Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

java-17-openjdk-headless-17.0.7.0-150400.3.18.2 RPM for ppc64le

From OpenSuSE Leap 15.5 for ppc64le

Name: java-17-openjdk-headless Distribution: SUSE Linux Enterprise 15
Version: 17.0.7.0 Vendor: SUSE LLC <https://www.suse.com/>
Release: 150400.3.18.2 Build date: Thu Apr 27 13:14:14 2023
Group: Development/Languages/Java Build host: cabernet
Size: 187811671 Source RPM: java-17-openjdk-17.0.7.0-150400.3.18.2.src.rpm
Packager: https://www.suse.com/
Url: https://openjdk.java.net/
Summary: OpenJDK 17 Runtime Environment
The OpenJDK 17 runtime environment without audio and video support.

Provides

Requires

License

Apache-1.1 AND Apache-2.0 AND GPL-1.0-or-later AND GPL-2.0-only AND GPL-2.0-only WITH Classpath-exception-2.0 AND LGPL-2.0-only AND MPL-1.0 AND MPL-1.1 AND SUSE-Public-Domain AND W3C

Changelog

* Wed Apr 26 2023 fstrba@suse.com
  - Update to upstrem tag jdk-17.0.7+7 (April 2023 CPU)
    * Security fixes:
      + JDK-8287404: Improve ping times
      + JDK-8288436: Improve Xalan supports
      + JDK-8294474, CVE-2023-21930, bsc#1210628: Better AES support
      + JDK-8295304, CVE-2023-21938, bsc#1210632: Runtime support
      improvements
      + JDK-8296676, CVE-2023-21937, bsc#1210631: Improve String
      platform support
      + JDK-8296684, CVE-2023-21937, bsc#1210631: Improve String
      platform support
      + JDK-8296692, CVE-2023-21937, bsc#1210631: Improve String
      platform support
      + JDK-8296832, CVE-2023-21939, bsc#1210634: Improve Swing
      platform support
      + JDK-8297371: Improve UTF8 representation redux
      + JDK-8298191, CVE-2023-21954, bsc#1210635: Enhance object
      reclamation process
      + JDK-8298310, CVE-2023-21967, bsc#1210636: Enhance TLS session
      negotiation
      + JDK-8298667, CVE-2023-21968, bsc#1210637: Improved path
      handling
      + JDK-8299129: Enhance NameService lookups
    * Fixes:
      + JDK-6528710: sRGB-ColorSpace to sRGB-ColorSpace Conversion
      + JDK-6779701: Wrong defect ID in the code of test
      LocalRMIServerSocketFactoryTest.java
      + JDK-8008243: Zero: Implement fast bytecodes
      + JDK-8048190: NoClassDefFoundError omits original
      ExceptionInInitializerError
      + JDK-8065097: [macosx] javax/swing/Popup/
      /TaskbarPositionTest.java fails because Popup is one pixel off
      + JDK-8144030: [macosx] test java/awt/Frame/
      /ShapeNotSetSometimes/ShapeNotSetSometimes.java fails (again)
      + JDK-8155246: Throw error if default java.security file is
      missing
      + JDK-8186765: Speed up test sun/net/www/protocol/https/
      /HttpsClient/ProxyAuthTest.java
      + JDK-8192931: Regression test java/awt/font/TextLayout/
      /CombiningPerf.java fails
      + JDK-8195809: [TESTBUG] jps and jcmd -l support for
      containers is not tested
      + JDK-8208077: File.listRoots performance degradation
      + JDK-8209935: Test to cover CodeSource.getCodeSigners()
      + JDK-8210927: JDB tests do not update source path after
      doing a redefine class
      + JDK-8212961: [TESTBUG] vmTestbase/nsk/stress/jni/
      native code cleanup
      + JDK-8213531: Test javax/swing/border/TestTitledBorderLeak.java
      fails
      + JDK-8223783: sun/net/www/http/HttpClient/MultiThreadTest.java
      sometimes detect threads+1 connections
      + JDK-8230374: maxOutputSize, instead of javatest.maxOutputSize,
      should be used in TEST.properties
      + JDK-8231491: JDI tc02x004 failed again due to wrong # of
      breakpoints
      + JDK-8235297: sun/security/ssl/SSLSessionImpl/
      /ResumptionUpdateBoundValues.java fails intermittent
      + JDK-8242115: C2 SATB barriers are not safepoint-safe
      + JDK-8244669: convert clhsdb "mem" command from javascript to
      java
      + JDK-8245654: Add Certigna Root CA
      + JDK-8251177: [macosx] The text "big" is truncated in
      JTabbedPane
      + JDK-8254267: javax/xml/crypto/dsig/LogParameters.java
      failed with "RuntimeException: Unexpected log output:"
      + JDK-8258512: serviceability/sa/TestJmapCore.java timed out on
      macOS 10.13.6
      + JDK-8262386: resourcehogs/serviceability/sa/
      /TestHeapDumpForLargeArray.java timed out
      + JDK-8266974: duplicate property key in java.sql.rowset
      resource bundle
      + JDK-8267038: Update IANA Language Subtag Registry to
      Version 2022-03-02
      + JDK-8270156: Add "randomness" and "stress" keys to
      JTreg tests which use StressGCM, StressLCM and/or StressIGVN
      + JDK-8270476: Make floating-point test infrastructure
      more lambda and method reference friendly
      + JDK-8271471: [IR Framework] Rare occurrence of "<!--
      safepoint while printing -->" in PrintIdeal/PrintOptoAssembly
      can let tests fail
      + JDK-8271838: AmazonCA.java interop test fails
      + JDK-8272702: Resolving URI relative path with no / may
      lead to incorrect toString
      + JDK-8272985: Reference discovery is confused about
      atomicity and degree of parallelism
      + JDK-8273154: Provide a JavadocTester method for
      non-overlapping, unordered output matching
      + JDK-8273410: IR verification framework fails with
      "Should find method name in validIrRulesMap"
      + JDK-8274911: testlibrary_tests/ir_framework/tests/
      /TestIRMatching.java fails with "java.lang.RuntimeException:
      Should have thrown exception"
      + JDK-8275173: testlibrary_tests/ir_framework/tests/
      /TestCheckedTests.java fails after JDK-8274911
      + JDK-8275320: NMT should perform buffer overrun checks
      + JDK-8275301: Unify C-heap buffer overrun checks into NMT
      + JDK-8275582: Don't purge metaspace mapping lists
      + JDK-8275704: Metaspace::contains() should be threadsafe
      + JDK-8275843: Random crashes while the UI code is
      executed
      + JDK-8276064: CheckCastPP with raw oop input floats
      below a safepoint
      + JDK-8276086: Increase size of metaspace mappings
      + JDK-8277485: Zero: Fix _fast_{i,f}access_0 bytecodes
      handling
      + JDK-8277822: Remove debug-only heap overrun checks in
      os::malloc and friends
      + JDK-8277946: NMT: Remove VM.native_memory shutdown jcmd
      command option
      + JDK-8277990: NMT: Remove NMT shutdown capability
      + JDK-8278961: Enable debug logging in java/net/
      /DatagramSocket/SendDatagramToBadAddress.java
      + JDK-8279024: Remove javascript references from
      clhsdb.html
      + JDK-8279119: src/jdk.hotspot.agent/doc/index.html file
      contains references to scripts that no longer exist
      + JDK-8279351: [TESTBUG] SADebugDTest.java does not
      handle "Address already in use" error
      + JDK-8279614: The left line of the TitledBorder is not
      painted on 150 scale factor
      + JDK-8280007: Enable Neoverse N1 optimizations for Arm
      Neoverse V1 & N2
      + JDK-8280048: Missing comma in copyright header
      + JDK-8280132: Incorrect comparator com.sun.beans.introspect
      .MethodInfo.MethodOrder
      + JDK-8280166: Extend java/lang/instrument/
      /GetObjectSizeIntrinsicsTest.java test cases
      + JDK-8280553: resourcehogs/serviceability/sa/
      /TestHeapDumpForLargeArray.java can fail if GC occurs
      + JDK-8280703: CipherCore.doFinal(...) causes potentially
      massive byte[] allocations during decryption
      + JDK-8280784: VM_Cleanup unnecessarily processes all
      thread oops
      + JDK-8280868: LineBodyHandlerTest.java creates and
      discards too many clients
      + JDK-8280889: java/lang/instrument/
      /GetObjectSizeIntrinsicsTest.java fails with
    - XX:-UseCompressedOops
      + JDK-8280896: java/nio/file/Files/probeContentType/
      /Basic.java fails on Windows 11
      + JDK-8281122: [IR Framework] Cleanup IR matching code in
      preparation for JDK-8280378
      + JDK-8281170: Test jdk/tools/jpackage/windows/
      /WinInstallerIconTest always fails on Windows 11
      + JDK-8282036: Change java/util/zip/ZipFile/DeleteTempJar.java
      to stop HttpServer cleanly in case of exceptions
      + JDK-8282143: Objects.requireNonNull should be
      ForceInline
      + JDK-8282577: ICC_Profile.setData(int, byte[])
      invalidates the profile
      + JDK-8282771: Create test case for JDK-8262981
      + JDK-8282958: Rendering Issues with Borders on Windows
      High-DPI systems
      + JDK-8283606: Tests may fail with zh locale on MacOS
      + JDK-8283717: vmTestbase/nsk/jdi/ThreadStartEvent/thread/
      /thread001 failed due to SocketTimeoutException
      + JDK-8283719: java/util/logging/CheckZombieLockTest.java
      failing intermittently
      + JDK-8283870: jdeprscan --help causes an exception when
      the locale is ja, zh_CN or de
      + JDK-8284115: [IR Framework] Compilation is not found due to
      rare safepoint while dumping PrintIdeal/PrintOptoAssembly
      + JDK-8284165: Add pid to process reaper thread name
      + JDK-8284524: Create an automated test for JDK-4422362
      + JDK-8284726: Print active locale settings in hs_err
      reports and in VM.info
      + JDK-8284767: Create an automated test for JDK-4422535
