrokeTest.java fails with Bad script
    error due to improper @run notation
    + S8132136: [PIT] RTL orientation in JEditorPane is broken
    + S8132985: Crash in freetypescaler.c due to double free
    + S8133108: [PIT] Container size is wrong in JEditorPane
    + S8133731: [TEST_BUG] Unmappable in ASCII character such as
    Thai should be escaped in the regtests targeted for a regular
    non-I18n runs
    + S8133802: replace some <tt> tags (obsolete in html5) in
    security-libs docs
    + S8133984: print_compressed_class_space() is only defined in
    64-bit VM
    + S8139803: Fix for 8132985 breaks OpenJDK build on windows.
    + S8148928: java/util/stream/test/**/SequentialOpTest.java
    timed out intermittently
    + S8164656: krb5 does not retry if TCP connection timeouts
    + S8170681: Remove fontconfig header files from JDK source tree
    + S8175120: Remove old tests on kdc timeout policy
    + S8180469: Wrong short form text for supplemental Japanese era
    + S8180904: Hotspot tests running with -agentvm failing due to
    classpath
    + S8185975: PPC64: Fix vsldoi interface according to the ISA
    + S8187364: Unable to enter zero width non-joiner (ZWNJ)
    symbol in Swing text component
    + S8189761: COMPANY_NAME, IMPLEMENTOR, BUNDLE_VENDOR, VENDOR,
    but no configure flag
    + S8193764: Cannot set COMPANY_NAME when configuring a build
    + S8195153: [test] runtime/6981737/Test6981737.java shouldn't
    check 'java.vendor' and 'java.vm.vendor' properties
    + S8200109: NMT: diff_malloc_site assert(early->flags() ==
    current->flags(), "Must be the same memory type")
    + S8200115: System property java.vm.vendor value includes
    quotation marks
    + S8202088: Japanese new era implementation
    + S8204142: AWT hang occurs when sequenced events arrive out
    of sequence in multiple AppContexts
    + S8205432: Replace the placeholder Japanese era name
    + S8206075: On x86, assert on unbound assembler Labels used as
    branch targets
    + S8206120: Add test cases for lenient Japanese era parsing
    + S8207070: Webstart app popup on wrong screen in a one-screen
    setup changing to multi-monitor
    + S8207152: Placeholder for Japanese new era should be two
    characters
    + S8207258: Distrust TLS server certificates anchored by
    Symantec Root CAs
    + S8208480: Test failure: assert(is_bound() || is_unused())
    after JDK-8206075 in C1
    + S8208656: Move java/util/Calendar/CalendarTestScripts tests
    into OpenJDK
    + S8210633: Cannot parse JapaneseDate string with
    DateTimeFormatterBuilder Mapped-values
    + S8210647: libsaproc is being compiled without optimization
    + S8211106: [windows] Update OS detection code to recognize
    Windows Server 2019
    + S8211231: BarrierSetC1::generate_referent_check() confuses
    register allocator
    + S8211382: ISO2022JP and GB18030 NIO converter issues
    + S8211398: Square character support for the Japanese new era
    + S8211435: Exception in thread "AWT-EventQueue-1"
    java.lang.IllegalArgumentException: null source
    + S8211926: Catastrophic size_t underflow in BitMap::*_large
    methods
    + S8212110: Build of saproc.dll broken on Windows 32 bit after
    JDK-8210647
    + S8212178: Soft reference reclamation race in
    com.sun.xml.internal.stream.util.ThreadLocalBufferAllocator
    + S8212914: Test
    javax/imageio/plugins/bmp/BMP8BPPLoadTest.java fails
    + S8212941: Support new Japanese era in
    java.time.chrono.JapaneseEra
    + S8213151: [AIX] Some class library files are missing the
    Classpath exception
    + S8213154: Update copyright headers of files in src tree that
    are missing Classpath exception
    + S8213419: C2 may hang in MulLNode::Ideal()/MulINode::Ideal()
    with gcc 8.2.1
    + S8213583: Error while opening the JFileChooser when desktop
    contains shortcuts pointing to deleted files.
    + S8213952: Relax DNSName restriction as per RFC 1123
    + S8213983: [macosx] Keyboard shortcut \u201ccmd +`\u201d
    stops working properly if popup window is displayed
    + S8213992: Rename and make DieOnSafepointTimeout the
    diagnostic option
    + S8214061: Buffer written into itself
    + S8214189: test/hotspot/jtreg/compiler/intrinsics/mathexact/
    /MulExactLConstantTest.java fails on Windows x64 when run
    with -XX:-TieredCompilation
    + S8214206: Fix for JDK-8213419 is broken on 32-bit
    + S8215364: JavaFX crashes on Ubuntu 18.04 with Wayland while
    using Swing-FX interop
    + S8215934: G1 Old Gen MemoryPool CollectionUsage.used values
    don't reflect mixed GC results
    + S8215976: Fix gmtime_r declaration conflicts in zip.cpp with
    linux header files
    + S8216037: Avoid calling vm_update with a NULL name
    + S8216058: [TESTBUG] tools/launcher/VersionCheck.java fails
    after JDK-8215992
    + S8216396: Support new Japanese era and new currency code
    points in java.lang.Character for Java SE 8
    + S8217305: Missing 0 in java.dll file version cause issues
    with patch management software
    + S8217432: MetaspaceGC::_capacity_until_GC exceeds
    MaxMetaspaceSize
    + S8217520: Remove vm.opt.MaxGCPauseMillis == "null" from
    TestOldGenCollectionUsage.java
    + S8217579: TLS_EMPTY_RENEGOTIATION_INFO_SCSV is disabled
    after 8211883
    + S8217609: New era placeholder not recognized by
    java.text.SimpleDateFormat
    + S8217710: Add 5 currency code points to Java SE 8uX
    + S8218613: [TESTBUG] runtime/ErrorHandling tests are building
    incorrect testlibrary classes
    + S8218915: Change isJavaIdentifierStart and
    isJavaIdentifierPart to handle new code points
    + S8219636: Windows build failure after JDK-8207070 8u backport
    + S8219890: Calendar.getDisplayName() returns empty string for
    new Japanese Era on some locales
    + S8219961: [ppc64] Increase code size for interpreter
    generation.
    + S8220397: REGRESSION: JDK-8036003 backport regresses
    no_strip builds
    + S8220641: [TESTBUG] New test KdcPolicy.java introduced by
    JDK-8164656 needs same change as JDK-8190690
    + S8221355: Performance regression after JDK-8155635 backport
    into 8u
  * Backports
    + S8222286, PR3727: Fix for JDK-8213419 is broken on s390
  * Bug fixes
    + PR3718: Change policytool.desktop.in category Development to
    Settings
    + PR3719: Use JRE bin directory in policytool.desktop.in
    + PR3722: Use SDK bin directory in jconsole.desktop.in
    + PR3723: Use shortened Java version first in Name field of
    desktop files
    + PR3728: CVE-2018-3639 fix revision to prefer
    PR_SPEC_DISABLE_NOEXEC to PR_SPEC_DISABLE
    + PR3736: Use https URLs where possible.
  * AArch64 port
    + S8153172, PR3724: aarch64: hotspot crashes after the 8.1 LSE
    patch is merged
    + S8213419, PR3724: [AArch64] C2 may hang in
    MulLNode::Ideal()/MulINode::Ideal() with gcc 8.2.1
    + S8221220, PR3724: AArch64: Add StoreStore membar explicitly
    for Volatile Writes in TemplateTable
  * AArch32 port
    + S8213419: [AArch32] C2 may hang in
    MulLNode::Ideal()/MulINode::Ideal() with gcc 8.2.1
    + S8214189: [AArch32] test/hotspot/jtreg/compiler/intrinsics/
    /mathexact/MulExactLConstantTest.java fails on Windows x64
    when run with -XX:-TieredCompilation
- Modified patch:
  * java-1_8_0-openjdk-suse-desktop-files.patch
    + rediff to changed context
* Wed Apr 24 2019 mliska@suse.cz
- Disable LTO (boo#1133135).
Version: 1.8.0.201-3.16.1
* Tue Mar 05 2019 fstrba@suse.com
- Update to version jdk8u201 (icedtea 3.11.0)
  * Security fixes
    + S8199156: Better route routing
    + S8199161: Better interface enumeration
    + S8199166: Better interface lists
    + S8199552: Update to build scripts
    + S8200659: Improve BigDecimal support
    + S8203955: Improve robot support
    + S8204895: Better icon support
    + S8205356: Choose printer defaults
    + S8205709: Proper allocation handling
    + S8205714: Initial class initialization
    + S8206290, CVE-2019-2422, bsc#1122293: Better FileChannel
    transfer performance
    + S8206295: More reliable p11 transactions
    + S8206301: Improve NIO stability
    + S8208585: Make crypto code more robust
    + S8209094, CVE-2019-2426: Improve web server connections
    + S8210094: Better loading of classloader classes
    + S8210598: Strengthen Windows Access Bridge Support
    + S8210606: Improved data set handling
    + S8210610: Improved LSA authentication
    + S8210866, CVE-2018-11212,  bsc#1122299: Improve JPEG
    processing
    + S8210870: Libsunmscapi improved interactions
  * New features
    + PR3667: Use the internal copy of the SunEC library rather
    than statically linking against NSS
  * Import of OpenJDK 8 u192 build 12
    + S6730115: Fastdebug VM crashes with "ExceptionMark destructor
    expects no pending exceptions" error
    + S8022177: Windows/MSYS builds broken
    + S8026331: hs_err improvement: Print if we have seen any
    OutOfMemoryErrors or StackOverflowErrors
    + S8026335: hs_err improvement: Print exact compressed oops
    mode and the heap base value.
    + S8027584: Disable ccache by default
    + S8031759: Improved tool overriding in configure
    + S8033292: only warn, not fail, on unknown variables in
    configure
    + S8034199: Add 'reconfigure' target for re-creating a
    configuration
    + S8034788: Rewrite toolchain.m4 to support multiple toolchains
    per platform.
    + S8035074: hs_err improvement: Add time zone information in
    the hs_err file
    + S8035495: Improvements in autoconf integration
    + S8035725: Must keep microsoft VS_PATH on PATH after toolchain
    detection
    + S8035730: Configure fails in cygwin if current dir is in
    /home/user
    + S8035751: Clean up Visual Studio detection logic
    + S8035825: Warn instead of fail when calling the configure
    wrapper directly
    + S8036003: Add
  - -with-native-debug-symbols=[none|internal|external|zipped]
    + S8038340: Cleanup and fix sysroot and devkit handling on
    Linux and Solaris
    + S8039030: 9-dev windows-i586 build failed with mktemp:
    command not found
    + S8041623: Solaris Studio 12.4 C++ 5.13, CHECK_UNHANDLED_OOPS
    use of class oop's copy constructor definitions causing error
    level diagnostic.
    + S8042707: Source changes needed to build JDK 9 with Visual
    Studio 2013 (VS2013)
    + S8048128: Fix for Solaris Studio C++ 5.13,
    CHECK_UNHANDLED_OOPS breaks PPC build.
    + S8057538: Build the freetype library during configure on
    Windows
    + S8067239: [TESTBUG] javax/xml/bind/marshal/8036981/Test.java
    failed
    + S8069124: runtime/NMT/MallocSiteHashOverflow.java failing in
    nightlies
    + S8077420: Build failure with SS12u4
    + S8078437: Enable use of devkits for Windows
    + S8079788: Fix broken CL version detection in configure for
    some Visual Studio configurations
    + S8081202: Hotspot compile warning: "Invalid suffix on
    literal; C++11 requires a space between literal and identifier"
    + S8081323: ConstantPool::_resolved_references is missing in
    heap dump
    + S8114823: G1 doesn't honor request to disable class unloading
    + S8134157: adlc fails to compile with SS12u4
    + S8138692: libjsig compilation is missing EXTRA_CFLAGS on
    macosx
    + S8140470: javax/xml/crypto/dsig/SecurityManager/
    /XMLDSigWithSecMgr.java failed with AccessControlException
    + S8148175: C1: G1 barriers don't preserve FP registers
    + S8150426: Wrong cast in metadata_at_put
    + S8150688: Fix os_windows siglabel
    + S8153194: PreserveFPRegistersTest.java runs out of memory in
    the nightlies
    + S8156824: com.sun.jndi.ldap.pool.PoolCleaner should clear its
    context class loader
    + S8158012: Use SW prefetch instructions instead of BIS for
    allocation prefetches on SPARC Core C4
    + S8160748: Inconsistent types for ideal_reg
    + S8162362: Introduce system property to control enabled
    ciphersuites
    + S8162540: Crash in C2 escape analysis with assert: "node
    should be registered"
    + S8165463: Native implementation of sunmscapi should use
    operator new (nothrow) for allocations
    + S8173013: JVMTI tagged object access needs G1 pre-barrier
    + S8176033: New cygwin grep does not match \r as newline
    + S8176192: Incorrect usage of Iterator in Java 8 In
    com.sun.jndi.ldap.EventSupport.removeNamingListener
    + S8178370: [TEST_BUG]
    java/security/Signature/SignatureLength.java fails
    + S8179079: Incremental HotSpot builds broken on Windows
    + S8179675: Build with error on windows with new Cygwin grep
    + S8185855: Debug exception stacks should be clearer
    + S8186171: HashMap: Entry.setValue may not work after
    Iterator.remove() called for previous entries
    + S8186646: Nashorn: "duplicate code" assertion when binding a
    vararg function that just passes arguments along
    + S8188083: NullPointerExcpn-java.awt.image.FilteredImageSource
    .startProduction JDK-8079607
    + S8189170: Add option to disable stack overflow checking in
    primordial thread for use with JNI_CreateJavaJVM
    + S8189760: sun/security/ssl/CertPathRestrictions/
    /TLSRestrictions.java failed with unexpected Exception
    intermittently
    + S8193171: keytool -list displays "JKS" for a PKCS12 keystore
    + S8193758: Update copyright headers of files in src tree that
    are missing Classpath exception
    + S8194412: Adding 256 units of IsoFields.QUARTER_YEARS broken
    + S8194642: Improve OOM error reporting for JDK8
    + S8195095: Images are not scaled correctly in JEditorPane
    + S8195738: scroll poistion in ScrollPane is reset after
    calling validate()
    + S8196108: Add build support for VS 2015/2017
    + S8196880: VS2017 Addition of Global Delete Operator with Size
    Parameter Conflicts with Arena's Chunk Provided One
    + S8196884: VS2017 Multiple Type Cast Conversion Compilation
    Errors
    + S8197864: VS2017 (C4334) Result of 32-bit Shift Implicitly
    Converted to 64 bits
    + S8197868: VS2017 (C2065) 'timezone': Undeclared Identifier in
    share/runtime/os.cpp
    + S8198304: VS2017 (C4838, C4312) Various conversion issues
    with gtest tests
    + S8198898: Compilation errors in jdk.crypto.mscapi with VS 2017
    + S8200353: Shift or Capslock not working in Textfield after
    accented keystrokes
    + S8201240: Improve releasing native resources of
    BufImgSurfaceData.ICMColorData
    + S8201369: Inet4AddressImpl_getLocalHostName reverse lookup on
    Solaris only
    + S8202600: [Zero] Undefined behaviour in
    src/os_cpu/linux_zero/vm/os_linux_zero.cpp
    + S8202696: Remove exclusion range for phonetic chars in
    windows fontconfig.properties
    + S8203349: 8u hotspot should recognise later Windows compilers
    + S8203368: ObjectInputStream filterCheck method throws
    NullPointerException
    + S8203499: Uninitialised memory in WinAccessBridge.cpp
    + S8203790: MSVCP dependency introduced in awt.dll
    + S8203845: backport of JDK-8034788 inadvertently rolled back
    JDK-8187045 changes to toolchain.m4
    + S8204053: libsaproc.so not linked with -z,noexecstack
    + S8204872: [8u] VS2017: more instances of "error C3680: cannot
    concatenate user-defined string literals with mismatched
    literal suffix identifiers"
    + S8205104: EXTRA_LDFLAGS not consistently being used
    + S8205440: [8u] DWORD64 required for later Windows compilers
    + S8205677: [8u] casts and type change for 8u to enable later
    Windows compilers
    + S8206425: .gnu_debuglink sections added unconditionally when
    no debuginfo is stripped
    + S8206454: [8u] os::current_stack_pointer() fails to compile
    on later Windows compilers (warning C4172: returning address
    of local variable)
    + S8206914: add jdk8u-dev test failures to ProblemList.txt
    + S8207402: Stray *.debuginfo files when not stripping debug
    info
    + S8207853: Need to regenerate configure in jdk8u-dev
    + S8209002: 8u192 installed exe and dll files have wrong file
    version
    + S8210423: Backport of 8034788 breaks GCC version detection
    + S8210658: Remove and retag jdk8u192-b10 tag in source
    repository
    + S8210951: Test sun/security/ssl/SSLContextImpl/
    /CustomizedCipherSuites.java fails
  * Import of OpenJDK 8 u201 build 8
    + S8027781: New jarsigner timestamp warning is grammatically
    incorrect
    + S8159805: sun/security/tools/jarsigner/warnings/
    /NoTimestampTest.java fails after JDK-8027781
    + S8171049: Era.getDisplayName doesn't work with
    non-IsoChronology
    + S8191438: jarsigner should print when a timestamp will expire
    + S8201818: [macosx] Printing attributes break page size set
    via "java.awt.print.Book" object
    + S8205330: InitialDirContext ctor sometimes throws NPE if the
    server has sent a disconnection
    + S8207775: Better management of CipherCore buffers
    + S8208583: Better management of internal KeyStore buffers
    + S8209129: Further improvements to cipher buffer management
    + S8209862: CipherCore performance improvement
    + S8210695: Create test to cover JDK-8205330 InitialDirContext
    ctor sometimes throws NPE if the server has sent a
    disconnection
    + S8211883: Disable anon and NULL cipher suites
    + S8213085: (tz) Upgrade time-zone data to tzdata2018g
    + S8213368: JDK 8u201 l10n resource file update
    + S8213792: Update THIRD_PARTY_README for LCMS to 2.9
    + S8213949: OpenJDK 8 CCharToGlyphMapper.m missing the
    Classpath exception license text
    + S8214357: JDK 8u201 l10n resource file update md20
    + S8215257: OpenJDK 8 mozilla_compat.js, parser.js missing the
    Classpath exception license text
    + S8215377: JDK-8171049 Breaks JCK signature tests -
    Era.getDisplayName doesn't work with non-IsoChronology
  * Backports
    + S6424123, PR3696: JVM crashes on failed 'strdup' call
    + S8059847, PR3696: complement JDK-8055286 and JDK-8056964
    changes
    + S8074859, PR1937: Re-apply warnings as error switch removed
    by 8034788 in 8u192
    + S8076475, PR3696: Misuses of strncpy/strncat
    + S8145188, PR2945: Re-apply --with-java-debug-symbols option
    removed by 8034788 in 8u192
    + S8214059, PR3693: Undefined behaviour in ADLC
    + S8217753, PR3685: Enable HotSpot builds on 5.x Linux kernels
  * Bug fixes
    + PR3667, PR1983: Backed out changeset 48c15869ecd5
    + PR3667, PR1983: Backed out changeset f0635543beb3
    + PR3667, PR2127: Backed out changeset 0ff7720931e8
    + PR3667, PR2815: Backed out changeset 26e2e029ee25
    + PR3667, PR2899: Backed out changeset 9dc0eca5fa89
    + PR3667, PR2934: Backed out changeset 7513dae3426b
    + PR3667, PR3479, RH1486025: Backed out changeset 5dcb55da00c1
    + PR3675: Update CVE URL
    + PR3683: Addition of 8189170 in 8u192 breaks 8197429 backport
    + PR3691: wget not detected by configure
  * SystemTap
    + PR3341: jstack.stp should support ppc64[le,be]
  * AArch64 port
    + S8160748, PR3682: [AArch64] Inconsistent types for ideal_reg
    + S8189170, PR3682: [AArch64] Add option to disable stack
    overflow checking in primordial thread for use with
    JNI_CreateJavaJVM
    + S8209414, PR3682: [AArch64] method handle invocation does not
    respect JVMTI interp_only mode
    + S8215951, PR3682: AArch64: jtreg test
    vmTestbase/nsk/jvmti/PopFrame/popframe005 segfaults
    + S8218185, PR3682: aarch64: missing LoadStore barrier in
    TemplateTable::putfield_or_static
    + S8219635, PR3682: aarch64: missing LoadStore barrier in
    TemplateTable::fast_storefield
- Removed patch:
  * icedtea-3.0.1-sunec.patch
    + not needed any more
Version: 1.8.0.191-3.13.1
* Mon Jan 07 2019 fstrba@suse.com
- Update to version jdk8u191 (icedtea 3.10.0)
  * Security fixes
    + S8194534, CVE-2018-3136, bsc#1112142: Manifest better support
    + S8194546: Choosier FileManagers
    + S8195868: Address Internet Addresses
    + S8195874: Improve jar specification adherence
    + S8196897: Improve PRNG support
    + S8196902, CVE-2018-3139, bsc#1112143: Better HTTP Redirection
    + S8199177, CVE-2018-3149, bsc#1112144: Enhance JNDI lookups
    + S8199226, CVE-2018-3169, bsc#1112146: Improve field accesses
    + S8201756: Improve cipher inputs
    + S8202613, CVE-2018-3180, bsc#1112147: Improve TLS connections
    stability
    + S8202936, CVE-2018-3183, bsc#1112148: Improve script engine
    support
    + S8203654: Improve cypher state updates
    + S8204497: Better formatting of decimals
    + S8205361, CVE-2018-3214, bsc#1112152: Better RIFF reading
    support
    + S8208353, CVE-2018-13785, bsc#1112153: Upgrade JDK 8u to
    libpng 1.6.35
    + PR3639, CVE-2018-16435: lcms2: heap-based buffer overflow in
    SetData function in cmsIT8LoadFromFile
  * New features
    + PR3655: Allow use of system crypto policy to be disabled by
    the user
  * Import of OpenJDK 8 u191 build 12
    + S8033251: Use DWARF debug symbols for Linux 32-bit as default
    + S8049834: Two security tools tests do not run with only JRE
    + S8074462: Handshake messages can be strictly ordered
    + S8130132: jarsigner should emit warning if weak algorithms or
    keysizes are used
    + S8142927: Feed some text to STDIN in
    ProcessTools.executeProcess()
    + S8146377: test/sun/security/tools/jarsigner/
    /concise_jarsigner.sh failing
    + S8152974: AWT hang occurrs when sequenced events arrive out
    of sequence
    + S8158887: sun/security/tools/jarsigner/concise_jarsigner.sh
    timed out
    + S8164480: Crash with assert(handler_address ==
    SharedRuntime::compute_compiled_exc_handler(..) failed: Must
    be the same
    + S8168628: (fc) SIGBUS when extending file size to map it
    + S8171452: (ch) linux io_util_md: Operation not supported
    exception after 8168628
    + S8172529: Use PKIXValidator in jarsigner
    + S8180289: jarsigner treats timestamped signed jar invalid
    after the signer cert expires
    + S8189762: [TESTBUG] Create tests for JDK-8146115 container
    awareness and resource configuration
    + S8190674: sun/security/tools/jarsigner/TimestampCheck.java
    failed with java.nio.file.NoSuchFileException: ts2.cert
    + S8193892: Impact of noncloneable MessageDigest implementation
    + S8196663: [TESTBUG] test/compiler/loopopts/
    /TestCMovSplitThruPhi.java fails on 32 bit Java
    + S8197518: Kerberos krb5 authentication: AuthList's put method
    leads to performance issue
    + S8202478: Backout JDK-8152974
    + S8204667: Resources not freed on exception
    + S8206916: Remove jdk8u181-b31 tag from jdk8u181/corba repo
    + S8206916: Remove jdk8u181-b31 tag from jdk8u181/hotspot repo
    + S8206916: Remove jdk8u181-b31 tag from jdk8u181/jaxp repo
    + S8206916: Remove jdk8u181-b31 tag from jdk8u181/jaxws repo
    + S8206916: Remove jdk8u181-b31 tag from jdk8u181/jdk repo
    + S8206916: Remove jdk8u181-b31 tag from jdk8u181/langtools repo
    + S8206916: Remove jdk8u181-b31 tag from jdk8u181/nashorn repo
    + S8206916: Remove jdk8u181-b31 tag from jdk8u181 repo
    + S8207336: Build failure in JDK8u on Windows after fix 8207260
    + S8208350: Disable all DES cipher suites
    + S8208660: JDK 8u191 l10n resource file update
    + S8208754: The fix for JDK-8194534 needs updates
    + S8210431: Complete backport of libpng 1.6.35 TPRM
    + S8211107: LDAPS communication failure with jdk 1.8.0_181
    + S8211731: Reconsider default option for ClassPathURLCheck
    change done in JDK-8195874
  * Backports
    + PR3646: Backed out changeset 6e3f4784affc
    (S4890063/PR2304/RH1214835)
    + S8029661, PR3642, RH1477159: Support TLS v1.2 algorithm in
    SunPKCS11 provider
    + S8131048, PR3574, RH1498936: ppc implement CRC32 intrinsic
    + S8164920, PR3574, RH1498936: ppc: enhancement of CRC32
    intrinsic
    + S8172850, PR3643, RH1640127: Anti-dependency on membar causes
    crash in register allocator due to invalid instruction
    scheduling
    + S8202261, PR3638: (fc) FileChannel.map and
    RandomAccessFile.setLength should not preallocate space
    + S8209639, PR3643, RH1640127: assert failure in coalesce.cpp:
    attempted to spill a non-spillable item
  * Bug fixes
    + PR3653: Detect whether -Xprefer:source and -J-Xmx<limit> can
    be used, rather than assuming
    + PR3673: Alternate HotSpot builds need fix for PR3094
  * SystemTap
    + PR3625: arc_priority representation creates an implicit limit
    on character sequence within regexp
  * Shenandoah
    + PR3634: Shenandoah still broken on s390 with
    aarch64-shenandoah-jdk8u181-b16
    + [backport] Adaptive CSet selection overshoots max-CSet
    + [backport] Adaptive CSet selection selects excessively when
    memory is tight
    + [backport] Adaptive/Traversal heuristics rewrite for
    allocation rate
    + [backport] Added logging for the number of workers used for
    GC cycles
    + [backport] Add task termination and enhanced task queue state
    tracking + weakrefs