      + JDK-8285399: JNI exception pending in
      awt_GraphicsEnv.c:1432
      + JDK-8285690: CloneableReference subtest should not
      throw CloneNotSupportedException
      + JDK-8285755: JDK-8285093 changed the default for
    - -with-output-sync
      + JDK-8285835: SIGSEGV in
      PhaseIdealLoop::build_loop_late_post_work
      + JDK-8285919: Remove debug printout from JDK-8285093
      + JDK-8285965: TestScenarios.java does not check for
      "<!-- safepoint while printing -->" correctly
      + JDK-8286030: Avoid JVM crash when containers share the
      same /tmp dir
      + JDK-8286154: Fix 3rd party notices in test files
      + JDK-8286562: GCC 12 reports some compiler warnings
      + JDK-8286694: Incorrect argument processing in java
      launcher
      + JDK-8286705: GCC 12 reports use-after-free potential
      bugs
      + JDK-8286707: JFR: Don't commit JFR internal
      jdk.JavaMonitorWait events
      + JDK-8286800: Assert in PhaseIdealLoop::dump_real_LCA is
      too strong
      + JDK-8286844: com/sun/jdi/RedefineCrossEvent.java failed
      with 1 threads completed while VM suspended
      + JDK-8286873: Improve websocket test execution time
      + JDK-8286962: java/net/httpclient/ServerCloseTest.java
      failed once with ConnectException
      + JDK-8287180: Update IANA Language Subtag Registry to
      Version 2022-08-08
      + JDK-8287217: C2: PhaseCCP: remove not visited nodes,
      prevent type inconsistency
      + JDK-8287491: compiler/jvmci/errors/TestInvalidDebugInfo.java
      fails new assert:  assert((uint)t < T_CONFLICT + 1) failed:
      invalid type #
      + JDK-8287593: ShortResponseBody could be made more
      resilient to rogue connections
      + JDK-8287754: Update jib GNU make dependency on Windows
      to latest cygwin build
      + JDK-8288005: HotSpot build with disabled PCH fails for
      Windows AArch64
      + JDK-8288130: compiler error with AP and explicit record
      accessor
      + JDK-8288332: Tier1 validate-source fails after 8279614
      + JDK-8288415: java/awt/PopupMenu/PopupMenuLocation.java
      is unstable in MacOS machines
      + JDK-8288854: getLocalGraphicsEnvironment() on for
      multi-screen setups throws exception NPE
      + JDK-8289400: Improve com/sun/jdi/TestScaffold error
      reporting
      + JDK-8289440: Remove vmTestbase/nsk/monitoring/MemoryPoolMBean/
      /isCollectionUsageThresholdExceeded/isexceeded003 from
      ProblemList.txt
      + JDK-8289508: Improve test coverage for XPath Axes: ancestor,
      ancestor-or-self, preceding, and preceding-sibling
      + JDK-8289511: Improve test coverage for XPath Axes: child
      + JDK-8289647: AssertionError during annotation
      processing of record related tests
      + JDK-8289948: Improve test coverage for XPath functions:
      Node Set Functions
      + JDK-8290067: Show stack dimensions in UL logging when
      attaching threads
      + JDK-8290083: ResponseBodyBeforeError: AssertionError or
      SSLException: Unsupported or unrecognized SSL message
      + JDK-8290197: test/jdk/java/nio/file/Files/probeContentType/
      /Basic.java fails on some systems for the ".rar" extension
      + JDK-8290322: Optimize Vector.rearrange over byte
      vectors for AVX512BW targets.
      + JDK-8290836: Improve test coverage for XPath functions:
      String Functions
      + JDK-8290837: Improve test coverage for XPath functions:
      Boolean Functions
      + JDK-8290838: Improve test coverage for XPath functions:
      Number Functions
      + JDK-8290850: C2: create_new_if_for_predicate() does not
      clone pinned phi input nodes resulting in a broken graph
      + JDK-8290899: java/lang/String/StringRepeat.java test
      requests too much heap on windows x86
      + JDK-8290964: C2 compilation fails with assert
      "non-reduction loop contains reduction nodes"
      + JDK-8291825: java/time/nontestng/java/time/zone/
      /CustomZoneNameTest.java fails if defaultLocale and
      defaultFormatLocale are different
      + JDK-8292033: Move jdk.X509Certificate event logic to
      JCA layer
      + JDK-8292066: Convert TestInputArgument.sh and
      TestSystemLoadAvg.sh to java version
      + JDK-8292159: TYPE_USE annotations on generic type
      arguments of record components discarded
      + JDK-8292177: InitialSecurityProperty JFR event
      + JDK-8292285: C2: remove unreachable block after
      NeverBranch-to-Goto conversion
      + JDK-8292297: Fix up loading of override java.security
      properties file
      + JDK-8292328: AccessibleActionsTest.java test
      instruction for show popup on JLabel did not specify shift key
      + JDK-8292443: Weak CAS VarHandle/Unsafe tests should
      test always-failing cases
      + JDK-8292602: ZGC: C2 late barrier analysis uses invalid
      dominator information
      + JDK-8292660: C2: blocks made unreachable by
      NeverBranch-to-Goto conversion are removed incorrectly
      + JDK-8292780: misc tests failed "assert(false) failed:
      graph should be schedulable"
      + JDK-8292877: java/util/concurrent/atomic/Serial.java uses
      {Double,Long}Accumulator incorrectly
      + JDK-8293000: Review running times of jshell regression tests
      + JDK-8293326: jdk/sun/security/tools/jarsigner/compatibility/
      /SignTwice.java slow on Windows
      + JDK-8293466: libjsig should ignore non-modifying
      sigaction calls
      + JDK-8293493: Signal Handlers printout should show
      signal block state
      + JDK-8293531: C2: some vectorapi tests fail assert "Not
      monotonic" with flag -XX:TypeProfileLevel=222
      + JDK-8293562: KeepAliveCache Blocks Threads while
      Closing Connections
      + JDK-8293691: converting a defined BasicType value to a
      string should not crash the VM
      + JDK-8293767: AWT test TestSinhalaChar.java has old SCCS
      markings
      + JDK-8293819: sun/util/logging/PlatformLoggerTest.java
      failed with "RuntimeException: Retrieved backing
      PlatformLogger level null is not the expected CONFIG"
      + JDK-8293965: Code signing warnings after JDK-8293550
      + JDK-8293996: C2: fix and simplify
      IdealLoopTree::do_remove_empty_loop
      + JDK-8294160: misc crash dump improvements
      + JDK-8294217: Assertion failure: parsing found no loops
      but there are some
      + JDK-8294310: compare.sh fails on macos after JDK-8293550
      + JDK-8294378: URLPermission constructor exception when
      using tr locale
      + JDK-8294538: missing is_unloading() check in
      SharedRuntime::fixup_callers_callsite()
      + JDK-8294548: Problem list SA core file tests on
      macosx-x64 due to JDK-8294316
      + JDK-8294580: frame::interpreter_frame_print_on()
      crashes if free BasicObjectLock exists in frame
      + JDK-8294677: chunklevel::MAX_CHUNK_WORD_SIZE too small
      for some applications
      + JDK-8294705: Disable an assertion in test/jdk/java/util/
      /DoubleStreamSums/CompensatedSums.java
      + JDK-8294902: Undefined Behavior in C2 regalloc with
      null references
      + JDK-8294947: Use 64bit atomics in patch_verified_entry
      on x86_64
      + JDK-8294958: java/net/httpclient/ConnectTimeout tests
      are slow
      + JDK-8295000: java/util/Formatter/Basic test cleanup
      + JDK-8295066: Folding of loads is broken in C2 after
      JDK-8242115
      + JDK-8295116: C2: assert(dead->outcnt() == 0 &&
      !dead->is_top()) failed: node must be dead
      + JDK-8295211: Fix autoconf 2.71 warning
      "AC_CHECK_HEADERS: you should use literals"
      + JDK-8295413: com/sun/jdi/EATests.java fails with
      compiler flag -XX:+StressReflectiveCode
      + JDK-8295414: [Aarch64] C2: assert(false) failed: bad AD
      file
      + JDK-8295530: Update Zlib Data Compression Library to
      Version 1.2.13
      + JDK-8295685: Update Libpng to 1.6.38
      + JDK-8295724: VirtualMachineError: Out of space in
      CodeCache for method handle intrinsic
      + JDK-8298947: compiler/codecache/
      /MHIntrinsicAllocFailureTest.java fails intermittently
      + JDK-8295774: Write a test to verify List sends
      ItemEvent/ActionEvent
      + JDK-8295777: java/net/httpclient/ConnectExceptionTest.java
      should not rely on system resolver
      + JDK-8295788: C2 compilation hits "assert((mode ==
      ControlAroundStripMined && use == sfpt) ||
      !use->is_reachable_from_root()) failed: missed a node"
      + JDK-8296136: Use correct register in
      aarch64_enc_fast_unlock()
      + JDK-8296239: ISO 4217 Amendment 174 Update
      + JDK-8296329: jar validator doesn't account for minor
      class file version
      + JDK-8296389: C2: PhaseCFG::convert_NeverBranch_to_Goto
      must handle both orders of successors 8298568: Fastdebug
      build fails after JDK-8296389
      + JDK-8296548: Improve MD5 intrinsic for x86_64
      + JDK-8296611: Problemlist several sun/security tests
      until JDK-8295343 is resolved
      + JDK-8296619: Upgrade jQuery to 3.6.1
      + JDK-8296675: Exclude linux-aarch64 in NSS tests
      + JDK-8296878: Document Filter attached to JPasswordField