    + [backport] Allocation path should not touch GC barriers for
    metadata
    + [backport] Allocation tracker should really report bytes
    + [backport] AlwaysPreTouch fails with non-default ConcGCThreads
    + [backport] Application pacing precision fixes
    + [backport] Apply ShenandoahEvacOOMScope only for evac-taking
    paths in ShenandoahBarrierSet
    + [backport] Assembler write barriers should consistently check
    for forwarded objects
    + [backport] Avoid indirection to next-mark-context
    + [backport] Avoid using uintx in ShenandoahHeapRegion
    + [backport] C1 shenandoah_wb expects obj in a register
    + [backport] Check and ensure that Shenandoah-enabled
    compilations succeed
    + [backport] Check heap stability in C1 WBs
    + [backport] ClassUnloadingWithConcurrentMark should be opt-in
    with Shenandoah
    + [backport] Clean up obsolete c2 code
    + [backport] Cleanup: remove unused root processor's sub tasks
    + [backport] Cleanup UseShenandoahOWST blocks
    + [backport] CollectedHeap::max_tlab_size is measured in words
    + [backport] Complete liveness for recently allocated regions
    outside the allocation path
    + [backport] Comprehensible GC trigger logging
    + [backport] Concurrent uncommit should be recorded as GC event
    + [backport] Constify ShHeapRegionSet and ShCollectionSet
    + [backport] Convert magic value to ShenandoahPacingSurcharge
    + [backport] Default to ShenandoahCodeRootsStyle = 2
    + [backport] Degenerated evacuation
    + [backport] Disable UseFastJNIAccessors for Shenandoah
    + [backport] Elastic TLABs support for Shenandoah
    + [backport] Enable ShenandoahEvacReserveOverflow by default
    + [backport] Evac assist should touch marked objects only
    + [backport] Evac reserve: make sure GC has untouchable space
    to move the objects into
    + [backport] EvilSyncBug test is too slow
    + [backport] Explicit GC should actually uncommit the heap
    + [backport] Exponential backoff with pacing
    + [backport] Fix aarch64 CAS predicates
    + [backport] Fix CAS-obj predicates and add
    expected-null-versions for cmpxchg-narrow-oop
    + [backport] Fixed SA due to code refactoring and merging
    + [backport] Fix Minimal and Zero builds
    + [backport] Fix ShHeap::notify_alloc usages: it accepts words,
    not bytes
    + [backport] Fix TestCommonGCLoads test
    + [backport] Fix TestFullGCALot test failure
    + [backport] Fix TestGCThreadGroups test
    + [backport] Forceful SATB buffer flushes should be
    time-periodic, not traffic-dependent
    + [backport] Full GC always comes with liveness data
    + [backport] Full GC should not always update references
    + [backport] GCLAB slowpath allocations should fit the object
    into GCLAB
    + [backport] GC trace messages have to be immortal
    + [backport] Handle missing ShenandoahWriteBarrierRB case
    + [backport] Heap region count selection should only consider
    max heap size
    + [backport] Hook up GCLABs to Elastic LAB support
    + [backport] Improve scheduling and interleaving of SATB
    processing in mark loop
    + [backport] Including metaspace info when reporting heap info
    + [backport] Incorrect label for static heuristics
    + [backport] Make in-cset checks use signed bytes to match C2
    better
    + [backport] Micro-optimize AArch64 assembly write-barriers
    + [backport] Missing Shenandoah entry in GCNameHelper::to_string
    + [backport] More detailed pacing histogram
    + [backport] More verbose profiling for phase 4 in mark-compact
    + [backport] Move heuristics from ShCollectorPolicy to ShHeap
    + [backport] Move (Java)Thread::_gc_state to lower offset to
    optimize barrier fast-path encoding
    + [backport] Move ParallelCodeIterator to ShenandoahCodeRoots
    + [backport] Move periodic GC decision making to GC heuristics
    base class
    + [backport] Move Shenandoah stress tests to tier3
    + [backport] Non-cancellable mark loops should have sensible
    stride
    + [backport] Off-by-one error in degen progress calculation
    + [backport] Only Java and GC worker threads should get GCLABs
    + [backport] Out-of-cycle Degenerated GC should process
    references and unload classes
    + [backport] Pacer for evacuation should print "Avail" to
    capture discounting
    + [backport] Pacer should account actual size for elastic TLABs
    + [backport] Parallel +AlwaysPreTouch should run with max
    workers
    + [backport] Passive heuristics should enter degen GC, not full
    GC
    + [backport] Perform gc-state checks with LoadB to fit C2
    matchers
    + [backport] Pre-filter oops before enqueing them in SBS
    slowpaths
    + [backport] Print task queue statistics at the end of GC cycle
    + [backport] Process remaining SATB buffers in final
    mark/traverse loop instead of separate phase
    + [backport] Proper units for allocation failure messages
    + [backport] Prune undefined and unused methods
    + [backport] Purge partial heuristics and connection matrix
    infrastructure
    + [backport] Purge support for
    ShenandoahConcurrentEvacCodeRoots and ShenandoahBarriersForConst
    + [backport] Rearrange Shenandoah tests into 3 tiers
    + [backport] Reclaim immediate garbage after mark-compact
    marking
    + [backport] Recycle the regions only once
    + [backport] Refactor alive-closures to deal better with new
    marking contexts
    + [backport] Refactor allocation path to accept
    ShenandoahAllocRequest tuple
    + [backport] Refactor and improve ShenandoahCodeRoots strategies
    + [backport] Refactor FreeSet logging: support evac-reserve,
    denser printouts
    + [backport] Refactor gc+init logging
    + [backport] Refactoring ShenandoahStrDedupStress test to
    reduce test time
    + [backport] Refactor to group marking bitmap and TAMS
    structure in one class ShenandoahMarkingContext
    + [backport] Remove C2 write-barrier from .ad files
    + [backport] Removed racy assertion
    + [backport] Remove NMethodSizeLimit adjustment for Shenandoah
    + [backport] Remove obsolete/unused logging usages
    + [backport] Remove safe_equals()
    + [backport] Remove ShHeuristics::print_threshold
    + [backport] Rename and move ShenandoahPrepareForMarkClosure
    + [backport] Rename "cancel_concgc" to "cancel_gc"
    + [backport] Replace custom asserts with shenandoah_assert_*
    + [backport] Replace risky SBS::need_update_refs_barrier with
    straightforward check
    + [backport] Replace ShBarrierSet* casts with accessor
    + [backport] Report actual free size in non-verbose FreeSet
    status
    + [backport] Report heap region stats in proper units
    + [backport] Resettable iterators to avoid dealing with
    copying/assignment compilation differences
    + [backport] Reshuffle tests: verify STW GC is working first,
    then verify under aggressive, then the rest
    + [backport] Rework ClassUnloading* flags handling
    + [backport] Rework GC degradation on allocation failure
    + [backport] SATB buffer filtering/compaction hides unmarked
    objects until final-mark
    + [backport] shenandoah_assert_correct should check
    object/forwardee klasses
    + [backport] shenandoah_assert_correct should verify classes
    before claiming _safe_oop
    + [backport] Shenandoah changes to allow enabling -Wreorder
    + [backport] Shenandoah/PPC barrier stubs
    + [backport] Shenandoah string deduplication
    + [backport] SH::make_(tlabs)_parsable() should work correctly
    with/without TLABs
    + [backport] Shortcut regions that are known not to be alive
    + [backport] Should cleanup previous/bad versions of redefined
    classes during full gc
    + [backport] Skip RESOLVE in SATBBufferClosure if no forwarded
    objects are in heap
    + [backport] Soft-refs policy needs reliable heap usage data
    after the GC cycle
    + [backport] Soft refs should be purged reliably on allocation
    failure, or with compact heuristics
    + [backport] Some trivial-ish cleanups
    + [backport] Split write barrier paths for mutator and GC
    workers
    + [backport] StringInternCleanup times out
    + [backport] TestHeapDump runs much faster with small heap
    + [backport] Tests should use -XX:+ShenandoahVerify in some
    OOM-evac configurations
    + [backport] TLAB sizing policy should converge faster with
    Shenandoah
    + [backport] Trace and report total allocation latency and sizes
    + [backport] Traversal should resize TLABs
    + [backport] Trivial enhancement to avoid costly deletion array
    element
    + [backport] Uncommit should relinquish the heap lock regularly
    + [backport] Unreachable assert in
    ShenandoahCodeRoots::acquire_lock
    + [backport] Verifier should dump raw memory around the
    problematic oops
    + [backport] Verify global and local gc-state status
    + [backport] VSC++ requires space(s) in between two string
    literals
    + [backport] WB slowpath should assist with evacuation of
    adjacent objects
    + [backport] Wiring GC events to JFR + Restore heap occupancy
    in GC logs after JFR changes
    + [backport] Wiring heap and metaspace info to JFR
    + [backport] Wrap worker id in thread local worker session
    + [backport] -XX:-UseTLAB should disable GCLABs too
    + Cleanup undeclared methods in barrier stubs
    + Disable evac assist by default until bugfixes arrive
    + Fix build failure: signedness mismatch in assert
    + Fix MacOS/Clang build failure
    + Fix x86_32 build
    + JDK8u: Silence compilation warnings on implicit type
    conversion
    + Move JNI Weak References workaround to Shenandoah-specific
    root processor
    + Fix code differences against shenandoah/jdk8u
  * AArch64 port
    + S8155627, PR3651: Enable SA on AArch64
    + S8207838, PR3666: AArch64: Float registers incorrectly
    restored in JNI call
    + S8209415, PR3666: Fix JVMTI test failure HS202
    + S8211064, PR3666: [AArch64] Interpreter and c1 don't
    correctly handle jboolean results in native calls
* Fri Sep 28 2018 fstrba@suse.com
- Update to version jdk8u181 (icedtea 3.9.0)
  * Security fixes
    + S8191239: Improve desktop file usage
    + S8193419: Better Internet address support
    + S8197871, CVE-2018-2938, bsc#1101644: Support Derby
    connections
    + S8197925, CVE-2018-2940, bsc#1101645: Better stack walking
    + S8199547, CVE-2018-2952, bsc#1101651: Exception to Pattern
    Syntax
    + S8200666, CVE-2018-2973, bsc#1101656: Improve LDAP support
    + PR3607, CVE-2018-3639: hw: cpu: speculative store bypass
    mitigation
  * New features
    + PR3623: Allow Shenandoah to be used on all architectures
    + PR3624: Sync desktop files with Fedora/RHEL versions again
    + PR3628: Install symlinks to tapsets in SystemTap directory
  * Import of OpenJDK 8 u172 build 11
    + S8031304: Add dcmd to print all loaded dynamic libraries.
    + S8044107: Add Diagnostic Command to list all ClassLoaders
    + S8055755: Information about loaded dynamic libraries is wrong
    on MacOSX
    + S8059036: Implement Diagnostic Commands for heap and
    finalizerinfo
    + S8130400: Test java/awt/image/DrawImage/
    /IncorrectClipXorModeSurface2Surface.java fails with
    ClassCastException
    + S8136356: Add time zone mappings on Windows
    + S8139673: NMT stack traces in output should show mtcomponent
    + S8147542: ClassCastException when repainting after display
    resolution change
    + S8154017: Shutdown hooks are racing against shutdown
    sequence, if System.exit()-calling thread is interrupted
    + S8165466: DecimalFormat percentage format can contain
    unexpected %
    + S8166772: Touch keyboard is not shown for text components on
    a screen touch
    + S8169424: src/share/sample/scripting/scriptpad/src/scripts/
    /memory.sh missing #!
    + S8170358: [REDO] 8k class metaspace chunks misallocated from
    4k chunk Freelist
    + S8170395: Metaspace initialization queries the wrong chunk
    freelist
    + S8176072: READING attributes are not available on TSF
    + S8177721: Improve diagnostics in
    sun.management.Agent#startAgent()
    + S8177758: Regression in java.awt.FileDialog
    + S8183504: 8u131 Win 10, issue with wrong position of Sogou
    IME popup
    + S8184991: NMT detail diff should take memory type into account
    + S8187331: VirtualSpaceList tracks free space on wrong node
    + S8187629: NMT: Memory miscounting in compiler (C2)
    + S8187658: Bigger buffer for GetAdaptersAddresses
    + S8187685: NMT: Tracking compiler memory usage of thread's
    resource area
    + S8187803: JDK part of JavaFX-Swing dialogs appearing behind
    main stage
    + S8187985: Broken certificate number in debug output
    + S8188855: Fix VS10 build after "8187658: Bigger buffer for
    GetAdaptersAddresses"
    + S8189599: InitialBootClassLoaderMetaspaceSize and
    CompressedClassSpaceSize should be checked consistent from
    MaxMetaspaceSize
    + S8189646: sun/security/ssl/SSLSocketImpl/
    /SSLSocketCloseHang.java failed with
    "java.net.SocketTimeoutException: Read timed out"
    + S8190442: Backout changes for JDK-8087291 from 8u-dev as it
    didn't use main CR id
    + S8190690: Impact on krb5 test cases in the 8u-CPU nightly
    + S8191969: javac produces incorrect
    RuntimeInvisibleTypeAnnotations length attribute
    + S8192987: keytool should remember real storetype if it is not
    provided
    + S8193156: Need to backout fixes for JDK-8058547, JDK-8055753,
    JDK-8085903
    + S8193807: Avoid UnsatisfiedLinkError on AIX by providing
    empty basic implementations of getSystemCpuLoad and
    getProcessCpuLoad
  * Import of OpenJDK 8 u181 build 13
    + S8038636: speculative traps break when classes are redefined
    + S8051972: sun/security/pkcs11/ec/ReadCertificates.java fails
    intermittently
    + S8055008: Clean up code that saves the previous versions of
    redefined classes
    + S8057570: RedefineClasses() tests fail
    assert(((Metadata*)obj)->is_valid()) failed: obj is valid
    + S8074373: NMT is not enabled if NMT option is specified after
    class path specifiers
    + S8076117: EndEntityChecker should not process custom
    extensions after PKIX validation
    + S8156137: SIGSEGV in ReceiverTypeData::clean_weak_klass_links
    + S8157898: SupportedDSAParamGen.java failed with timeout
    + S8169201: Montgomery multiply intrinsic should use correct
    name
    + S8170035: When determining the ciphersuite lists, there is no
    debug output for disabled suites.
    + S8176183: sun/security/mscapi/SignedObjectChain.java fails on
    Windows
    + S8187045: [linux] Not all libraries in the VM are linked with
  - z,noexecstack
    + S8187635: On Windows Swing changes keyboard layout on a
    window activation
    + S8188223: IfNode::range_check_trap_proj() should handler
    dying subgraph with single if proj
    + S8196224: Even better Internet address support
    + S8196491: Newlines in JAXB string values of SOAP-requests are
    escaped to "&#xa;"
    + S8196854: TestFlushableGZIPOutputStream failing with
    IndexOutOfBoundsException
    + S8197943: Unable to use JDWP API in JDK 8 to debug JDK 9 VM
    + S8198605: Touch keyboard is shown for a non-focusable text
    component
    + S8198606: Touch keyboard does not hide, when a text component
    looses focus
    + S8198794: Hotspot crash on Cassandra 3.11.1 startup with
    libnuma 2.0.3
    + S8199406: Performance drop with Java JDK 1.8.0_162-b32
    + S8199748: Touch keyboard is not shown, if text component gets
    focus from other text component
    + S8200359: (tz) Upgrade time-zone data to tzdata2018d
    + S8201433: Fix potential crash in BufImg_SetupICM
    + S8202585: JDK 8u181 l10n resource file update
    + S8202996: Remove debug print statements from RMI fix
    + S8203233: (tz) Upgrade time-zone data to tzdata2018e
    + S8203368: ObjectInputStream filterCheck method throws
    NullPointerException
    + S8204874: Update THIRDPARTYREADME file
    + S8205491: adjust reflective access checks
  * Backports
    + S8008321, PR3599: compile.cpp verify_graph_edges uses bool as
    int
    + S8064786, PR3601: Fix debug build after 8062808: Turn on the
  - Wreturn-type warning
    + S8075942, PR3602, RH1582032: ArrayIndexOutOfBoundsException
    in sun.java2d.pisces.Dasher.goTo
    + S8146115, PR3508, RH1463098: Improve docker container
    detection and resource configuration usage
    + S8184309, PR3596: Build warnings from GCC 7.1 on Fedora 26
    + S8203182, PR3603: Release session if initialization of
    SunPKCS11 Signature fails
    + S8206406, PR3610, RH1597825: StubCodeDesc constructor
    publishes partially-constructed objects on StubCodeDesc::_list
    + S8207057, PR3613: No debug info for assembler files
  * Bug fixes
    + PR3597: Potential bogus -Wformat-overflow warning with
  - Wformat enabled
    + PR3600: jni_util.c does not import header file which declares
    getLastErrorString
    + PR3601: Fix additional -Wreturn-type issues introduced by
    8061651
    + PR3630: Use ${datadir} when specifying default tz.properties
    location
    + PR3632: IcedTea installing symlinks to SystemTap directory
    rather than individual tapsets
  * AArch64 port
    + S8207345, PR3626: Trampoline generation code reads from
    uninitialized memory
  * Shenandoah
    + PR3619: Shenandoah broken on s390
    + PR3620: Shenandoah broken on ppc64
    + Allocation failure injection machinery
    + [backport] AArch64 shenandoah_store_check should read
    evacuation_in_progress as byte
    + [backport] Account trashed regions from coalesced CM-with-UR
    + [backport] Adaptive collection set selection in adaptive
    policy
    + [backport] Adaptive heuristics accounts trashed cset twice
    + [backport] Adapt upstream object pinning API
    + [backport] Add comments in shenandoah_store_check on direct
    heap field use
    + [backport] Added diagnostic flag ShenandoahOOMDuringEvacALot
    + [backport] Added missing header file for non-PCH build
    + [backport] Add missing barrier in C1 NIOCheckIndex intrinsic
    + [backport] Add new pinned/cset region state for
    evac-failure-path
    + [backport] Add ShenandoahRootProcessor API to report threads
    while scanning roots
    + [backport] Add test to verify Shenandoah is not enabled by
    default, and enabled with the flag
    + [backport] Add -XX:+ShenandoahVerify to more interesting tests
    + [backport] AESCrypt.implEncryptBlock/AESCrypt.implDecryptBlock
    intrinsics assume non null inputs
    + [backport] Allow use of fp spills around write barrier
    + [backport] Arraycopy fixes (tests and infrastructure)
    + [backport] Assert Shenandoah-specific safepoints instead of
    generic ones
    + [backport] Asynchronous region recycling
    + [backport] Avoid notifying about zero waste
    + [backport] barrier moved due to null checks needs to always
    fix memory edges
    + [backport] Basic support for x86_32: build and run in STW
    configuration
    + [backport] Bitmap based ShHeapRegionSet
    + [backport] Break heuristics out from ShCollectorPolicy into
    their own source files
    + [backport] C2 should use heapword-sized object math
    + [backport] Check BS type in immByteMapBase predicate
    + [backport] Cleanup allocation tracking in heuristics
    + [backport] Cleanup and refactor Full GC code
    + [backport] Cleanup and strengthen BrooksPointer verification
    + [backport] Clean up dead code
    + [backport] Cleanup: removed unused code
    + [backport] Cleanup reset_{next|complete}_mark_bitmap
    + [backport] Cleanup SHH::should_start_normal_gc
    + [backport] "Compact" heuristics for dense footprint scenarios
    + [backport] Compact heuristics should not shortcut on
    immediate garbage, but aggressively compact
    + [backport] Conditionalize PerfDataMemorySize on enabled heap
    sampling
    + [backport] Consistent liveness for humongous regions
    + [backport] Control loop should wait before starting another
    GC cycle
    + [backport] Critical native tests should only be ran on x86_64
    platforms
    + [backport] Degenerated GC
    + [backport] Degenerated GC: rename enum, report degen reasons
    in stats
    + [backport] Demote ShenandoahAllocImplicitLive to diagnostic
    + [backport] Demote warning message about OOM-during-evac to
    informational
    + [backport] Denser ShHeapRegion status line
    + [backport] Disable verification from non-Shenandoah VMOps.
    + [backport] Disallow pinned_cset region moves and allocations
    during Full GC
    + [backport] Disambiguate "upgrade to Full GC" GCause
    + [backport] Do not add non-allocatable regions to the freeset
    + [backport] Don't treat allocation regions implicitely live
    during some GCs
    + [backport] Double check for UseShenandoahGC in WB expand
    + [backport] Drop distinction between immediate garbage and
    free in heuristics
    + [backport] Dynamic worker refactoring
    + [backport] Eagerly drop CSet state from regions during Full GC
    + [backport] Eliminate write-barrier assembly stub (part 1)
    + [backport] Enable biased locking for Shenandoah by default
    + [backport] Ensure tasks use correct number of workers
    + [backport] Excessive assert in ShHeap::mark_next
    + [backport] Excessive asserts in marked_object_iterate
    + [backport] FinalEvac pause to turn off evacuation
    + [backport] Fix || and && chaining warnings in memnode.cpp
    + [backport] Fix broken asserts in ShenandoahSharedEnumFlag
    + [backport] Fixed code roots scanning that might be bypassed
    during degenerated cycle
    + [backport] Fixed compilation error of libTestHeapDump.c on
    Windows with VS2010
    + [backport] Fixed missing ResourceMark in
    ShenandoahAsserts::print_obj
    + [backport] Fixed pinned region handling in mark-compact
    + [backport] Fix (external) heap iteration + TestHeapDump
    should unlock aggressive heuristics
    + [backport] fix for alias analysis with
    ShenandoahBarriersForConst
    + [backport] Fix/improve CLD processing
    + [backport] Fixing Windows and ARM32 build
    + [backport] Fix Mac OS build warnings
    + [backport] Fix Minimal VM build
    + [backport] Fix ShFreeSet boundary case
    + [backport] fix TCK crash with shenandoah
    + [backport] Forcefully update counters when GC cycle is running
    + [backport] FreeSet and HeapRegion should have the reference
    to ShenandoahHeap
    + [backport] FreeSet refactor: bitmaps, cursors, biasing
    + [backport] FreeSet should accept responsibility over trashed
    regions
    + [backport] FreeSet should report its internal state
    before/after GC cycle
    + [backport] Full GC should compact humongous regions
    + [backport] Full GC should not trash empty regions
    + [backport] GC state testers (infra)
    + [backport] Generic verification is possible only at
    Shenandoah safepoints
    + [backport] Get easy on template instantiations in ShConcMark
    + [backport] Heap region sampling should publish region states
    + [backport] Humongous regions should support explicit pinning
    + [backport] Immediate garbage ratio should not go over 100%
    + [backport] Implement flag to generate write-barriers without
    membars
    + [backport] Implement protocol for safe OOM during evacuation
    handling + Use jint in oom-evac-handler to match older JDKs
    Atomic support better + Missing OOMScope in
    ShenandoahFixRootsTask
    + [backport] Improve assertion/verification messages a bit
    + [backport] Improve/more detailed timing stats for root queue
    work
    + [backport] Incorrect constant folding with final field and
  - ShenandoahOptimizeFinals
    + [backport] Increase test timeouts
    + [backport] Introduce assert_in_correct_region to verify
    object is in correct region
    + [backport] Isolate shenandoahVerifier from stray headers
    + [backport] keep read barriers for final instance/stable field
    accesses
    + [backport] Keep track of per-cycle mutator/collector allocs.
    Fix mutator/collector alloc region overlap in traversal.
    + [backport] Little cleanup
    + [backport] Log message on ref processing, class unload,
    update refs for mark events
    + [backport] LotsOfCycles test timeouts
    + [backport] Make concurrent precleaning log message optional
    again
    + [backport] Make control loop more responsive under allocation
    pressure
    + [backport] Make degenerated update-refs use region-set cursor
    to hand over work
    + [backport] Make heap counters update completely asynchronous
    + [backport] Make major GC phases exclusive from each other
    + [backport] Make sure selective barriers enabling/disabling
    works
    + [backport] Make sure -XX:+ShenandoahVerify comes first in the
    tests
    + [backport] Mark bitmap slices commit/uncommit + Aggregated
    bitmap slicing
    + [backport] Match barrier fastpath checks better
    + [backport] Minor cleanups
    + [backport] Minor cleanup, uses latest Atomic API
    + [backport] Move barriers into typeArrayOop.hpp direct memory
    accessors
    + [backport] Move ShHeap::used increment out of locked
    allocation path
    + [backport] No need for fence in control loop: flags are now
    ShSharedVariables
    + [backport] Only report GC pause time to GC MXBean + Re-fix
    memory managers and memory pools usage and pause reporting
    + [backport] Optimize fwdptr region handling in
    ShenandoahVerifyOopClosure::verify_oop
    + [backport] Optimize oop/fwdptr/hr_index verification a bit
    + [backport] overflow integer during size calculation
    + [backport] Pacer should account allocation waste and
    unsuccessful pacing in the budget
    + [backport] Pacer should poll FreeSet to figure out actually
    available space
    + [backport] Passive should opt-in the barriers, not opt-out
    + [backport] Pauses that do not affect heap occupancy should
    not report heap
    + [backport] Print message when heuristics changes the setting
    ergonomically
    + [backport] Protect C2 matchers with UseShenandoahGC
    + [backport] Provide non-taxable allocation slack at the
    beginning of the cycle
    + [backport] Record cycle start/end to avoid continuous
    periodic GC
    + [backport] Record Shenandoah events in hs_err events section
    + [backport] Refactor allocation failure and explicit GC
    handling
    + [backport] Refactor allocation metadata handling
    + [backport] Refactor FreeSet rebuilding into the single source
    + [backport] Refactoring GC phase and heap allocation tracking
    out of policy
    + [backport] Refactor uncommit handling: react on explicit GCs,
    feature kill flag, etc
    + [backport] Refactor worker timings into ShenandoahPhaseTimings
    + [backport] ReferenceProcessor is_alive setup is racy
    + [backport] Region sampling should lock while gathering region
    data
    + [backport] Rehash VMOperations and cycle driver mechanics for
    consistency
    + [backport] Relax assert in SBS::is_safe()
    + [backport] Remove BS:is_safe in favor of logged
    BS::verify_safe_oop
    + [backport] Remove CSetThreshold handling from heuristics
    + [backport] Remove FreeSet::add_region, inline into
    FreeSet::rebuild
    + [backport] Remove obsolete check in FreeSet::allocate
    + [backport] Remove ShenandoahGCWorkerPerJavaThread flag
    + [backport] Remove ShenandoahMarkCompactBarrierSet
    + [backport] Rename and cleanup _regions and _free_set uses
    + [backport] Rename dynamic heuristics to static
    + [backport] Rename *_oop_static/oop_ref to *_forwarded
    + [backport] Rename ShenandoahConcurrentThread to
    ShenandoahControlThread
    + [backport] Report all GC status flags in hs_err
    + [backport] Report fwdptr size in JNI GetObjectSize
    + [backport] Report how much we have failed to allocate during
    Allocation Failure
    + [backport] Report illegal transitions verbosely, and remove
    some no-op transitions
    + [backport] Rewire control loop to avoid double cleanup work
    + [backport] Rework shared bool/enum flags with proper types
    and synchronization
    + [backport] Rewrite and fix
    ShenandoahHeap::marked_object_iterate
    + [backport] Rich assertion failure logging
    + [backport] Roots verification should take the special roots
    first
    + [backport] RP closures should accept NULL referents
    + [backport] Set ShenandoahMinFreeThreshold default to 10%
    + [backport] Setup process references and class unloading once
    before the cycle
    + [backport] ShConcurrentThread races with set_gc_state_bit
    + [backport] Shenandoah critical native support
    + [backport] Shenandoah region/set iterators should not allow
    copying
    + [backport] Shenandoah SA implementation
    + [backport] Shenandoah/SPARC barrier stubs
    + [backport] ShenandoahVerifyOptoBarriers should not fail with
    disabled barriers
    + [backport] ShenandoahWriteBarrierNode::find_bottom_mem() fix
    + [backport] ShenandoahWriteBarrierRB flag to conditionally
    disable RB on WB fastpath
    + [backport] Shenandoah/Zero barrier stubs
    + [backport] SieveObjects test is too hostile to verification
    + [backport] Single GCTimer shared by all operations
    + [backport] Single thread-local GC state flag for all barriers
    + [backport] Some smallish ShHeapRegionSet changes
    + [backport] Speed up asserts and verification, improve
    fastdebug builds performance
    + [backport] Split live data management for allocations and GCs
    + [backport] Static heuristics should be really static and
    report decisions
    + [backport] Static heuristics should use non-zero allocation
    threshold
    + [backport] Store checks should run most of the time
    + [backport] Tax-and-Spend allocation pacing
    + [backport] Testbug: VerifyJCStressTest leaks memory
    + [backport] TestSelectiveBarrierFlags should accept
    multi-element flag selections
    + [backport] TestSelectiveBarrierFlags times out due to too
    aggressive compilation mode
    + [backport] Trim/expand test heap sizes to fit small heaps
    + [backport] Trim the TLAB sizes to avoid wasteful retirement
    under TLAB races
    + [backport] Use leftmost region in GC allocations
    + [backport] Use os::naked_short_sleep instead of naked Thread
    events for sleeping
    + [backport] Use/sort (cached) RegionData not
    ShenandoahHeapRegionSet (infrastructure)
    + [backport] UX: Cleanup (adaptive) CSet selection message
    + [backport] UX: Pacer reports incorrect free size
    + [backport] UX: Shorter gc+ergo messages from CSet selection
    + [backport] Verifier crashes when reporting multiple
    forwardings
    + [backport] Verifier should check klass pointers before
    attempting to reach for object size
    + [backport] Verifier should print verification label at
    liveness verification
    + [backport] Verify fwdptr accesses during Full GC moves
    + [backport] Verify regions status
    + [backport] When Shenandoah WB is moved out of loop, connect
    it to correct loop memory Phi (back out and revisit previous fix)
    + [backport] Wipe out ShenandoahStoreCheck implementation
    + [backport] Workaround C1 ConstantOopWriteValue bug
    + Bitmap size might not be page aligned when large page is used
    + Changed claim count to jint
    + Cherry-pick JDK-8173013: JVMTI tagged object access needs G1
    pre-barrier
    + Defer cleaning of system dictionary and friends to parallel
    cleaning phase
    + Do not put down update-refs-in-progress flag concurrently
    + Fix AArch64 build failure: misplaced #endif
    + Fixed Shenandoah 8u build
    + Fixed Windows build
    + Fix non-PCH build
    + Fix non-PCH x86_32 build
    + Fix up SPARC and Zero headers for proper locations
    + missing barriers in String intrinsics with
  - ShenandoahOptimizeInstanceFinals
  - ShenandoahOptimizeStableFinals
    + Missing event log for canceled GC
    + StringInternCleanup times out
    + VerifyJCStressTest should test all heuristics
    + Workaround VM crash with JNI Weak Refs handling
- Removed patches:
  * 8038636.patch, 8051972.patch, 8055008.patch, 8074373.patch,
    8076117.patch, 8157898.patch, 8169201.patch, 8170035.patch,
    8176183.patch, 8187635.patch, 8188223.patch, 8191239.patch,
    8193419.patch, 8196224.patch, 8196491.patch, 8196854.patch,
    8197871.patch, 8197925.patch, 8197943.patch, 8198794.patch,
    8199406.patch, 8199547.patch, 8200359.patch, 8200666.patch,
    8201433.patch, 8202585.patch, 8202996.patch, 8203233.patch,
    8203368.patch, 8205491.patch
    + Not needed any more
- Modified patch:
  * java-1_8_0-openjdk-suse-desktop-files.patch
  - Rediff to changed context
- Do not run standalone TestECDSA, since it is already run during
  the build
* Wed Sep 26 2018 fstrba@suse.com
- Removed patch:
  * s390-java-opts.patch
  - Not needed any more
* Sun Sep 23 2018 fstrba@suse.com
- Added patch:
  * icedtea-3.8.0-s390.patch
    + Fix out-of-memory problem with bootstrap javac on s390
    + Allows builds of OpenJDK 8 on s390 again (bsc#1106812)
* Wed Sep 19 2018 fstrba@suse.com
- Backport Oracle July 2018 CPU
- Added security fixes:
  * 8197871.patch
    + S8197871: Support Derby connections (CVE-2018-2938,
    bsc#1101644)
  * 8197925.patch
    + S8197925: Better stack walking (CVE-2018-2940, bsc#1101645)
  * 8199547.patch
    + S8199547: Exception to Pattern Syntax (CVE-2018-2952,
    bsc#1101651)
  * 8200666.patch
    + S8200666: Improve LDAP support (CVE-2018-2973, bsc#1101656)
- Added security-in-depth fixes:
  * 8191239.patch
    + S8191239: Improve desktop file usage
  * 8193419.patch
    + S8193419: Better Internet address support
- Added patches:
  * 8038636.patch
    + S8038636: speculative traps break when classes are redefined
  * 8051972.patch
    + S8051972: sun/security/pkcs11/ec/ReadCertificates.java fails
    intermittently
  * 8055008.patch
    + S8055008: Clean up code that saves the previous versions of
    redefined classes
    + S8156137: SIGSEGV in ReceiverTypeData::clean_weak_klass_links
    + S8057570: RedefineClasses() tests fail
    assert(((Metadata*)obj)->is_valid()) failed: obj is valid
  * 8074373.patch
    + S8074373: NMT is not enabled if NMT option is specified after
    class path specifiers
  * 8076117.patch
    + S8076117: EndEntityChecker should not process custom
    extensions after PKIX validation
  * 8157898.patch
    + S8157898: SupportedDSAParamGen.java failed with timeout
  * 8169201.patch
    + S8169201: Montgomery multiply intrinsic should use correct
    name
  * 8170035.patch
    + S8170035: When determining the ciphersuite lists, there is no
    debug output for disabled suites.