      and setText("") is not cleared instead inserted characters
      replaced with unicode null characters
      + JDK-8296904: Improve handling of macos xcode toolchain
      + JDK-8296912: C2: CreateExNode::Identity fails with
      assert(i < _max) failed: oob: i=1, _max=1
      + JDK-8296924: C2:
      assert(is_valid_AArch64_address(dest.target())) failed: bad
      address
      + JDK-8297088: Update LCMS to 2.14
      + JDK-8297211: Expensive fillInStackTrace operation in
      HttpURLConnection.getOutputStream0 when no content-length in
      response
      + JDK-8297259: Bump update version for OpenJDK: jdk-17.0.7
      + JDK-8297264: C2: Cast node is not processed again in
      CCP and keeps a wrong too narrow type which is later replaced
      by top
      + JDK-8297431: [JVMCI] HotSpotJVMCIRuntime.encodeThrowable
      should not throw an exception
      + JDK-8297437: javadoc cannot link to old docs (with old
      style anchors)
      + JDK-8297480: GetPrimitiveArrayCritical in imageioJPEG
      misses result - NULL check
      + JDK-8297489: Modify TextAreaTextEventTest.java as to
      verify the content change of TextComponent sends TextEvent
      + JDK-8297523: Various GetPrimitiveArrayCritical miss
      result - NULL check
      + JDK-8297569: URLPermission constructor throws
      IllegalArgumentException: Invalid characters in hostname
      after JDK-8294378
      + JDK-8297642: PhaseIdealLoop::only_has_infinite_loops
      must detect all loops that never lead to termination
      + JDK-8297951: C2: Create skeleton predicates for all If
      nodes in loop predication
      + JDK-8297959: Provide better descriptions for some
      Operating System JFR events
      + JDK-8297963: Partially fix string expansion issues in
      UTIL_DEFUN_NAMED and related macros
      + JDK-8298027: Remove SCCS id's from awt jtreg tests
      + JDK-8298035: Provide better descriptions for JIT
      compiler JFR events
      + JDK-8298073: gc/metaspace/
      /CompressedClassSpaceSizeInJmapHeap.java causes test task
      timeout on macosx
      + JDK-8241293: CompressedClassSpaceSizeInJmapHeap.java time out
      after 8 minutes
      + JDK-8298093: improve cleanup and error handling of
      awt_parseColorModel in awt_parseImage.c
      + JDK-8298108: Add a regression test for JDK-8297684
      + JDK-8298129: Let checkpoint event sizes grow beyond u4
      limit
      + JDK-8298271: java/security/SignedJar/spi-calendar-provider/
      /TestSPISigned.java failing on Windows
      + JDK-8298459: Fix msys2 linking and handling out of tree
      build directory for source zip creation
      + JDK-8298472: AArch64: Detect Ampere-1 and Ampere-1A
      CPUs and set default options
      + JDK-8298527: Cygwin's uname -m returns different string
      than before
      + JDK-8298588: WebSockets: HandshakeUrlEncodingTest
      unnecessarily depends on a response body
      + JDK-8298649: JFR: RemoteRecordingStream support for
      checkpoint event sizes beyond u4
      + JDK-8298726: (fs) Change PollingWatchService to record
      last modified time as FileTime rather than milliseconds
      + JDK-8299015: Ensure that
      HttpResponse.BodySubscribers.ofFile writes all bytes
      + JDK-8299018: java/net/httpclient/HttpsTunnelAuthTest.java
      fails with java.io.IOException: HTTP/1.1 header parser
      received no bytes
      + JDK-8299194: CustomTzIDCheckDST.java may fail at future
      date
      + JDK-8299296: Write a test to verify the components
      selection sends ItemEvent
      + JDK-8299388: java/util/regex/NegativeArraySize.java
      fails on Alpine and sometimes Windows
      + JDK-8299424: containers/docker/TestMemoryWithCgroupV1.java
      fails on SLES12 ppc64le when testing Memory and Swap Limit
      + JDK-8299439: java/text/Format/NumberFormat/
      /CurrencyFormat.java fails for hr_HR
      + JDK-8299483: ProblemList java/text/Format/NumberFormat/
      /CurrencyFormat.java
      + JDK-8299470: sun/jvm/hotspot/SALauncher.java handling
      of negative rmiport args
      + JDK-8299497: Usage of constructors of primitive wrapper
      classes should be avoided in java.desktop API docs
      + JDK-8299520: TestPrintXML.java output error messages in
      case compare fails
      + JDK-8299597: [17u] Remove designator
      DEFAULT_PROMOTED_VERSION_PRE=ea for release 17.0.7
      + JDK-8299657: sun/tools/jhsdb/SAGetoptTest.java fails
      after 8299470
      + JDK-8299671: Speed up compiler/intrinsics/string/
      /TestStringLatin1IndexOfChar.java
      + JDK-8299789: Compilation of gtest causes build to fail
      if runtime libraries are in different dirs
      + JDK-8299957: Enhance error logging in instrument coding
      with additional jplis_assert_msg
      + JDK-8299970: Speed up compiler/arraycopy/
      /TestArrayCopyConjoint.java
      + JDK-8300119: CgroupMetrics.getTotalMemorySize0() can
      report invalid results on 32 bit systems
      + JDK-8300205: Swing test bug8078268 make latch timeout
      configurable
      + JDK-8300266: Detect Virtualization on Linux aarch64
      + JDK-8300490: Spaces in name of MacOS Code Signing
      Identity are not correctly handled after JDK-8293550
      + JDK-8300590: [JVMCI] BytecodeFrame.equals is broken
      + JDK-8300642: [17u,11u] Fix
      DEFAULT_PROMOTED_VERSION_PRE=ea for -dev
      + JDK-8300692: GCC 12 reports some compiler warnings in
      bundled freetype
      + JDK-8300751: [17u] Remove duplicate entry in
      javac.properties
      + JDK-8300773: Address the inconsistency between the
      constant array and pool size
      + JDK-8301170: perfMemory_windows.cpp add
      free_security_attr to early returns
      + JDK-8301342: Prefer ArrayList to LinkedList in
      LayoutComparator
      + JDK-8301397: [11u, 17u] Bump jtreg to fix issue with
      build JDK 11.0.18
      + JDK-8301760: Fix possible leak in SpNegoContext dispose
      + JDK-8301842: JFR: increase checkpoint event size for
      stacktrace and string pool
      + JDK-8302152: Speed up tests with infinite loops, sleep
      less
      + JDK-8302692: [17u] Update GHA Boot JDK to 17.0.6
      + JDK-8302879: doc/building.md update link to jtreg builds
      + JDK-8304871: Use default visibility for static library
      builds
  - Modified patch:
    * fips.patch
      + refetch from git repository with our changes merged in
  - Added patch:
    * JDK-8303509.patch
      + upstream fix for JDK-8303509, bsc#1209333: Socket
      setTrafficClass does not work for IPv4 connections when IPv6
      is enabled
* Fri Feb 17 2023 fstrba@suse.com
  - Remove the accessibility sub-package, since it was never really
    working and creates another problems (bsc#1206549). It can
    eventually be built as standalone if needed
  - Removed patches:
    * jaw-jdk10.patch
    * jaw-misc.patch
    * jaw-nogtk.patch
      + not needed after the removal of the accessibility sub-package
* Fri Feb 10 2023 fstrba@suse.com
  - Modified patch:
    * fips.patch
      + avoid calling C_GetInfo() too early, before cryptoki is
      initialized (bsc#1205916)
* Tue Feb 07 2023 fstrba@suse.com
  - Update to upstream tag jdk-17.0.6+10 (January 2023 CPU)
    * CVEs
      + CVE-2023-21835, bsc#1207246
      + CVE-2023-21843, bsc#1207248
    * Security fixes
      + JDK-8286070: Improve UTF8 representation
      + JDK-8286496: Improve Thread labels
      + JDK-8287411: Enhance DTLS performance
      + JDK-8288516: Enhance font creation
      + JDK-8289350: Better media supports
      + JDK-8293554: Enhanced DH Key Exchanges
      + JDK-8293598: Enhance InetAddress address handling
      + JDK-8293717: Objective view of ObjectView
      + JDK-8293734: Improve BMP image handling
      + JDK-8293742: Better Banking of Sounds
      + JDK-8295687: Better BMP bounds
    * Other changes
      + JDK-6829250: Reg test: java/awt/Toolkit/ScreenInsetsTest/
      /ScreenInsetsTest.java fails in Windows
      + JDK-7001973: java/awt/Graphics2D/CopyAreaOOB.java fails
      + JDK-7188098: TEST_BUG: closed/javax/sound/midi/Synthesizer/
      /Receiver/bug6186488.java fails
      + JDK-8022403: sun/java2d/DirectX/OnScreenRenderingResizeTest/
      /OnScreenRenderingResizeTest.java fails
      + JDK-8029633: Raw inner class constructor ref should not
      perform diamond inference
      + JDK-8030121: java/awt/dnd/MissingDragExitEventTest/
      /MissingDragExitEventTest.java fails
      + JDK-8065422: Trailing dot in hostname causes TLS handshake to
      fail with SNI disabled
      + JDK-8129827: [TEST_BUG] Test java/awt/Robot/RobotWheelTest/
      /RobotWheelTest.java fails
      + JDK-8159599: [TEST_BUG] java/awt/Modal/ModalInternalFrameTest/
      /ModalInternalFrameTest.java
      + JDK-8169187: [macosx] Aqua: java/awt/image/multiresolution/
      /MultiresolutionIconTest.java
      + JDK-8178698: javax/sound/midi/Sequencer/MetaCallback.java
      failed with timeout
      + JDK-8202836: [macosx] test
      java/awt/Graphics/TextAAHintsTest.java fails
      + JDK-8210558: serviceability/sa/TestJhsdbJstackLock.java fails
      to find '^\s+- waiting to
      lock <0x[0-9a-f]+> \(a java\.lang\.Class ...'
      + JDK-8222323: ChildAlwaysOnTopTest.java fails with
      "RuntimeException: Failed to unset alwaysOnTop"
      + JDK-8233557: [TESTBUG] DoubleClickTitleBarTest.java fails on
      macOs
      + JDK-8233558: [TESTBUG] WindowOwnedByEmbeddedFrameTest.java
      fails on macos
      + JDK-8233648: [TESTBUG] DefaultMenuBarTest.java failing on
      macos
      + JDK-8244670: convert clhsdb "whatis" command from javascript
      to java
      + JDK-8251466: test/java/io/File/GetXSpace.java fails on
      Windows with mapped network drives.
      + JDK-8255439: System Tray icons get corrupted when Windows
      scaling changes
      + JDK-8256811: Delayed/missed jdwp class unloading events
      + JDK-8257722: Improve "keytool -printcert -jarfile" output
      + JDK-8262721: Add Tests to verify single iteration loops are
      properly optimized
      + JDK-8265489: Stress test times out because of long
      ObjectSynchronizer::monitors_iterate(...) operation
      + JDK-8266082: AssertionError in Annotate.fromAnnotations with
    - Xdoclint
      + JDK-8266519: Cleanup resolve() leftovers from BarrierSet et al
      + JDK-8267138: Stray suffix when starting gtests via
      GTestWrapper.java
      + JDK-8268033: compiler/intrinsics/bmi/verifycode/
      /BzhiTestI2L.java fails with "fatal error: Not compilable at
      tier 3: CodeBuffer overflow"
      + JDK-8268276: Base64 Decoding optimization for x86 using
      AVX-512
      + JDK-8268297: jdk/jfr/api/consumer/streaming/
      /TestLatestEvent.java times out
      + JDK-8268779: ZGC: runtime/InternalApi/
      /ThreadCpuTimesDeadlock.java#id1 failed with
      "OutOfMemoryError: Java heap space"
      + JDK-8269029: compiler/codegen/TestCharVect2.java fails for
      client VMs
      + JDK-8269404: Base64 Encoding optimization enhancements for
      x86 using AVX-512
      + JDK-8269571: NMT should print total malloc bytes and
      invocation count
      + JDK-8269743: test/hotspot/jtreg/vmTestbase/vm/mlvm/meth/
      /stress/jni/nativeAndMH/Test.java crash with small heap
      (-Xmx50m)
      + JDK-8270086: ARM32-softfp: Do not load CONSTANT_double using
      the condy helper methods in the interpreter
      + JDK-8270155: ARM32: Improve register dump in hs_err
      + JDK-8270609: [TESTBUG] java/awt/print/Dialog/DialogCopies.java
      does not show instruction
      + JDK-8270848: Redundant unsafe opmask register allocation in
      some instruction patterns.
      + JDK-8270947: AArch64: C1: use zero_words to initialize all
      objects
      + JDK-8271015: Split cds/SharedBaseAddress.java test into
      smaller parts
      + JDK-8271834: TestStringDeduplicationAgeThreshold intermittent
      failures on Shenandoah
      + JDK-8271956: AArch64: C1 build failed after JDK-8270947
      + JDK-8272094: compiler/codecache/TestStressCodeBuffers.java
      crashes with "failed to allocate space for trampoline"
      + JDK-8272123: Problem list 4 jtreg tests which regularly fail
      on macos-aarch64
      + JDK-8272608: java_lang_System::allow_security_manager()
      doesn't set its initialization flag
      + JDK-8272776: NullPointerException not reported
      + JDK-8272791: java -XX:BlockZeroingLowLimit=1 crashes after
      8270947
      + JDK-8272809: JFR thread sampler SI_KERNEL SEGV in
      metaspace::VirtualSpaceList::contains
      + JDK-8273043: [TEST_BUG] Automate NimbusJTreeSelTextColor.java
      + JDK-8273108: RunThese24H crashes with SEGV in
      markWord::displaced_mark_helper() after JDK-8268276
      + JDK-8273236: keytool does not accurately warn about
      algorithms that are disabled but have additional constraints
      + JDK-8273380: ARM32: Default to {ldrexd,strexd} in
      StubRoutines::atomic_{load|store}_long
      + JDK-8273459: Update code segment alignment to 64 bytes
      + JDK-8273497: building.md should link to both md and html
      + JDK-8273553: sun.security.ssl.SSLEngineImpl.closeInbound also
      has similar error of JDK-8253368
      + JDK-8273578: javax/swing/JMenu/4515762/bug4515762.java fails
      on macOS 12
      + JDK-8273685: Remove jtreg tag manual=yesno for
      java/awt/Graphics/LCDTextAndGraphicsState.java & show test
      instruction
      + JDK-8273880: Zero: Print warnings when unsupported intrinsics
      are enabled
      + JDK-8273881: Metaspace: test repeated deallocations
      + JDK-8274029: Remove jtreg tag manual=yesno for
      java/awt/print/Dialog/DialogOrient.java
      + JDK-8274032: Remove jtreg tag manual=yesno for java/awt/print/
      /PrinterJob/ImagePrinting/ImageTypes.java & show test UI
      + JDK-8274160: java/awt/Window/ShapedAndTranslucentWindows/
      /Common.java delay is too high
      + JDK-8274296: Update or Problem List tests which may fail with
      uiScale=2 on macOS
      + JDK-8274456: Remove jtreg tag manual=yesno
      java/awt/print/PrinterJob/PageDialogTest.java
      + JDK-8274527: Minimal VM build fails after JDK-8273459
      + JDK-8274563: jfr/event/oldobject/TestClassLoaderLeak.java
      fails when GC cycles are not happening
      + JDK-8274903: Zero: Support AsyncGetCallTrace
      + JDK-8275170: Some jtreg sound tests should be marked with
      sound keyword
      + JDK-8275234: java/awt/GraphicsDevice/DisplayModes/
      /CycleDMImage.java is entered twice in ProblemList
      + JDK-8275535: Retrying a failed authentication on multiple
      LDAP servers can lead to users blocked
      + JDK-8275569: Add linux-aarch64 to test-make profiles
      + JDK-8276108: Wrong instruction generation in aarch64 backend
      + JDK-8276904: Optional.toString() is unnecessarily expensive
      + JDK-8277092: TestMetaspaceAllocationMT2.java#ndebug-default
      fails with "RuntimeException: Committed seems high: NNNN
      expected at most MMMM"
      + JDK-8277346: ProblemList 7 serviceability/sa tests on
      macosx-x64
      + JDK-8277351: ProblemList runtime/jni/checked/
      /TestPrimitiveArrayCriticalWithBadParam.java on macosx-x64
      + JDK-8277358: Accelerate CRC32-C
      + JDK-8277411: C2 fast_unlock intrinsic on AArch64 has
      unnecessary ownership check
      + JDK-8277576: ProblemList runtime/ErrorHandling/
      /CreateCoredumpOnCrash.java on macosx-X64
      + JDK-8277577: ProblemList compiler/onSpinWait/
      /TestOnSpinWaitAArch64DefaultFlags.java on linux-aarch64
      + JDK-8277578: ProblemList applications/jcstress/acqrel.java on
      linux-aarch64
      + JDK-8277866: gc/epsilon/TestMemoryMXBeans.java failed with
      wrong initial heap size
      + JDK-8277881: Missing SessionID in TLS1.3 resumption in
      compatibility mode
      + JDK-8277928: Fix compilation on macosx-aarch64 after 8276108
      + JDK-8277970: Test jdk/sun/security/ssl/SSLSessionImpl/
      /NoInvalidateSocketException.java fails with "tag mismatch"
      + JDK-8278826: Print error if Shenandoah flags are empty
      (instead of crashing)
      + JDK-8279066: entries.remove(entry) is useless in
      PKCS12KeyStore
      + JDK-8279398: jdk/jfr/api/recording/time/TestTimeMultiple.java
      failed with "RuntimeException: getStopTime() > afterStop"
      + JDK-8279536: jdk/nio/zipfs/ZipFSOutputStreamTest.java timed
      out
      + JDK-8279662: serviceability/sa/ClhsdbScanOops.java can fail
      due to unexpected GC
      + JDK-8279941: sun/security/pkcs11/Signature/
      /TestDSAKeyLength.java fails when NSS version detection fails
      + JDK-8280016: gc/g1/TestShrinkAuxiliaryData30 test fails on
      large machines
      + JDK-8280124: Reduce branches decoding latin-1 chars from
      UTF-8 encoded bytes
      + JDK-8280234: AArch64 "core" variant does not build after
      JDK-8270947
      + JDK-8280391: NMT: Correct NMT tag on CollectedHeap
      + JDK-8280511: AArch64: Combine shift and negate to a single
      instruction
      + JDK-8280554: resourcehogs/serviceability/sa/
      /ClhsdbRegionDetailsScanOopsForG1.java can fail if GC is
      triggered
      + JDK-8280555: serviceability/sa/TestObjectMonitorIterate.java
      is failing due to ObjectMonitor referencing a null Object
      + JDK-8280872: Reorder code cache segments to improve code
      density
      + JDK-8280890: Cannot use '-Djava.system.class.loader' with
      class loader in signed JAR
      + JDK-8280948: Write a regression test for JDK-4659800
      + JDK-8281296: Create a regression test for JDK-4515999
      + JDK-8281744: x86: Use short jumps in
      TIG::set_vtos_entry_points
      + JDK-8282049: AArch64: Use ZR for integer zero immediate
      volatile stores
      + JDK-8282276: Problem list failing two Robot Screen Capture
      tests
      + JDK-8282347: AARCH64: Untaken branch in has_negatives stub
      + JDK-8282398: EndingDotHostname.java test fails because SSL
      cert expired
      + JDK-8282402: Create a regression test for JDK-4666101