  * 8176183.patch
    + S8176183: sun/security/mscapi/SignedObjectChain.java fails on
    Windows
  * 8187635.patch
    + S8187635: On Windows Swing changes keyboard layout on a
    window activation
  * 8188223.patch
    + S8188223: IfNode::range_check_trap_proj() should handler
    dying subgraph with single if proj
  * 8196224.patch
    + S8196224: Even better Internet address support
  * 8196491.patch
    + S8196491: Newlines in JAXB string values of SOAP-requests are
    escaped to "&#xa;"
  * 8196854.patch
    + S8196854: TestFlushableGZIPOutputStream failing with
    IndexOutOfBoundsException
  * 8197943.patch
    + S8197943: Unable to use JDWP API in JDK 8 to debug JDK 9 VM
  * 8198794.patch
    + S8198794: Hotspot crash on Cassandra 3.11.1 startup with
    libnuma 2.0.3
  * 8199406.patch
    + S8199406: Performance drop with Java JDK 1.8.0_162-b32
  * 8200359.patch
    + S8200359: (tz) Upgrade time-zone data to tzdata2018d
  * 8201433.patch
    + S8201433: Fix potential crash in BufImg_SetupICM
  * 8202585.patch
    + S8202585: JDK 8u181 l10n resource file update
  * 8202996.patch
    + S8202996: Remove debug print statements from RMI fix
  * 8203233.patch
    + S8203233: (tz) Upgrade time-zone data to tzdata2018e
  * 8203368.patch
    + S8203368: ObjectInputStream filterCheck method throws
    NullPointerException
  * 8205491.patch
    + S8205491: adjust reflective access checks
* Fri Jun 01 2018 fstrba@suse.com
- Update to version jdk8u171 (icedtea 3.8.0)
  * Security fixes
    + S8180881: Better packaging of deserialization
    + S8182362: Update CipherOutputStream Usage
    + S8183032: Upgrade to LittleCMS 2.9
    + S8189123: More consistent classloading
    + S8189969, CVE-2018-2790, bsc#1090023: Manifest better manifest
    entries
    + S8189977, CVE-2018-2795, bsc#1090025: Improve permission
    portability
    + S8189981, CVE-2018-2796, bsc#1090026: Improve queuing
    portability
    + S8189985, CVE-2018-2797, bsc#1090027: Improve tabular data
    portability
    + S8189989, CVE-2018-2798, bsc#1090028: Improve container
    portability
    + S8189993, CVE-2018-2799, bsc#1090029: Improve document
    portability
    + S8189997, CVE-2018-2794, bsc#1090024: Enhance keystore
    mechanisms
    + S8190478: Improved interface method selection
    + S8190877: Better handling of abstract classes
    + S8191696: Better mouse positioning
    + S8192025, CVE-2018-2814, bsc#1090032: Less referential
    references
    + S8192030: Better MTSchema support
    + S8192757, CVE-2018-2815, bsc#1090033: Improve stub classes
    implementation
    + S8193409: Improve AES supporting classes
    + S8193414: Improvements in MethodType lookups
    + S8193833, CVE-2018-2800, bsc#1090030: Better RMI connection
    support
  * New features
    + PR3493: Run AES test to test intrinsics
  * Import of OpenJDK 8 u162 build 12
    + S4354680: Runtime.runFinalization() silently clears
    interrupted flag in the calling thread
    + S6618335: ThreadReference.stop(null) throws NPE instead of
    InvalidTypeException
    + S6651256: jstack: DeleteGlobalRef method call doesn't lead to
    descreasing of global refs count shown by jstack
    + S6656031: SA: jmap -permstat number of classes is off by 1
    + S6977426: sun/tools tests can intermittently fail to find
    app's Java pid
    + S6988950: JDWP exit error JVMTI_ERROR_WRONG_PHASE(112)
    + S7124271: [macosx] RealSync test failure
    + S7162125: [macosx] A font has different behaviour for
    ligatures depending on its creation mod
    + S8023667: SA: ExceptionBlob and other C2 classes not
    available in client VM
    + S8031661: java/net/Authenticator/B4769350.java failed
    intermittently
    + S8046778: Better error messages when starting JMX agent via
    attach or jcmd
    + S8066185: VM crashed with SIGSEGV
    VirtualMemoryTracker::add_reserved_region
    + S8072428: Enable UseLoopCounter ergonomically if
    on-stack-replacement is enabled
    + S8073670: TypeF::eq and TypeD::eq do not handle NaNs correctly
    + S8074812: More specific error message when the .java_pid
    well-known file is not secure
    + S8078269: JTabbedPane UI Property
    TabbedPane.tabAreaBackground no longer works
    + S8080504: [macosx] SunToolkit.realSync() may hang
    + S8087291: InitialBootClassLoaderMetaspaceSize and
    CompressedClassSpaceSize should be checked consistent from
    MaxMetaspaceSize
    + S8132374: AIX: fix value of os.version property
    + S8134103: JVMTI_ERROR_WRONG_PHASE(112): on checking for an
    interface
    + S8139218: Dialog that opens and closes quickly changes focus
    in original focusowner
    + S8147002: [macosx] Arabic character cannot be rendered on
    MacOS X
    + S8148786: xml.tranform fails on x86-64
    + S8155197: Focus transition issue
    + S8157896: TestDSAGenParameterSpec.java test fails with timeout
    + S8158633: BASE64 encoded cert not correctly parsed with UTF-16
    + S8159432: [PIT][macosx] StackOverflow in
    closed/java/awt/Dialog/DialogDeadlock/DialogDeadlockTest
    + S8162530: src/jdk.management/share/native/libmanagement_ext/
    /GcInfoBuilder.c doesn't handle JNI exceptions properly
    + S8164954: split_if creates empty phi and region nodes
    + S8166742: SIGFPE in C2 Loop IV elimination
    + S8169961: Memory leak after debugging session
    + S8172751: OSR compilation at unreachable bci causes C1 crash
    + S8175340: Possible invalid memory accesses due to
    ciMethodData::bci_to_data() returning NULL
    + S8177026: jvm.dll file version not updated since 8u72
    + S8177414: Missing key events on Mac Os
    + S8177958: Possible uninitialized char* in
    vm_version_solaris_sparc.cpp
    + S8178047: Aliasing problem with raw memory accesses
    + S8179086: java.time.temporal.ValueRange has poor hashCode()
    + S8180370: Characters are skipped on input of Korean text on
    OS X
    + S8180855: Null pointer dereference in OopMapSet::all_do of
    oopMap.cpp:394
    + S8181659: Create an alternative fix for JDK-8167102, whose
    fix was backed out
    + S8181786: Extra runLater causes impossible states to be
    possible using javafx.embed.singleThread=true
    + S8182402: Tooltip for Desktop button is in English when
    non-English locale is set
    + S8182996: Incorrect mapping Long type to JavaScript equivalent
    + S8184009: Missing null pointer check in
    InterpreterRuntime::update_mdp_for_ret()
    + S8184271: Time related C1 intrinsics produce inconsistent
    results when floating around
    + S8184328: JDK 8u131 socketRead0 hang at SSL read
    + S8184893: jdk8u152 b06 : issues with nashorn when running
    kraken benchmarks
    + S8185346: Relax RMI Registry Serial Filter to allow arrays of
    any type
    + S8187023: Cannot read pkcs11 config file in UTF-16 environment
    + S8189918: Remove Trailing whitespace from file while syncing
    8u into 8u162-b03
    + S8190280: [macos] Font2DTest demo started failing for Arabic
    range from JDK 8 u162 b01 on Mac
    + S8190542: 8u162 L10n resource file update
    + S8192794: 8u162 L10n resource file update md20
  * Import of OpenJDK 8 u171 build 11
    + S8054213: Class name repeated in output of Type.toString()
    + S8068778: [TESTBUG] CompressedClassSpaceSizeInJmapHeap.java
    fails if SA not available
    + S8150530: Improve javax.crypto.BadPaddingException messages
    + S8153955: increase java.util.logging.FileHandler MAX_LOCKS
    limit
    + S8169080: Improve documentation examples for crypto
    applications
    + S8175075: Add 3DES to the default disabled algorithm security
    property
    + S8179665: [Windows] java.awt.IllegalComponentStateException:
    component must be showing on the screen to determine its
    location
    + S8186032: Disable XML Signatures signed with EC keys less
    than 224 bits
    + S8186441: Change of behavior in the getMessage () method of
    the SOAPMessageContextImpl class
    + S8187496: Possible memory leak in
    java.apple.security.KeychainStore.addItemToKeychain
    + S8189851: [TESTBUG]
    runtime/RedefineTests/RedefineInterfaceCall.java fails
    + S8191358: Restore TSA certificate expiration check
    + S8191909: Nightly failures in nashorn suite
    + S8192789: Avoid using AtomicReference in
    sun.security.provider.PolicyFile
    + S8194259: keytool error: java.io.IOException: Invalid secret
    key format
    + S8196952: Bad primeCertainty value setting in
    DSAParameterGenerator
    + S8197030: Perf regression on all platforms with 8u171-b03 -
    early lambda use
    + S8198494: 8u171 and 8u172 - Build failure on non-SE Linux
    Platforms
    + S8198662: Incompatible internal API change in JDK8u161:
    signature of method exportObject()
    + S8198963: Fix new rmi property name
    + S8199001: [TESTBUG] RMIConnectionFilterTest.java test fails
    in compilation
    + S8199141: Windows: new warning messaging for JRE installer UI
    in non-MOS cases
    + S8200314: JDK 8u171 l10n resource file update - msg drop 40
  * Backports
    + S8062808, PR3548: Turn on the -Wreturn-type warning
    + S8141570, PR3548: Fix Zero interpreter build for
  - -disable-precompiled-headers
    + S8143245, PR3548: Zero build requires disabled warnings
    + S8165489, PR3589: Missing G1 barrier in
    Unsafe_GetObjectVolatile
    + S8171000, PR3542, RH1402819: Robot.createScreenCapture()
    crashes in wayland mode
  _ S8184309, PR3596: Build warnings from GCC 7.1 on Fedora 26
    + S8185723, PR3553: Zero: segfaults on Power PC 32-bit
    + S8186461, PR3557: Zero's atomic_copy64() should use SPE
    instructions on linux-powerpcspe
    + S8187577, PR3578: JVM crash during gc doing concurrent marking
    + S8197429, PR3546, RH1536622: Increased stack guard causes
    segfaults on x86-32
    + S8197546, PR3542: Fix for 8171000 breaks Solaris + Linux
    builds
    + S8197981, PR3548: Missing return statement in
    __sync_val_compare_and_swap_8
    + S8200556, PR3566: AArch64: assertion failure in slowdebug
    builds
    + S8201509, PR3579: Zero: S390 31bit atomic_copy64 inline
    assembler is wrong
  * Bug fixes
    + S8199936, PR3533: HotSpot generates code with unaligned
    stack, crashes on SSE operations
    + S8199936, PR3591: Fix for bug 3533 doesn't add -mstackrealign
    to JDK code
    + PR3539, RH1548475: Pass EXTRA_LDFLAGS to HotSpot build
    + PR3549: Desktop file doesn't reference versioned icon
    + PR3550: Additional category used in jconsole.desktop.in is
    incorrect
    + PR3559: Use ldrexd for atomic reads on ARMv7.