      + JDK-8282511: Use fixed certificate validation date in
      SSLExampleCert template
      + JDK-8282528: AArch64: Incorrect replicate2L_zero rule
      + JDK-8282600: SSLSocketImpl should not use user_canceled
      workaround when not necessary
      + JDK-8282642: vmTestbase/gc/gctests/LoadUnloadGC2/
      /LoadUnloadGC2.java fails intermittently with exit code 1
      + JDK-8282730: LdapLoginModule throw NPE from logout method
      after login failure
      + JDK-8282777: Create a Regression test for JDK-4515031
      + JDK-8282857: Create a regression test for JDK-4702690
      + JDK-8283059: Uninitialized warning in check_code.c with GCC
      11.2
      + JDK-8283199: Linux os::cpu_microcode_revision() stalls cold
      startup
      + JDK-8283298: Make CodeCacheSegmentSize a product flag
      + JDK-8283337: Posix signal handler modification warning
      triggering incorrectly
      + JDK-8283353: compiler/c2/cr6865031/Test.java and
      compiler/runtime/Test6826736.java fails on x86_32
      + JDK-8283383: [macos] a11y : Screen magnifier shows extra
      characters (0) at the end JButton accessibility name
      + JDK-8283999: Update JMH devkit to 1.35
      + JDK-8284533: Improve InterpreterCodelet data footprint
      + JDK-8284681: compiler/c2/aarch64/TestFarJump.java fails with
      "RuntimeException: for CodeHeap < 250MB the far jump is
      expected to be encoded with a single branch instruction"
      + JDK-8284690: [macos] VoiceOver : Getting
      java.lang.IllegalArgumentException: Invalid location on
      Editable JComboBox
      + JDK-8284732: FFI_GO_CLOSURES macro not defined but required
      for zero build on Mac OS X
      + JDK-8284752: Zero does not build on Mac OS X due to missing
      os::current_thread_enable_wx implementation
      + JDK-8284771: java/util/zip/CloseInflaterDeflaterTest.java
      failed with "AssertionError: Expected IOException to be
      thrown, but nothing was thrown"
      + JDK-8284892: java/net/httpclient/http2/TLSConnection.java
      fails intermittently
      + JDK-8284980: Test vmTestbase/nsk/stress/except/except010.java
      times out with -Xcomp  -XX:+DeoptimizeALot
      + JDK-8285093: Introduce UTIL_ARG_WITH
      + JDK-8285305: Create an automated test for JDK-4495286
      + JDK-8285373: Create an automated test for JDK-4702233
      + JDK-8285604: closed sun/java2d/GdiRendering/
      /ClipShapeRendering.java failed with "Incorrect color ffeeeeee
      instead of ff0000ff in pixel (100, 100)"
      + JDK-8285612: Remove jtreg tag manual=yesno for
      java/awt/print/PrinterJob/ImagePrinting/ClippedImages.java
      + JDK-8285687: Remove jtreg tag manual=yesno for
      java/awt/print/PrinterJob/PageRangesDlgTest.java
      + JDK-8285698: Create a test to check the focus stealing of
      JPopupMenu from JComboBox
      + JDK-8285794: AsyncGetCallTrace might acquire a lock via
      JavaThread::thread_from_jni_environment
      + JDK-8285836: sun/net/www/http/KeepAliveCache/
      /KeepAliveProperty.java failed with "RuntimeException: Failed
      in server"
      + JDK-8286172: Create an automated test for JDK-4516019
      + JDK-8286263: compiler/c1/TestPinnedIntrinsics.java failed
      with "RuntimeException: testCurrentTimeMillis failed with -3"
      + JDK-8286313: [macos] Voice over reads the boolean value as
      null in the JTable
      + JDK-8286452: The array length of testSmallConstArray should
      be small and const
      + JDK-8286460: Remove dependence on JAR filename in CDS tests
      + JDK-8286551: JDK-8286460 causes tests to fail to compile in
      Tier2
      + JDK-8286624: Regression Test CoordinateTruncationBug.java
      fails on OL8.3
      + JDK-8286663: Resolve IDE warnings in WTrayIconPeer and
      SystemTray
      + JDK-8286772: java/awt/dnd/DropTargetInInternalFrameTest/
      /DropTargetInInternalFrameTest.html times out and fails in
      Windows
      + JDK-8286872: Refactor add/modify notification icon (TrayIcon)
      + JDK-8287011: Improve container information
      + JDK-8287076: Document.normalizeDocument() produces different
      results
      + JDK-8287349: AArch64: Merge LDR instructions to improve C1
      OSR performance
      + JDK-8287425: Remove unnecessary register push for
      MacroAssembler::check_klass_subtype_slow_path
      + JDK-8287609: macOS: SIGSEGV at [CoreFoundation]
      CFArrayGetCount / sun.font.CFont.getTableBytesNative
      + JDK-8287740: NSAccessibilityShowMenuAction not working for
      text editors
      + JDK-8287826: javax/accessibility/4702233/
      /AccessiblePropertiesTest.java fails to compile
      + JDK-8288132: Update test artifacts in QuoVadis CA interop
      tests
      + JDK-8288302: Shenandoah: SIGSEGV in vm maybe related to jit
      compiling xerces
      + JDK-8288377: [REDO] DST not applying properly with zone id
      offset set with TZ env variable
      + JDK-8288445: AArch64: C2 compilation fails with
      guarantee(!true || (true && (shift != 0))) failed: impossible
      encoding
      + JDK-8288651: CDS test HelloUnload.java should not use literal
      string as ClassLoader name
      + JDK-8289044: ARM32: missing LIR_Assembler::cmove metadata
      type support
      + JDK-8289146: containers/docker/TestMemoryWithCgroupV1.java
      fails on linux ppc64le machine with missing Memory and Swap
      Limit output
      + JDK-8289257: Some custom loader tests failed due to symbol
      refcount not decremented
      + JDK-8289301: P11Cipher should not throw out of bounds
      exception during padding
      + JDK-8289524: Add JFR JIT restart event
      + JDK-8289559: java/awt/a11y/AccessibleJPopupMenuTest.java test
      fails with java.lang.NullPointerException
      + JDK-8289562: Change bugs.java.com and bugreport.java.com
      URL's to https
      + JDK-8290207: Missing notice in dom.md
      + JDK-8290209: jcup.md missing additional text
      + JDK-8290374: Shenandoah: Remove inaccurate comment on
      SBS::load_reference_barrier()
      + JDK-8290451: Incorrect result when switching to C2 OSR
      compilation from C1
      + JDK-8290529: C2: assert(BoolTest(btest).is_canonical())
      failure
      + JDK-8290532: Adjust PKCS11Exception and handle more PKCS11
      error codes
      + JDK-8290687: serviceability/sa/TestClassDump.java could leave
      files owned by root on macOS
      + JDK-8290705: StringConcat::validate_mem_flow asserts with
      "unexpected user: StoreI"
      + JDK-8290711: assert(false) failed: infinite loop in
      PhaseIterGVN::optimize
      + JDK-8290781: Segfault at
      PhaseIdealLoop::clone_loop_handle_data_uses
      + JDK-8290839: jdk/jfr/event/compiler/TestJitRestart.java
      failed with "RuntimeException: No JIT restart event found:
      expected true, was false"
      + JDK-8290908: misc tests fail: assert(!thread->owns_locks())
      failed: must release all locks when leaving VM
      + JDK-8290920: sspi_bridge.dll not built if BUILD_CRYPTO is
      false
      + JDK-8291456: com/sun/jdi/ClassUnloadEventTest.java failed
      with: Wrong number of class unload events: expected 10 got 4
      + JDK-8291459: JVM crash with GenerateOopMap::error_work(char
      const*, __va_list_tag*)
      + JDK-8291599: Assertion in
      PhaseIdealLoop::skeleton_predicate_has_opaque after
      JDK-8289127
      + JDK-8291650: Add delay to ClassUnloadEventTest before exiting
      to give time for JVM to send all events before VMDeath
      + JDK-8291775: C2: assert(r != __null && r->is_Region())
      failed: this phi must have a region
      + JDK-8292083: Detected container memory limit may exceed
      physical machine memory
      + JDK-8292158: AES-CTR cipher state corruption with AVX-512
      + JDK-8292385: assert(ctrl == kit.control()) failed: Control
      flow was added although the intrinsic bailed out
      + JDK-8292541: [Metrics] Reported memory limit may exceed
      physical machine memory
      + JDK-8292586: simplify cleanups in NTLMAuthSequence
      getCredentialsHandle
      + JDK-8292682: Code change of JDK-8282730 not updated to
      reflect CSR update
      + JDK-8292695: SIGQUIT and jcmd attaching mechanism does not
      work with signal chaining library
      + JDK-8292778: EncodingSupport_md.c convertUtf8ToPlatformString
      wrong placing of free
      + JDK-8292816: GPL Classpath exception missing from
      assemblyprefix.h
      + JDK-8292866:
      Java_sun_awt_shell_Win32ShellFolder2_getLinkLocation check
      MultiByteToWideChar return value for failures
      + JDK-8292879: com/sun/jdi/ClassUnloadEventTest.java failed due
      to classes not unloading
      + JDK-8292880: Improve debuggee logging for
      com/sun/jdi/ClassUnloadEventTest.java
      + JDK-8292888: Bump update version for OpenJDK: jdk-17.0.6
      + JDK-8292899: CustomTzIDCheckDST.java testcase failed on AIX
      platform
      + JDK-8292903: enhance round_up_power_of_2 assertion output
      + JDK-8293010: JDI ObjectReference/referringObjects/
      /referringObjects001 fails:
      assert(env->is_enabled(JVMTI_EVENT_OBJECT_FREE)) failed:
      checking
      + JDK-8293044: C1: Missing access check on non-accessible class
      + JDK-8293232: Fix race condition in pkcs11 SessionManager
      + JDK-8293319: [C2 cleanup] Remove unused other_path arg in
      Parse::adjust_map_after_if
      + JDK-8293472: Incorrect container resource limit detection if
      manual cgroup fs mounts present
      + JDK-8293489: Accept CAs with BasicConstraints without
      pathLenConstraint
      + JDK-8293535: jdk/javadoc/doclet/testJavaFX/
      /TestJavaFxMode.java fail with jfx
      + JDK-8293540: [Metrics] Incorrectly detected resource limits
      with additional cgroup fs mounts
      + JDK-8293550: Optionally add get-task-allow entitlement to
      macos binaries
      + JDK-8293578: Duplicate ldc generated by javac
      + JDK-8293657: sun/management/jmxremote/bootstrap/
      /RmiBootstrapTest.java#id1 failed with "SSLHandshakeException:
      Remote host terminated the handshake"
      + JDK-8293659: Improve UnsatisfiedLinkError error message to
      include dlopen error details
      + JDK-8293672: Update freetype md file
      + JDK-8293701: jdeps InverseDepsAnalyzer runs into
      NoSuchElementException: No value present
      + JDK-8293808: mscapi destroyKeyContainer enhance
      KeyStoreException: Access is denied exception
      + JDK-8293815: P11PSSSignature.engineUpdate should not print
      debug messages during normal operation
      + JDK-8293816: CI: ciBytecodeStream::get_klass() is not
      consistent
      + JDK-8293826: Closed test fails after JDK-8276108 on aarch64
      + JDK-8293828: JFR: jfr/event/oldobject/TestClassLoaderLeak.java
      still fails when GC cycles are not happening
      + JDK-8293834: Update CLDR data following tzdata 2022c update
      + JDK-8293891: gc/g1/mixedgc/TestOldGenCollectionUsage.java
      (still) assumes that GCs take 1ms minimum
      + JDK-8293965: Code signing warnings after JDK-8293550
      + JDK-8293998: [PPC64] JfrGetCallTrace: assert(_pc != nullptr)
      failed: must have PC
      + JDK-8294307: ISO 4217 Amendment 173 Update
      + JDK-8294310: compare.sh fails on macos after JDK-8293550
      + JDK-8294357: (tz) Update Timezone Data to 2022d
      + JDK-8294578: [PPC64] C2: Missing is_oop information when
      using disjoint compressed oops mode
      + JDK-8294740: Add cgroups keyword to TestDockerBasic.java
      + JDK-8294837: unify Windows 2019 version check in os_windows
      and java_props_md
      + JDK-8294840: langtools OptionalDependencyTest.java use
      File.pathSeparator
      + JDK-8295173: (tz) Update Timezone Data to 2022e
      + JDK-8295288: Some vm_flags tests associate with a wrong BugID
      + JDK-8295405: Add cause in a couple of IllegalArgumentException
      and InvalidParameterException shown by sun/security/pkcs11
      tests
      + JDK-8295412: support latest VS2022 MSC_VER in
      abstract_vm_version.cpp
      + JDK-8295419: JFR: Change name of jdk.JitRestart
      + JDK-8295429: Update harfbuzz md file
      + JDK-8295469: S390X: Optimized builds are broken
      + JDK-8295554: Move the "sizecalc.h" to the correct location
      + JDK-8295641: Fix DEFAULT_PROMOTED_VERSION_PRE=ea for -dev
      + JDK-8295714: GHA ::set-output is deprecated and will be
      removed
      + JDK-8295723: security/infra/wycheproof/RunWycheproof.java
      fails with Assertion Error
      + JDK-8295872: [PPC64] JfrGetCallTrace: Need pc == nullptr
      check before frame constructor
      + JDK-8295952: Problemlist existing compiler/rtm tests also on
      x86
      + JDK-8296083: javax/swing/JTree/6263446/bug6263446.java fails
      intermittently on a VM
      + JDK-8296108: (tz) Update Timezone Data to 2022f
      + JDK-8296239: ISO 4217 Amendment 174 Update
      + JDK-8296480: java/security/cert/pkix/policyChanges/
      /TestPolicy.java is failing
      + JDK-8296485: BuildEEBasicConstraints.java test fails with
      SunCertPathBuilderException
      + JDK-8296496: Overzealous check in sizecalc.h prevents large
      memory allocation
      + JDK-8296632: Write a test to verify the content change of
      TextArea sends TextEvent
      + JDK-8296715: CLDR v42 update for tzdata 2022f
      + JDK-8296733: JFR: File Read event for
      RandomAccessFile::write(byte[]) is incorrect
      + JDK-8296945: PublicMethodsTest is slow due to dependency
      verification with debug builds
      + JDK-8296956: [JVMCI] HotSpotResolvedJavaFieldImpl.getIndex
      returns wrong value
      + JDK-8296957: One more cast in SAFE_SIZE_NEW_ARRAY2
      + JDK-8296958: [JVMCI] add API for retrieving ConstantValue
      attributes
      + JDK-8296960: [JVMCI] list
      HotSpotConstantPool.loadReferencedType to ConstantPool
      + JDK-8296961: [JVMCI] Access to j.l.r.Method/Constructor/Field
      for ResolvedJavaMethod/ResolvedJavaField
      + JDK-8296967: [JVMCI] rationalize relationship between
      getCodeSize and getCode in ResolvedJavaMethod
      + JDK-8297147: UnexpectedSourceImageSize test times out on slow
      machines when fastdebug is used
      + JDK-8297153: sun/java2d/DirectX/OnScreenRenderingResizeTest/
      /OnScreenRenderingResizeTest.java fails again
      + JDK-8297241: Update sun/java2d/DirectX/
      /OnScreenRenderingResizeTest/OnScreenRenderingResizeTest.java
      + JDK-8297309: Memory leak in ShenandoahFullGC
      + JDK-8297481: Create a regression test for JDK-4424517
      + JDK-8297530: java.lang.IllegalArgumentException: Negative
      length on strings concatenation
      + JDK-8297590: [TESTBUG] HotSpotResolvedJavaFieldTest does not
      run
      + JDK-8297656: AArch64: Enable AES/GCM Intrinsics
      + JDK-8297804: (tz) Update Timezone Data to 2022g
      + JDK-8299392: [17u] Remove designator
      DEFAULT_PROMOTED_VERSION_PRE=ea for release 17.0.6
      + JDK-8299439: java/text/Format/NumberFormat/CurrencyFormat.java
      fails for hr_HR
      + JDK-8299483: ProblemList java/text/Format/NumberFormat/
      /CurrencyFormat.java
  - Modified patch:
    * fips.patch
      + update to newest level
  - Removed patch:
    * fix_armv6_build.patch
      + does not apply and at least a part of the fix is in this
      version
* Thu Dec 08 2022 fstrba@suse.com
  - Removed patch:
    * system-crypto-policy.patch
      + folded into the fips.patch, since they are patching the same
      places
  - Modified patches:
    * fips.patch
      + revert to the version used with 17.0.4.0, since the newest
      changes are buggy (bsc#1205916)
      + fold in the system-crypto-policy.patch
    * nss-security-provider.patch
      + apply after the fips.patch and thus rediff the hunk to changed
      context.
* Tue Nov 01 2022 javier@opensuse.org
  - Fix jconsole.desktop icon
* Fri Oct 21 2022 fstrba@suse.com
  - Update to upstream tag jdk-17.0.5+8 (October 2022 CPU)
    * Security fixes
      + JDK-8282252: Improve BigInteger/Decimal validation
      + JDK-8285662: Better permission resolution
      + JDK-8286077, CVE-2022-21618, bsc#1204468: Wider MultiByte
      conversions
      + JDK-8286511: Improve macro allocation
      + JDK-8286519: Better memory handling
      + JDK-8286526, CVE-2022-21619, bsc#1204473: Improve NTLM support
      + JDK-8286910, CVE-2022-21624, bsc#1204475: Improve JNDI lookups
      + JDK-8286918, CVE-2022-21628, bsc#1204472: Better HttpServer
      service
      + JDK-8287446: Enhance icon presentations
      + JDK-8288508: Enhance ECDSA usage
      + JDK-8289366, CVE-2022-39399, bsc#1204480: Improve HTTP/2
      client usage
      + JDK-8289853: Update HarfBuzz to 4.4.1
      + JDK-8290334: Update FreeType to 2.12.1
    * Other changes
      + JDK-6782021: It is not possible to read local computer
      certificates with the SunMSCAPI provider
      + JDK-6854300: [TEST_BUG] java/awt/event/MouseEvent/
      /SpuriousExitEnter/SpuriousExitEnter_3.java fails in jdk6u14
      & jdk7
      + JDK-7131823: bug in GIFImageReader
      + JDK-8017175: [TESTBUG] javax/swing/JPopupMenu/4634626/
      /bug4634626.java sometimes failed on ac
      + JDK-8028265: Add legacy tz tests to OpenJDK
      + JDK-8028998: [TEST_BUG] [macosx] java/awt/dnd/
      /DropTargetEnterExitTest/MissedDragExitTest.java failed
      + JDK-8079267: [TEST_BUG] Test java/awt/Frame/MiscUndecorated/
      /RepaintTest.java fails
      + JDK-8159694: HiDPI, Unity, java/awt/dnd/
      /DropTargetEnterExitTest/MissedDragExitTest.java
      + JDK-8169468: NoResizeEventOnDMChangeTest.java fails because
      FS Window didn't receive all resizes!