    + PR3575, RH1567204: System cacerts database handling should
    not affect jssecacerts
    + PR3592: Skip AES test on AArch64 due to VM crash
    + PR3593: s390 needs to use '%z' format specifier for size_t
    arguments as size_t != int
    + PR3594: Patch for bug 3593 breaks Shenandoah build
    + PR3597: Potential bogus -Wformat-overflow warning with
  - Wformat enabled
  * Shenandoah
    + PR3573: Fix TCK crash with Shenandoah
    + Remove oop cast in oopMap.cpp again, as oopDesc::operator==
    has additional checking in Shenandoah.
    + Fix new code for Shenandoah after the 8u171 merge
    + Revert accidental OpSpinWait matching
    + UseBiasedLocking should be disabled only for Shenandoah
  * AArch32 port
    + PR3548: Add missing return values for AArch32 port
- Removed patches:
  * no-return-in-nonvoid-function.patch
  * zero-atomic_copy64.patch
    + fixed upstream
  * java-1_8_0-openjdk-gcc6.patch
    + not needed any more
- Modified patch:
  * java-1_8_0-openjdk-suse-desktop-files.patch
    + rediff to changed context
* Thu Mar 29 2018 fstrba@suse.com
- Added patch:
  * no-return-in-nonvoid-function.patch
    + fix broken build with gcc8 (bsc#1087066)
* Thu Mar 01 2018 fstrba@suse.com
- Update to vesion jdk8u161 (icedtea 3.7.0) - bsc#1076366
  * Security fixes
    + S8160104: CORBA communication improvements
    + S8172525, CVE-2018-2579: Improve key keying case
    + S8174756: Extra validation for public keys
    + S8174962, CVE-2018-2582: Better interface invocations
    + S8175932: Improve host instance supports
    + S8176458: Revise default document styling
    + S8178449, CVE-2018-2588: Improve LDAP logins
    + S8178458: Better use of certificates in LDAP
    + S8178466: Better RSA parameters
    + S8179536: Cleaner print job handling
    + S8179990: Cleaner palette entry handling
    + S8180011: Cleaner native graphics device handling
    + S8180015: Cleaner AWT robot handling
    + S8180020: Improve SymbolHashMap entry handling
    + S8180433: Cleaner CLR invocation handling
    + S8180877: More deeply colored ICC spaces
    + S8181664: Improve JVM UTF String handling
    + S8181670: Improve implementation of keystores
    + S8182125, CVE-2018-2599: Improve reliability of DNS lookups
    + S8182387, CVE-2018-2603: Improve PKCS usage
    + S8182601, CVE-2018-2602: Improve usage messages
    + S8185292, CVE-2018-2618: Stricter key generation
    + S8185325, CVE-2018-2641: Improve GTK initialization
    + S8186080: Transform XML interfaces
    + S8186212, CVE-2018-2629: Improve GSS handling
    + S8186600, CVE-2018-2634: Improve property negotiations
    + S8186606, CVE-2018-2633: Improve LDAP lookup robustness
    + S8186699: Clean up extra Derby files
    + S8186867: Improve native glyph layouts
    + S8186998, CVE-2018-2637: Improve JMX supportive features
    + S8189284, CVE-2018-2663: More refactoring for deserialization
    cases
    + S8190289, CVE-2018-2677: More refactoring for client
    deserialization cases
    + S8191142, CVE-2018-2678: More refactoring for naming
    deserialization cases
  * Import of OpenJDK 8 u152 build 16
    + S4953367: MAWT: Java should be more careful manipulating
    NLSPATH, XFILESEARCHPATH env variables
    + S6772009:
    java/util/concurrent/locks/ReentrantLock/CancelledLockLoops.java
    test failed with 'Completed != 2'
    + S6947916: JarURLConnection does not handle useCaches correctly
    + S6980209: Make tracking SecondaryLoop.enter/exit methods
    easier
    + S7052625: com/sun/net/httpserver/bugs/6725892/Test.java fails
    intermittently
    + S7102702:
    java/net/PortUnreachableException/OneExceptionOnly.java failing
    + S7131356: (props) "No Java runtime present, requesting
    install" when creating VM from JNI [macosx]
    + S7172652: With JDK 1.7 text field does not obtain focus when
    using mnemonic Alt/Key combin
    + S8022291: Mac OS: Unexpected JavaLaunchHelper message
    displaying
    + S8022580: sun.net.ftp.impl.FtpClient.nameList(String path)
    handles "null" incorrectly
    + S8025306: Inet[4|6]Address class and fieldID initialization
    in networking native code
    + S8028363: XmlGregorianCalendarImpl.getTimeZone() bug when
    offset is less than 10 minutes
    + S8028725: [Parfait] warnings from b116 for
    jdk.src.solaris.native.java.net: JNI pending exceptions
    + S8028769: Check src/share/native/java/lang/*.c for cases when
    JNI calls are used with pending warnings
    + S8029018: (bf) Check src/share/native/java/nio/Bits.c for JNI
    pending exceptions
    + S8030116: (process) Check Parfait warnings in
    src/solaris/native/java/lang/*
    + S8031586: Check jdk/src/*/native/com/sun/security/auth/module
    for pending JNI exceptions
    + S8033371: jdk/src/solaris/native/java/lang/ProcessEnvironment.c
    environ doesn't check for JNI pending exceptions
    + S8033372: Check jdk/src/share/native/java/lang for JNI
    pending exception issues
    + S8034102: Check solaris/native/sun/nio/fs/MacOSXNativeDispatcher.c
    for JNI pending exceptions
    + S8034249: need more workarounds for suspend equivalent
    condition issue
    + S8035158: Remove dependency on sun.misc.RegexpPool and friends
    + S8035568: [macosx] Cursor management unification
    + S8035653: InetAddress.getLocalHost crash
    + S8037346: Need to terminate server process if client runs
    into problems
    + S8037909: JNI warnings in
    jdk/src/windows/native/java/nio/MappedByteBuffer.c
    + S8038075: JNI warnings in
    jdk/src/share/native/sun/misc/VMSupport.c
    + S8038348: Instance field load is replaced by wrong data Phi
    + S8039412: Stack overflow on Linux using
    DialogTypeSelection.NATIVE
    + S8040322: TextArea.replaceRange() and insert() are broken
    with setText(null)
    + S8040635: [macosx] Printing a shape filled with a texture
    doesn't work under Mac OS X
    + S8043913: remove legacy code in SPARC's
    VM_Version::platform_features
    + S8046768: com/sun/jndi/ldap/LdapTimeoutTest.java fails
    intermittently
    + S8046893: JNI exception pending in
    jdk/src/solaris/native/java/net: ExtendedOptionsImpl.c,
    PlainDatagramSocketImpl.c
    + S8046901: Check jdk/src/solaris/native/sun/nio for Parfait
    flagged uninitialized memory
    + S8049717: expose L1_data_cache_line_size for
    diagnostic/sanity checks
    + S8050478: [macosx] Cursor not updating correctly after
    closing a modal dialog
    + S8054214: JapaneseEra.getDisplayName doesn't return names if
    it's an additional era
    + S8055204: Memory leak in
    jdk/src/windows/native/java/lang/java_props_md.c
    + S8058316: lookupDefaultPrintService returns null on Solaris 11
    + S8061258: [macosx] PrinterJob's native Print Dialog does not
    reflect specified Copies or Page Ranges
    + S8064470: JNI exception pending in
    jdk/src/java/base/unix/native/libjava/FileDescriptor_md.c
    + S8066250: compiler/dependencies/MonomorphicObjectCall/
    /TestMonomorphicObjectCall.java fails product
    + S8067059: PrinterJob.pageDialog() with
    DialogSelectionType.NATIVE returns a PageFormat when
    cancelled.
    + S8071424: JCK test api/java_net/Socket/descriptions.html#Bind
    crashes on Windows
    + S8075516: Deleting a file from either the open or save
    java.awt.FileDialog hangs.
    + S8076249: NPE in AccessBridge while editing JList model
    + S8076554: [macosx] Custom Swing text components need to allow
    standard accessibility
    + S8080486: JNI exception pending in jdk/src/java.base/windows/
    /native/libnet/DualStackPlainSocketImpl.c
    + S8081219: hs_err improvement: Add event logging for class
    redefinition to the hs_err file
    + S8087144: sun/security/krb5/auto/MaxRetries.java fails with
    Retry count is -1 less
    + S8087342: Crash in
    klassItable::initialize_itable_for_interface
    + S8089573: [macosx] Incorrect char to glyph mapping printing
    on OSX 10.10
    + S8129361: ISO 4217 amendment 160
    + S8130041: TsacertOptionTest.java intermittently fails on Mac
    + S8132209: DiagnosticCommandImpl.getNotificationInfo() may
    expose internal representation
    + S8132455: com/sun/jndi/ldap/LdapTimeoutTest.java fails at
    handleNamingException
    + S8134119: Use new API to get cache line sizes
    + S8134389: Crash in HotSpot with jvm.dll+0x42b48
    ciObjectFactory::create_new_metadata
    + S8134918: C2: Type speculation produces mismatched unsafe
    accesses
    + S8135124: com/sun/jndi/ldap/LdapTimeoutTest.java failed
    intermittently
    + S8136570: Stop changing user environment variables related to
    /usr/dt
    + S8139189: VK_OEM_102 dead key detected as VK_UNDEFINED
    + S8140309: [REDO] failed: no mismatched stores, except on raw
    memory: StoreB StoreI
    + S8140525: AwtFrame::WmShowWindow() may steal focus
    + S8141370: com/sun/jndi/ldap/LdapTimeoutTest.java failed
    intermittently
    + S8143897: Weblogic12medrec assert(handler_address ==
    SharedRuntime::compute_compiled_exc_handler(nm, pc, exception,
    force_unwind, true)) failed: Must be the same
    + S8145207: [macosx] JList, VO can't access non-visible list
    items
    + S8145732: Duplicate entry in http.nonProxyHosts will ignore
    subsequent entries
    + S8145952: ISO 4217 amendment 161
    + S8145981: (fs) LinuxWatchService can reports events against
    wrong directory
    + S8146961: Fix PermGen memory leaks caused by static final
    Exceptions
    + S8147772: Update KerberosTicket to describe behavior if it
    has been destroyed and fix NullPointerExceptions
    + S8149521: automatic discovery of LDAP servers with Kerberos
    authentication
    + S8149714: [parfait] char array lengths don't match in
    awt_Font.cpp:1701
    + S8152000: Java FlightRecorder does not run on Java 8 compact
    3 profile since u65
    + S8152172: PPC64: Support AES intrinsics
    + S8152730: File Leak in CompileBroker::init_compiler_thread_log
    of compileBroker.cpp:1665.
    + S8152981: Double icons with JMenuItem
    setHorizontalTextPosition on Win 10
    + S8153134: Infinite loop in handle_wrong_method in jmod
    + S8153176: ParOldGC: Use correct TaskQueueSet for
    ParallelTaskTerminator in marking.
    + S8153267: nmethod's exception cache not multi-thread safe
    + S8153925: (fs) WatchService hangs on GetOverlappedResult and
    locks directory (win)
    + S8154945: Enable 8130150 and 8081778 intrinsics by default
    + S8155691: Update GIFlib library to the latest up-to-date
    + S8155781: C2: opaque unsafe access triggers an assert
    + S8156116: [macosx] two JNI locals to delete in AWTWindow.m,
    CGraphicsEnv.m
    + S8156723: JVM crash at
    sun.java2d.windows.GDIBlitLoops.nativeBlit
    + S8157035: Use stronger algorithms and keys for JSSE testing
    + S8157181: Compilers accept modification of final fields
    outside initializer methods
    + S8157184: java/lang/invoke/LFCaching/LFMultiThreadCachingTest.java
    failed with a fatal error
    + S8157548: JVM crashes sometimes while starting
    + S8157665: ProblemList.txt needs to be updated as 7041639
    closed
    + S8158325: [macosx] Memory leak in com.apple.laf.ScreenMenu
    + S8158356: SIGSEGV when attempting to rotate BufferedImage
    using AffineTransform by NaN degrees
    + S8158639: C2 compilation fails with SIGSEGV
    + S8159035: CTSMode.java test crashed due to unhandled case of
    cipher length value as 0
    + S8159696: java.beans.MethodRef#get throws NullPointerException
    + S8160024: jdb returns invalid argument count if first
    parameter to Arrays.asList is null
    + S8160119: Utils.tryFindJvmPid sometimes find incorrect pid
    + S8160174: java.net.NetworkInterface - fixes and improvements
    for network interface listing
    + S8160370: System.getProperty("os.version") returns "Unknown"
    on Mac
    + S8160551: assert(c == Bytecodes::_putfield) failed: must be
    putfield
    + S8160570: [macosx] modal dialog can skip the activation/focus
    events
    + S8160623: [PIT] Exception running
    java/awt/event/KeyEvent/KeyChar/KeyCharTest.java
    + S8160664: JVM crashed with font manager on Solaris 12
    + S8160696: IllegalArgumentException: adding a component to a
    container on a different GraphicsDevice
    + S8160893: [macosx] JMenuItems in JPopupMenu are not accessible
    + S8160913: [TEST_BUG] javax/management/security/SecurityTest.java
    fails due to missing keyStore file
    + S8160941: "text/uri-list" dataflavor concats the first two
    strings
    + S8161039: System.getProperty("os.version") returns incorrect
    version number on Mac
    + S8161664: Memory leak in com.apple.laf.AquaProgressBarUI
    removed progress bar still referenced
    + S8161733: [parfait] Memory leak in imageioJPEG.c:2803
    + S8161742: [parfait] Uninitialised memory in isXTestAvailable
    of awt_Robot.c:65
    + S8161761: [parfait] 2 JNI exception pending defect groups in
    GraphicsPrimitiveMgr.c
    + S8162101: C2: Handle "wide" aliases for unsafe accesses
    + S8162488: JDK should be updated to use LittleCMS 2.8
    + S8162496: missing precedence edge for anti_dependence
    + S8162598: XSLTC transformer swallows empty namespace
    declaration which is needed to undeclare default namespace
    + S8162603: Unrecognized VM option 'UseCountedLoopSafepoints'
    + S8162766: Unsafe_DefineClass0 accesses raw oops while in
    _thread_in_native
    + S8162795: [REDO] MemberNameTable doesn't purge stale entries
    + S8162796: [macosx] LinearGradientPaint and
    RadialGradientPaint are not printed on OS X.