      + JDK-8172065: javax/swing/JTree/4908142/bug4908142.java The
      selected index should be "aad"
      + JDK-8178969: [TESTBUG] Wrong reporting of
      gc/g1/humongousObjects/TestHeapCounters test.
      + JDK-8211002: test/jdk/java/lang/Math/PowTests.java skips
      testing for non-corner-case values
      + JDK-8212096: javax/net/ssl/ServerName/
      /SSLEngineExplorerMatchedSNI.java failed intermittently due to
      SSLException: Tag mismatch
      + JDK-8223543: [TESTBUG] Regression test java/awt/Graphics2D/
      /DrawString/LCDTextSrcEa.java has issues
      + JDK-8225122: Test AncestorResized.java fails when Windows
      desktop is scaled.
      + JDK-8227651: Tests fail with SSLProtocolException: Input
      record too big
      + JDK-8240903: Add test to check that jmod hashes are
      reproducible
      + JDK-8254318: Remove .hgtags
      + JDK-8255724: [XRender] the BlitRotateClippedArea test fails
      on Linux in the XR pipeline
      + JDK-8256844: Make NMT late-initializable
      + JDK-8257534: misc tests failed with "NoClassDefFoundError:
      Could not initialize class
      java.util.concurrent.ThreadLocalRandom"
      + JDK-8264666: Change implementation of safeAdd/safeMult in the
      LCMSImageLayout class
      + JDK-8264792: The NumberFormat for locale sq_XK formats price
      incorrectly.
      + JDK-8265360: several compiler/whitebox tests fail with
      "private compiler.whitebox.SimpleTestCaseHelper(int) must be
      compiled"
      + JDK-8269039: Disable SHA-1 Signed JARs
      + JDK-8269556: sun/tools/jhsdb/JShellHeapDumpTest.java fails
      with RuntimeException 'JShellToolProvider' missing from
      stdout/stderr
      + JDK-8270090: C2: LCM may prioritize CheckCastPP nodes over
      projections
      + JDK-8270312: Error: Not a test or directory containing tests:
      java/awt/print/PrinterJob/XparColor.java
      + JDK-8271078: jdk/incubator/vector/Float128VectorTests.java
      failed a subtest
      + JDK-8271344: Windows product version issue
      + JDK-8272352: Java launcher can not parse Chinese character
      when system locale is set to UTF-8
      + JDK-8272417: ZGC: fastdebug build crashes when printing
      ClassLoaderData
      + JDK-8272736: [JVMCI] Add API for reading and writing JVMCI
      thread locals
      + JDK-8272815: jpackage --type rpm produces an error: Invalid
      or unsupported type: [null]
      + JDK-8273040: Turning off JpAllowDowngrades (or Upgrades)
      + JDK-8273115: CountedLoopEndNode::stride_con crash in debug
      build with -XX:+TraceLoopOpts
      + JDK-8273506: java Robot API did the 'm' keypress and caused
      /awt/event/KeyEvent/KeyCharTest/KeyCharTest.html is timing out
      on macOS 12
      + JDK-8274434: move os::get_default_process_handle and
      os::dll_lookup to os_posix for POSIX platforms
      + JDK-8274517: java/util/DoubleStreamSums/CompensatedSums.java
      fails with expected [true] but found [false]
      + JDK-8274597: Some of the dnd tests time out and fail
      intermittently
      + JDK-8274856: Failing jpackage tests with fastdebug/release
      build
      + JDK-8275689: [TESTBUG] Use color tolerance only for XRender
      in BlitRotateClippedArea test
      + JDK-8275887: jarsigner prints invalid digest/signature
      algorithm warnings if keysize is weak/disabled
      + JDK-8276546: [IR Framework] Whitelist and ignore
      CompileThreshold
      + JDK-8276837: [macos]: Error when signing the additional
      launcher
      + JDK-8277429: Conflicting jpackage static library name
      + JDK-8277493: [REDO] Quarantined jpackage apps are labeled as
      "damaged"
      + JDK-8278067: Make HttpURLConnection default keep alive
      timeout configurable
      + JDK-8278233: [macos] tools/jpackage tests timeout due to
      /usr/bin/osascript
      + JDK-8278311: Debian packaging doesn't work
      + JDK-8278609: [macos] accessibility frame is misplaced on a
      secondary monitor on macOS
      + JDK-8278612: [macos] test/jdk/java/awt/dnd/
      /RemoveDropTargetCrashTest crashes with VoiceOver on macOS
      + JDK-8279032: compiler/loopopts/
      /TestSkeletonPredicateNegation.java times out with
    - XX:TieredStopAtLevel < 4
      + JDK-8279370: jdk.jpackage/share/native/applauncher/
      /JvmLauncher.cpp fails to build with GCC 6.3.0
      + JDK-8279622: C2: miscompilation of map pattern as a vector
      reduction
      + JDK-8280233: Temporarily disable Unix domain sockets in
      Windows PipeImpl
      + JDK-8280550: SplittableRandom#nextDouble(double,double) can
      return result >= bound
      + JDK-8280696: C2 compilation hits assert(is_dominator(c,
      n_ctrl)) failed
      + JDK-8280863: Update build README to reflect that MSYS2 is
      supported
      + JDK-8280913: Create a regression test for
      JRootPane.setDefaultButton() method
      + JDK-8280944: Enable Unix domain sockets in Windows Selector
      notification mechanism
      + JDK-8280950: RandomGenerator:NextDouble() default behavior
      non conformant after JDK-8280550 fix
      + JDK-8281181: Do not use CPU Shares to compute active
      processor count
      + JDK-8281183: RandomGenerator:NextDouble() default behavior
      partially fixed by JDK-8280950
      + JDK-8281297: TestStressG1Humongous fails with
      guarantee(is_range_uncommitted)
      + JDK-8281535: Create a regression test for JDK-4670051
      + JDK-8281569: Create tests for Frame.setMinimumSize() method
      + JDK-8281628: KeyAgreement : generateSecret intermittently not
      resetting
      + JDK-8281738: Create a regression test for checking the
      'Space' key activation of focused Button
      + JDK-8281745: Create a regression test for JDK-4514331
      + JDK-8281988: Create a regression test for JDK-4618767
      + JDK-8282007: Assorted enhancements to jpackage testing
      framework
      + JDK-8282046: Create a regression test for JDK-8000326
      + JDK-8282214: Upgrade JQuery to version 3.6.0
      + JDK-8282234: Create a regression test for JDK-4532513
      + JDK-8282280: Update Xerces to Version 2.12.2
      + JDK-8282306: os::is_first_C_frame(frame*) crashes on invalid
      link access
      + JDK-8282343: Create a regression test for JDK-4518432
      + JDK-8282351: jpackage does not work if class file has `$$` in
      the name on windows
      + JDK-8282407: Missing ')' in MacResources.properties
      + JDK-8282467: add extra diagnostics for JDK-8268184
      + JDK-8282477: [x86, aarch64] vmassert(_last_Java_pc == NULL,
      "already walkable"); fails with async profiler
      + JDK-8282538: PKCS11 tests fail on CentOS Stream 9
      + JDK-8282548: Create a regression test for JDK-4330998
      + JDK-8282555: Missing memory edge when spilling MoveF2I,
      MoveD2L etc
      + JDK-8282640: Create a test for JDK-4740761
      + JDK-8282778: Create a regression test for JDK-4699544
      + JDK-8282789: Create a regression test for the JTree usecase
      of JDK-4618767
      + JDK-8282860: Write a regression test for JDK-4164779
      + JDK-8282933: Create a test for JDK-4529616
      + JDK-8282936: Write a regression test for JDK-4615365
      + JDK-8282937: Write a regression test for JDK-4820080
      + JDK-8282947: JFR: Dump on shutdown live-locks in some
      conditions
      + JDK-8283015: Create a test for JDK-4715496
      + JDK-8283087: Create a test or JDK-4715503
      + JDK-8283245: Create a test for JDK-4670319
      + JDK-8283277: ISO 4217 Amendment 171 Update
      + JDK-8283441: C2: segmentation fault in
      ciMethodBlocks::make_block_at(int)
      + JDK-8283457: [macos] libpng build failures with Xcode13.3
      + JDK-8283493: Create an automated regression test for RFE
      4231298
      + JDK-8283507: Create a regression test for RFE 4287690
      + JDK-8283562: JDK-8282306 breaks gtests on zero
      + JDK-8283597: [REDO] Invalid generic signature for redefined
      classes
      + JDK-8283621: Write a regression test for CCC4400728
      + JDK-8283623: Create an automated regression test for
      JDK-4525475
      + JDK-8283624: Create an automated regression test for
      RFE-4390885
      + JDK-8283712: Create a manual test framework class
      + JDK-8283723: Update Visual Studio 2022 to version 17.1.0 for
      Oracle builds on Windows
      + JDK-8283803: Remove jtreg tag manual=yesno for java/awt/print/
      /PrinterJob/PrintGlyphVectorTest.java and fix test
      + JDK-8283849: AsyncGetCallTrace may crash JVM on guarantee
      + JDK-8283903: GetContainerCpuLoad does not return the correct
      result in share mode
      + JDK-8283911: DEFAULT_PROMOTED_VERSION_PRE not reset to 'ea'
      for jdk-17.0.4
      + JDK-8284014: Menu items with submenus in JPopupMenu are not