    + S8163104: Unexpected NPE still possible on some Kerberos
    ticket calls
    + S8163181: Further improvements for Unix NetworkInterface
    native implementation
    + S8163518: Integer overflow in StringBufferInputStream.read()
    and CharArrayReader.read/skip()
    + S8163877: Tests added in JDK-8163518 fail on some platforms
    + S8163896: Finalizing one key of a KeyPair invalidates the
    other key
    + S8163945: Honor Number type hint in toPrimitive on Numbers
    + S8163969: Cyclic interface initialization causes JVM crash
    + S8163979: [macosx] Chinese text shows as Latin w/ openVanilla
    input method
    + S8164002: Add a new CPU family (S_family) for SPARC S7 and
    above processors
    + S8164119: MoveToOtherScreenTest fails due wrong key attribute
    + S8164366: ZoneOffset.ofHoursMinutesSeconds() does not reject
    invalid input
    + S8164501: Uninitialised memory in byteArrayToPacket of
    SharedMemoryConnection.c
    + S8164508: unexpected profiling mismatch in c1 generated code
    + S8164784: ISO 4217 amendment 162
    + S8164846: CertificateException missing cause of underlying
    exception
    + S8165153: Crash in rebuild_cpu_to_node_map
    + S8165243: Base64.Encoder.wrap(os).write(byte[],int,int) with
    incorrect arguments should not produce output
    + S8165320: Small flaw when integrating 8160174 to JDK8
    + S8165428: Security Warning dialog should be always on the top
    when multiple applets with APPLICATION_MODAL dialog launched
    in a browser
    + S8165482: java in ldoms, with cpu-arch=generic has problems
    + S8165717: [macosx] Various memory leaks in jdk9
    + S8165751: NPE hit with java.security.debug=provider
    + S8165829: Android Studio 2.x crashes with NPE at
    sun.lwawt.macosx.CAccessibility.getAccessibleIndexInParent
    + S8165988: Test JarURLConnectionUseCaches.java fails at
    windows: failed to clean up files after test
    + S8166248: tools/pack200/Pack200Test.java fails on Win32:
    Could not reserve enough space
    + S8166507: ConcurrentSkipListSet.clear() can leave the Set in
    an invalid state
    + S8166747: Add invalid network / computer name cases to
    isReachable known failure switch
    + S8166799: ASSEMBLY_EXCEPTION contains historical company name
    + S8166840: Synthetic bridge constructor in ArrayList$Itr
    blocks inlining
    + S8166872: GPL header in
    /hotspot/src/share/vm/gc_implementation/g1/g1RemSetSummary.cpp
    + S8166902: Nested object literal property maps not reset in
    optimistic recompilation
    + S8167102: [macosx] PrintRequestAttributeSet breaks page size
    set using PageFormat
    + S8168115: Remove and retag jdk8u122-b03 in 8u repo
    + S8168364: [macosx] Delete unused class NSPrintinfo
    + S8168373: don't emit conversions for symbols outside their
    lexical scope
    + S8168405: Pending exceptions in java.base/windows/native
    + S8168751: Two "Direct Clip" threads are created to play the
    same "AudioClip" object, what makes clip sound corrupted
    + S8168914: Crash in ClassLoaderData/JNIHandleBlock::oops_do
    during concurrent marking
    + S8169056: StringIndexOutOfBoundsException in Pattern.compile
    with CANON_EQ flag
    + S8169112: java.lang.VerifyError: (class: GregorSamsa, method:
    template-bash signature: (LGregorSamsa8;)V) Register 10
    contains wrong type
    + S8169229: RSAClientKeyExchange debug info is incorrect
    + S8169355: Diacritics input works incorrectly on Windows if
    Spanish (Latin American) keyboard layout is used
    + S8169481: StackOverflowError on start when parsing PAC file
    to autodetect Proxy settings
    + S8169556: Wrapping of FileInputStream's native skip and
    available methods
    + S8169865: Downport minor fixes in java.net native code from
    JDK 9 to JDK 8
    + S8170153: PPC64/s390x/aarch64: Poor StrictMath performance
    due to non-optimized compilation
    + S8170278: ticket renewal won't happen with debugging turned on
    + S8170409: CMS: Crash in
    CardTableModRefBSForCTRS::process_chunk_boundaries
    + S8170465: JNI exception pending in jni_util.c:190
    + S8170466: JNI exception pending in jni_util.c:190
    + S8170536: Uninitialised memory in set_uintx_flag of
    attachListener.cpp
    + S8170552: [macosx] Wrong rendering of diacritics on macOS
    + S8170565: JSObject call() is passed undefined for the
    argument 'thiz'
    + S8170578: CUPS Printing is broken with Ubuntu 16.10 (CUPS 2.2)
    + S8170594: >>>=0 generates invalid bytecode for BaseNode LHS
    + S8170913: Java "1.8.0_112" on Windows 10 displays different
    characters for EUDCs from ones created in eudcedit.exe.
    + S8170950: Text is displayed in bold when fonts are installed
    into symlinked folder
    + S8170977: SparseArrayData should not grow its underlying
    dense array data
    + S8171151: JDK8u ProblemList.txt Updates
    + S8171155: Scanning method file for initialized final field
    updates can fail for non-existent fields
    + S8171194: Exception "Duplicate field name&signature in class
    file" should report the name and signature of the field
    + S8171219: Missing checks in sparse array shift()
    implementation
    + S8171808: Performance problems in dialogs with large tables
    when JAB activated
    + S8171849: Collection and Queue conversions not prioritized
    for Arrays
    + S8171909: [PIT] on Windows, failure of
    java/awt/Dialog/DialogAboveFrame/DialogAboveFrameTest.java
    + S8171952: [macosx] AWT_Modality/Automated/ModalExclusion/
    /NoExclusion/ModelessDialog test fails as DummyButton on
    Dialog did not gain focus when clicked.
    + S8172053: (ppc64) Downport of 8170153 breaks build on
    linux/ppc64 (big endian)
    + S8172145: C2: anti dependence missed because store hidden by
    membar
    + S8173373: C1: NPE is thrown instead of LinkageError when
    accessing inaccessible field on NULL receiver
    + S8173423: Wrong display name for supplemental Japanese era
    + S8173581: performance regression in
    com/sun/crypto/provider/OutputFeedback.java
    + S8173654: Regression since 8u60: System.getenv doesn't return
    env var set in JNI code
    + S8173664: Typo in
    https://java.net/downloads/heap-snapshot/hprof-binary-format.html
    + S8173853: IllegalArgumentException in
    java.awt.image.ReplicateScaleFilter
    + S8173876: Fast precise scrolling and DeltaAccumulator fix for
    macOS Sierra 10.12.2
    + S8174736: [JCP] [Mac]Cannot launch JCP on Mac os with
    language set to "Chinese, Simplified" while region is not China
    + S8174779: Locale issues with Mac 10.12
    + S8175025: The copyright section in the test/java/awt/font/
    /TextLayout/DiacriticsDrawingTest.java should be updated
    + S8175131: sun.rmi.transport.tcp.TCPChannel.createConnection
    close connection on timeout
    + S8175345: Reported null pointer dereference defect groups
    + S8175915: NullPointerException from JComboBox and JList when
    Accessibility enabled
    + S8176287: [macosx] The print test crashed with Nimbus L&F
    + S8176490: [macosx] Sometimes NSWindow.isZoomed hangs
    + S8176511: JSObject property access is broken for numeric keys
    outside the int range
    + S8176530: JDK support for JavaFX modal print dialogs
    + S8177095: Range check dependent CastII/ConvI2L is prematurely
    eliminated
    + S8177450: javax.swing.text.html.parser.Parser parseScript
    ignores a character after commend end
    + S8177678: Overstatement of universality of
    Era.getDisplayName() implementation
    + S8177776: Create an equivalent test case for JDK9's
    SupplementalJapaneseEraTest
    + S8177817: Remove assertions in 8u that were removed by
    8056124 in 9.
    + S8179515: Class java.util.concurrent.ThreadLocalRandom fails
    to Initialize when using SecurityManager
    + S8180511: Null pointer dereference in Matcher::ReduceInst()
    + S8180565: Null pointer dereferences of ConstMethod::method()
    + S8180575: Null pointer dereference in LoadNode::Identity()
    + S8180576: Null pointer dereference in Matcher::xform()
    + S8180617: Null pointer dereference in
    InitializeNode::complete_stores
    + S8180660: missing LNT entry for finally block
    + S8180813: Null pointer dereference of CodeCache::find_blob()
    result
    + S8180934: PutfieldError failed with
    UnsupportedClassVersionError
    + S8180949: Correctly handle exception in
    TCPChannel.createConnection
    + S8181191: getUint32 returning Long
    + S8181192: [macos] javafx.print.PrinterJob.showPrintDialog()
    hangs on macOS
    + S8181205: JRE fails to load/register security providers when
    started from UNC pathname
    + S8181500: [TESTBUG] com/sun/jdi/LineNumberInfo.java fails
    with jArrayIndexOutOfBoundsException
    + S8182672: Java 8u121 on Linux intermittently returns null for
    MAC address
    + S8185779: 8u152 L10n resource file update
    + S8186532: 8u152 L10n resource file update md20
  * Import of OpenJDK 8 u161 build 12
    + S8035105: DNS provider cleanups
    + S8137255: sun/security/provider/NSASuiteB/
    /TestDSAGenParameterSpec.java timeouts intermittently
    + S8140436: Negotiated Finite Field Diffie-Hellman Ephemeral
    Parameters for TLS
    + S8148108: Disable Diffie-Hellman keys less than 1024 bits
    + S8148421, PR3504: Transport Layer Security (TLS) Session Hash
    and Extended Master Secret Extension
    + S8154344: sun/security/pkcs11/KeyAgreement/SupportedDHKeys.java
    fails on solaris
    + S8156502: Use short name of
    SupportedEllipticCurvesExtension.java
    + S8158116: com/sun/crypto/provider/KeyAgreement/
    /SupportedDHParamGens.java failed with timeout
    + S8159240: XSOM parser incorrectly processes type names with
    whitespaces
    + S8159377: JMX Connections need white-list filters
    + S8161598: Kitchensink fails: assert(nm->insts_contains(original_pc))
    failed: original PC must be in nmethod/CompiledMethod
    + S8163237: Restrict the use of EXPORT cipher suites
    + S8166362: [TEST_BUG] test sun/net/www/http/HttpClient/B8025710.java
    failing with cert error in 8u121 b01
    + S8169944: sun/security/tools tests fail with CompilationError
    + S8170157: Enable unlimited cryptographic policy by default in
    OracleJDK
    + S8170245: [TEST_BUG] Cipher tests fail when running with
    unlimited policy
    + S8170911: 8170823 changes in 8u131 causing signature-test
    failure in jck runtime8b suite
    + S8171262: Stability fixes for lcms
    + S8172297: In java 8, the marshalling with JAX-WS does not
    escape carriage return
    + S8173631: Backout three hotspot fixes from 8u121-bpr repo
    + S8176536: Improved algorithm constraints checking
    + S8177144: [TEST BUG] sun/net/www/http/HttpClient/B8025710.java
    should run in ovm mode
    + S8177750: Forgot TestSocketFactory testcase in 8163958
    changeset
    + S8178536: OOM ERRORS + SERVICE-THREAD TAKES A PROCESSOR TO
    100%
    + S8178728: Check the AlgorithmParameters in algorithm
    constraints
    + S8179223: Integrate 8176490 into 8u131-bpr repo
    + S8181439: Test the jdk.tls.namedGroups System Property
    + S8181975: Run sun/security/pkcs11 tests on Mac
    + S8182614: Backout JDK-8140436 from 8u161
    + S8183939: Import JDK-8182672 into 8u141-bpr repo
    + S8184016: Text in native popup is not always updated with
    Sogou IME
    + S8185572: Enable AssumeMP by default on SPARC machines
    + S8185628: Backport jdk/test/lib/testlibrary/CompilerUtils.java
    to jdk8u which is helpful in test development
    + S8185719: rmi TestSocketFactory does not flush
    + S8185909: Disable JARs signed with DSA keys less than 1024
    bits
    + S8186539: [testlibrary] TestSocketFactory should allow
    triggers before match/replace
    + S8187482: Backout JDK-8159377
    + S8187556: Backout of a fix reintroduced a dependency that had
    since been removed
    + S8188880: A JAXB JCK test failure found after 8186080
    + S8190258, PR3499: (tz) Support tzdata2017c
    + S8190259, PR3499: test tck.java.time.zone.TCKZoneRules is
    broken by tzdata2017c
    + S8190266: closed/java/awt/ComponentOrientation/WindowTest.java
    throws java.util.MissingResourceException.
    + S8190449: sun/security/pkcs11/KeyPairGenerator/TestDH2048.java
    fails on Solaris x64 5.10
    + S8190497: DHParameterSpec.getL() returns zero after
    JDK-8072452
    + S8190541: 8u161 L10n resource file update
    + S8190789: sun/security/provider/certpath/LDAPCertStore/
    TestURICertStoreParameters.java fails after JDK-8186606
    + S8191137, PR3503: keytool fails to format resource strings
    for keys for some languages after JDK-8171319
    + S8191340: 8ux linux builds failing - com.sun.org.apache.xalan.
    internal.xsltc.trax.TransformerFactoryImpl (unknown type)
    + S8191352: Remove 8u161-b07 and 8u162-b07 tag to include
    8191340 for b07
    + S8191907: PPC64 part of JDK-8174962: Better interface
    invocations
    + S8192793: 8u161 L10n resource file update md20
    + S8193683: Increase the number of clones in the CloneableDigest
  * Backports
    + S8165996, PR3506: PKCS11 using NSS throws an error regarding
    secmod.db when NSS uses sqlite
    + S8170523, PR3506: Some PKCS11 test cases are ignored with
    security manager
    + S8187667, PR3517: Disable deprecation warning for readdir_r
    + S8189789, PR3530: tomcat gzip-compressed response bodies
    appear to be broken in update 151
    + S8194739, PR3520: Zero port of 8174962: Better interface
    invocations
    + S8194828, PR3520: Fix for 8194739: Zero port of 8174962:
    Better interface invocations
    + S8195837, PR3522: (tz) Upgrade time-zone data to tzdata2018c
    + S8196516, PR3523: [REDO] [linux] libfontmanager should be
    linked against headless awt library
    + S8196978, PR3517: JDK-8187667 fails on GCC 4.4.7 as found on
    RHEL 6
  * Bug fixes
    + PR3489: Incomplete reading of directory containing tzdb.dat
    + PR3501: Revert 8165320 so as not to revert the work of
    8034174 (PR2290)
    + PR3526: configure fails to parse GCC version
  * AArch64 port
    + S8164113, PR3519: AArch64: follow-up the fix for 8161598
    + S8193133, PR3519: Assertion failure because 0xDEADDEAD can be
    in-heap
    + S8194686, PR3519: AArch64 port of 8174962: Better interface
    invocations
    + S8195859, PR3519: AArch64: vtableStubs gtest fails after
    8174962
    + S8196136, PR3519: AArch64: Correct register use in patch for
    JDK-8194686
    + S8196221, PR3519: AArch64: Mistake in committed patch for
    JDK-8195859
    + PR3519: Fix functions with missing return value.
    + PR3519: Fix further functions with a missing return value.
  * AArch32 port
    + S8140584: [aarch32] nmethod::oops_do_marking_epilogue always
    runs verification code
    + S8174962: [aarch32] Better interface invocations
  * Shenandoah
    + Fix post-CPU merge Shenandoah regressions
- Removed patch:
  * tzdb_dat.patch
    + integrated upstream
- Added patch:
  * aarch64.patch
    + fix aarch64 build
* Mon Jan 29 2018 fstrba@suse.com
- Fix build with gcc 7.3
  * add -fno-delete-null-pointer-checks -fno-lifetime-dse and
  - std=gnu++98
* Fri Nov 03 2017 fstrba@suse.com
- Added patch:
  * tzdb_dat.patch
    + Patch also the other place in jdk that loads the tzdb.dat
    file
* Thu Nov 02 2017 fstrba@suse.com
- Update to version jdk8u151 (icedtea 3.6.0)
  * Security fixes
    + S8165543: Better window framing
    + S8169026, CVE-2017-10274: Handle smartcard clean up better
    (bsc#1064071)
    + S8169966: Larger AWT menus
    + S8170218: Improved Font Metrics
    + S8171252: Improve exception checking
    + S8171261: Stability fixes for lcms
    + S8174109, CVE-2017-10281: Better queuing priorities
    (bsc#1064072)
    + S8174966, CVE-2017-10285: Unreferenced references
    (bsc#1064073)
    + S8175940: More certificate subject checking
    + S8176751, CVE-2017-10295: Better URL connections (bsc#1064075)
    + S8178794, CVE-2017-10388: Correct Kerberos ticket grants
    (bsc#1064086)
    + S8180024: Improve construction of objects during
    deserialization
    + S8180711, CVE-2017-10346: Better invokespecial checks
    (bsc#1064078)
    + S8181100, CVE-2017-10350: Better Base Exceptions (bsc#1064082)
    + S8181323, CVE-2017-10347: Better timezone processing
    (bsc#1064079)
    + S8181327, CVE-2017-10349: Better X processing (bsc#1064081)
    + S8181370, CVE-2017-10345: Better keystore handling
    (bsc#1064077)
    + S8181432, CVE-2017-10348: Better processing of unresolved
    permissions (bsc#1064080)
    + S8181597, CVE-2017-10357: Process Proxy presentation
    (bsc#1064085)
    + S8181612, CVE-2017-10355: More stable connection processing
    (bsc#1064083)
    + S8181692, CVE-2017-10356: Update storage implementations
    (bsc#1064084)
    + S8183028, CVE-2016-10165: Improve CMS header processing
    (bsc#1064069)
    + S8184682, CVE-2016-9840, CVE-2016-9841, CVE-2016-9842,
    CVE-2016-9843: Upgrade compression library (bsc#1064070)
  * New features
    + PR3469: Alternative path to tzdb.dat
    + PR3483: Separate addition of nss.cfg and tz.properties into
    separate targets
    + PR3484: Move SystemTap support to its own target
    + PR3485: Support additional targets for the bootstrap build
  * Import of OpenJDK 8 u151 build 12
    + S8029659: Keytool, print key algorithm of certificate or key
    entry
    + S8057810: New defaults for DSA keys in jarsigner and keytool
    + S8075484, PR3473, RH1490713: SocketInputStream.socketRead0
    can hang even with soTimeout set
    + S8077670: sun/security/krb5/auto/MaxRetries.java may fail
    with BindException
    + S8087144: sun/security/krb5/auto/MaxRetries.java fails with
    Retry count is -1 less
    + S8153146: sun/security/krb5/auto/MaxRetries.java failed with
    timeout
    + S8157561: Ship the unlimited policy files in JDK Updates
    + S8158517: Minor optimizations to ISO10126PADDING
    + S8171319: keytool should print out warnings when reading or
    generating cert/cert req using weak algorithms
    + S8177569: keytool should not warn if signature algorithm
    used in cacerts is weak
    + S8177837: need to upgrade install tools
    + S8178714: PKIX validator nameConstraints check failing after
    change 8175940
    + S8179423: 2 security tests started failing for
    JDK 1.6.0 u161 b05
    + S8179564: Missing @bug for tests added with JDK-8165367
    + S8181048: Refactor existing providers to refer to the same
    constants for default values for key length
    + S8182879: Add warnings to keytool when using JKS and JCEKS
    + S8184937: LCMS error 13: Couldn't link the profiles
    + S8185039: Incorrect GPL header causes RE script to miss swap
    to commercial header for licensee source bundle
    + S8185040: Incorrect GPL header causes RE script to miss swap
    to commercial header for licensee source bundle
    + S8185778: 8u151 L10n resource file update
    + S8185845: Add SecurityTools.java test library
    + S8186503: sun/security/tools/jarsigner/DefaultSigalg.java
    failed after backport to JDK 6/7/8
    + S8186533: 8u151 L10n resource file update md20
    + S8186674: Remove JDK-8174109 from CPU Aug 21 week builds
  * Backports
    + S8035496, PR3487: G1 ARM: missing remset entry noticed by
    VerifyAfterGC for vm/gc/concurrent/lp50yp10rp70mr30st0
    + S8146086, PR3439, RH1478402: Publishing two webservices on
    same port fails with "java.net.BindException: Address already
    in use"
    + S8184673, PR3475, RH1487266: Fix compatibility issue in
    AlgorithmChecker for 3rd party JCE providers
    + S8185164, PR3438: GetOwnedMonitorInfo() returns incorrect
    owned monitor
    + S8187822, PR3478, RH1494230: C2 conditonal move optimization
    might create broken graph
  * Bug fixes
    + PR3479, RH1486025: ECC and NSS JVM crash
    + PR3486: Path to jvm.cfg is wrong in add-systemtap-boot
    + S8165852, PR3468: (fs) Mount point not found for a file
    which is present in overlayfs
    + S8188030, PR3459, RH1484079: AWT java apps fail to start
    when some minimal fonts are present
  * PPC port
    + S8145913, PR3466, RH1498309: PPC64: add Montgomery multiply
    intrinsic
    + S8168318, PR3466, RH1498320: PPC64: Use cmpldi instead of
    li/cmpld
    + S8170328, PR3466, RH1498321: PPC64: Use andis instead of
    lis/and
    + S8181810, PR3466, RH1498319: PPC64: Leverage extrdi for
    bitfield extract
  * AArch64 port
    + S8161190, PR3488: AArch64: Fix overflow in immediate cmp
    instruction
    + S8187224, PR3488: aarch64: some inconsistency between
    aarch64_ad.m4 and aarch64.ad
  * SystemTap
    + PR3467, RH1492139: Hotspot object_alloc tapset uses
    HeapWordSize incorrectly
  * Shenandoah
    + Add missing UseShenandoahGC checks to C2
    + [backport] Add JVMTI notifications to Shenandoah GC pauses.
    + [backport] After Evac verification should run consistently
    + [backport] All definitions should start with Shenandoah*
    + [backport] Allocation latency tracing
    + [backport] Allow allocations in pinned regions
    + [backport] Assorted monitoring support fixes
    + [backport] Avoid Full STW GC on System.gc() + related fixes
    + [backport] BrooksPointer tracing overwhelms -Xlog:gc=trace
    + [backport] Cannot do more than 1000 Full GCs
    + [backport] Cap heap size for TestRegionSizeArgs test
    + [backport] Cleanup "dirty" mentions
    + [backport] Cleanup unused methods and statements + Trivial
    cleanup: removed unused field, etc.
    + [backport] Common pause marker to capture everything
    before/after pause
    + [backport] Consistent print_on and tty handling
    + [backport] "continuous" heuristics
    + [backport] Disable biased locking by default
    + [backport] Fix build error: avoid loops with empty bodies
    + [backport] Fix build error: switches over enums should take
    all enums
    + [backport] Fix build error: verifier liveness should not be
    implicitly casted to size_t
    + [backport] Fixed assertion failures when printing heap
    region to trace output
    + [backport] Fixed C calling convention of shenandoah_wb() on
    Windows
    + [backport] LotsOfCycles test always degrades to Full GC
    + [backport] Made ShenandoahPrinter debug only
    + [backport] Make sure different Verifier levels work
    + [backport] Make sure we have at least one memory pool per
    memory manager (JMX) + JMX double-counts heap used size
    + [backport] Mark heuristics diagnostic/experimental
    + [backport] Move Verifier "start" message under (gc,start)
    + [backport] On-demand commit as heap resizing strategy
    + [backport] Periodic GC
    + [backport] PhiNode::has_only_data_users() needs to apply to
    shenandoah barrier only
    + [backport] Pinning humongous regions should be allowed
    + [backport] Reclaimed humongous regions should count towards
    immediate garbage
    + [backport] Refactor region flags into finite state machine
    + [backport] Refactor ShConcThread dispatch
    + [backport] Refactor ShenandoahFreeSet + Fast-forward over
    humongous regions to keep "current" non-humongous
    + [backport] Refactor ShenandoahHeapLock
    + [backport] Refactor ShenandoahHeapRegionSet
    + [backport] Region (byte|word) shifts as the replacement for
    divisions
    + [backport] Rehash -XX:-UseTLAB in tests + Rehash allocation
    tests
    + [backport] Rename inline guards
    + [backport] Selectable humongous threshold + Humongous top()
    should be correct for iteration
    + [backport] Shortcut concurrent cycle when enough immediate
    garbage is reclaimed
    + [backport] Templatize and improve inlining of arraycopy and
    clone barriers.
    + [backport] TestRegionSampling test
    + [backport] TestSmallHeap test for Shenandoah
    + [backport] Uncommit heap regions after given delay
    + [backport] Underflow in adaptive free_threshold calculation
    + [backport] Unlock more GC-specific tests for Shenandoah
    + [backport] Update counters on slow-path more rarely
    + [backport] Verifier should avoid pushing on stack when
    walking objects past TAMS
    + [backport] Verifier should walk cset and humongous regions
    + [backport] Verify humongous regions liveness
    + [backport] Verify liveness data
    + Correct way to fix Windows call convention issue
    + Fix build error in release config.
    + Fixed Fixed message logging
    + Handle Java heap initialization and expansion failures
    + Make sure -verbose:gc, PrintGC, PrintGCDetails work
    consistently
    + Missing barriers on constant oops + acmp rework + cas fix +
    write barrier on constant oop fix
    + Missing UseShenandoahGC check in
    LibraryCallKit::inline_multiplyToLen()
    + Missing UseShenandoahGC check to C2
    + OOME in SurrogateLockerThread deadlocks the GC cycle
    + Properly unlock ShenandoahVerify
    + Remove unused memory_for, fixing the build
    + Remove useless code following acmp rework
    + Revert accidental G1 closure rename
    + Test bug: test library and flags in TestHeapAlloc
    + UnlockDiagnosticVMOptions flag is needed for ShenandoahVerify
    + Write barrier pin and expand cleanup
- Removed patches:
  * alternative-tzdb_dat.patch
  * java-1_8_0-openjdk-linuxfilestore.patch
    + Integrated upstream
* Sun Oct 08 2017 fstrba@suse.com
- Enable improved font rendering on systems where it applies
* Mon Oct 02 2017 fstrba@suse.com
- Change the requirement of tzdata-java8 to Recommends, since it is
  not strictly needed.
* Thu Sep 28 2017 fstrba@suse.com
- Added patch:
  * alternative-tzdb_dat.patch
    + Allow specifying alternative path where to find the tzdb.dat
    file. With fallback to $JAVA_HOME/jre/lib/tzdb.dat
- Don't symlink tzdb.dat in postinstall
* Thu Sep 21 2017 fstrba@suse.com
- Update the provided jdbc-stdext version to 4.2
* Thu Sep 21 2017 fstrba@suse.com
- Update the provided jdbc-stdext version to 4.2
* Sat Sep 16 2017 fstrba@suse.com
- Make the requirements for mozilla-nss requires_ge instead of
  requires_eq
* Fri Sep 15 2017 fstrba@suse.com
- Don't require java-bootstrap-devel, build with the non-bootstrap
  java.
* Thu Aug 31 2017 fstrba@suse.com
- Added patch:
  * zero-atomic_copy64.patch
  - Fix wrong assembly for ppc and (maybe for) s390
* Wed Aug 23 2017 fstrba@suse.com
- Added patch:
  * java-1_8_0-openjdk-linuxfilestore.patch
  - Fix bsc#1032647, bsc#1052009 with btrfs subvolumes and
    overlayfs