      spoken on macOS
      + JDK-8284067: jpackage'd launcher reports non-zero exit codes
      with error prompt
      + JDK-8284077: Create an automated test for JDK-4170173
      + JDK-8284294: Create an automated regression test for RFE
      4138746
      + JDK-8284358: Unreachable loop is not removed from C2 IR,
      leading to a broken graph
      + JDK-8284367: JQuery UI upgrade from 1.12.1 to 1.13.1
      + JDK-8284521: Write an automated regression test for RFE
      4371575
      + JDK-8284535: Fix PrintLatinCJKTest.java test that is failing
      with Parse Exception
      + JDK-8284675: "jpackage.exe" creates application launcher
      without Windows Application Manifest
      + JDK-8284680: sun.font.FontConfigManager.getFontConfig() leaks
      charset
      + JDK-8284686: Interval of < 1 ms disables ExecutionSample
      events
      + JDK-8284694: Avoid evaluating SSLAlgorithmConstraints twice
      + JDK-8284883: JVM crash: guarantee(sect->end() <=
      sect->limit()) failed: sanity on AVX512
      + JDK-8284898: Enhance PassFailJFrame
      + JDK-8284944: assert(cnt++ < 40) failed: infinite cycle in
      loop optimization
      + JDK-8284950: CgroupV1 detection code should consider
      memory.swappiness
      + JDK-8284956: Potential leak awtImageData/color_data when
      initializes X11GraphicsEnvironment
      + JDK-8284977: MetricsTesterCgroupV2.getLongValueEntryFromFile
      fails when named value doesn't exist
      + JDK-8285081: Improve XPath operators count accuracy
      + JDK-8285097: Duplicate XML keys in XPATHErrorResources.java
      and XSLTErrorResources.java
      + JDK-8285301: C2: assert(!requires_atomic_access) failed:
      can't ensure atomicity
      + JDK-8285380: Fix typos in security
      + JDK-8285398: Cache the results of constraint checks
      + JDK-8285617: Fix java/awt/print/PrinterJob/ImagePrinting/
      /PrintARGBImage.java manual test
      + JDK-8285693: Create an automated test for JDK-4702199
      + JDK-8285696: AlgorithmConstraints:permits not throwing
      IllegalArgumentException when 'alg'  is null
      + JDK-8285730: unify _WIN32_WINNT settings
      + JDK-8285820: C2: LCM prioritizes locally dependent CreateEx
      nodes over projections after 8270090
      + JDK-8285923: [REDO] JDK-8285802 AArch64: Consistently handle
      offsets in MacroAssembler as 64-bit quantities
      + JDK-8286114: [test] show real exception in bomb call in
      sun/rmi/runtime/Log/checkLogging/CheckLogging.java
      + JDK-8286122: [macos]: App bundle cannot upload to Mac App
      Store due to info.plist embedded in java exe
      + JDK-8286177: C2: "failed: non-reduction loop contains
      reduction nodes" assert failure
      + JDK-8286211: Update PCSC-Lite for Suse Linux to 1.9.5
      + JDK-8286266: [macos] Voice over moving JTable column to be
      the first column JVM crashes
      + JDK-8286277: CDS VerifyError when calling clone() on object
      array
      + JDK-8286314: Trampoline not created for far runtime targets
      outside small CodeCache
      + JDK-8286429: jpackageapplauncher build fails intermittently
      in Tier[45]
      + JDK-8286573: Remove the unnecessary method
      Attr#attribTopLevel and its usage
      + JDK-8286582: Build fails on macos aarch64 when using
    - -with-zlib=bundled
      + JDK-8286625: C2 fails with assert(!n->is_Store() &&
      !n->is_LoadStore()) failed: no node with a side effect
      + JDK-8286638: C2: CmpU needs to do more precise over/underflow
      analysis
      + JDK-8286869: unify os::dir_is_empty across posix platforms
      + JDK-8286870: Memory leak with RepeatCompilation
      + JDK-8287016: Bump update version for OpenJDK: jdk-17.0.5
      + JDK-8287073: NPE from CgroupV2Subsystem.getInstance()
      + JDK-8287091: aarch64 : guarantee(val < (1ULL << nbits))
      failed: Field too big for insn
      + JDK-8287107: CgroupSubsystemFactory.setCgroupV2Path asserts
      with freezer controller
      + JDK-8287113: JFR: Periodic task thread uses period for method
      sampling events
      + JDK-8287125: [macos] Multiple jpackage tests fail/timeout on
      same host
      + JDK-8287202: GHA: Add macOS aarch64 to the list of default
      platforms for workflow_dispatch event
      + JDK-8287223: C1: Inlining attempt through MH::invokeBasic()
      with null receiver
      + JDK-8287366: Improve test failure reporting in GHA
      + JDK-8287396: LIR_Opr::vreg_number() and data() can return
      negative number
      + JDK-8287432: C2: assert(tn->in(0) != __null) failed: must
      have live top node
      + JDK-8287463: JFR: Disable TestDevNull.java on Windows
      + JDK-8287663: Add a regression test for JDK-8287073
      + JDK-8287672: jtreg test com/sun/jndi/ldap/
      /LdapPoolTimeoutTest.java fails intermittently in nightly run
      + JDK-8287724: Fix various issues with msys2
      + JDK-8287735: Provide separate event category for dll
      operations
      + JDK-8287741: Fix of JDK-8287107 (unused cgv1 freezer
      controller) was incomplete
      + JDK-8287824: The MTPerLineTransformValidation tests has a
      typo in the @run tag
      + JDK-8287895: Some langtools tests fail on msys2
      + JDK-8287896: PropertiesTest.sh fail on msys2
      + JDK-8287902: UnreadableRB case in MissingResourceCauseTest is
      not working reliably on Windows
      + JDK-8287906: Rewrite of GitHub Actions (GHA) sanity tests
      + JDK-8287917: System.loadLibrary does not work on Big Sur if
      JDK is built with macOS SDK 10.15 and earlier
      + JDK-8288000: compiler/loopopts/TestOverUnrolling2.java fails
      with release VMs
      + JDK-8288003: log events for os::dll_unload
      + JDK-8288303: C1: Miscompilation due to broken
      Class.getModifiers intrinsic
      + JDK-8288360: CI: ciInstanceKlass::implementor() is not
      consistent for well-known classes
      + JDK-8288399: MacOS debug symbol files not always
      deterministic in reproducible builds
      + JDK-8288467: remove memory_operand assert for spilled
      instructions
      + JDK-8288499: Restore cancel-in-progress in GHA
      + JDK-8288599: com/sun/management/OperatingSystemMXBean/
      /TestTotalSwap.java: Expected total swap size ... but
      getTotalSwapSpaceSize returned ...
      + JDK-8288754: GCC 12 fails to build zReferenceProcessor.cpp
      + JDK-8288781: C1: LIR_OpVisitState::maxNumberOfOperands too
      small
      + JDK-8288985: P11TlsKeyMaterialGenerator should work with
      ChaCha20-Poly1305
      + JDK-8288992: AArch64: CMN should be handled the same way as
      CMP
      + JDK-8289127: Apache Lucene triggers: DEBUG MESSAGE:
      duplicated predicate failed which is impossible
      + JDK-8289147: unify os::infinite_sleep on posix platforms
      + JDK-8289197: [17u] Push of backport of 8286177 did not remove
      assertion
      + JDK-8289471: Issue in Initialization of keys in ErrorMsg.java
      and XPATHErrorResources.java
      + JDK-8289477: Memory corruption with CPU_ALLOC, CPU_FREE on
      muslc
      + JDK-8289486: Improve XSLT XPath operators count efficiency
      + JDK-8289549: ISO 4217 Amendment 172 Update
      + JDK-8289569: [test] java/lang/ProcessBuilder/Basic.java fails
      on Alpine/musl
      + JDK-8289695: [TESTBUG] TestMemoryAwareness.java fails on
      cgroups v2 and crun
      + JDK-8289697: buffer overflow in MTLVertexCache.m:
      MTLVertexCache_AddGlyphQuad
      + JDK-8289799: Build warning in methodData.cpp memset
      zero-length parameter
      + JDK-8289856: [PPC64] SIGSEGV in C2Compiler::init_c2_runtime()
      after JDK-8289060
      + JDK-8289910: unify os::message_box across posix platforms
      + JDK-8290000: Bump macOS GitHub actions to macOS 11
      + JDK-8290004: [PPC64] JfrGetCallTrace: assert(_pc != nullptr)
      failed: must have PC
      + JDK-8290020: Deadlock in leakprofiler::emit_events during
      shutdown
      + JDK-8290082: [PPC64] ZGC C2 load barrier stub needs to
      preserve vector registers
      + JDK-8290246: test fails "assert(init != __null) failed:
      initialization not found"
      + JDK-8290417: CDS cannot archive lamda proxy with
      useImplMethodHandle
      + JDK-8290456: remove os::print_statistics()
      + JDK-8291595: [17u] Delete files missed in backport of 8269039
      + JDK-8291633: Build failures with GCC 11, Alpine 3 due to
      incompatible casts from nullptr
      + JDK-8292579: (tz) Update Timezone Data to 2022c
      + JDK-8295056: [17u] Remove designator
      DEFAULT_PROMOTED_VERSION_PRE=ea for release 17.0.5
  - Modified patch:
    * fips.patch
      + sync with newest RedHat version
* Sat Sep 17 2022 fstrba@suse.com
  - Package the JAVA_HOME/release files in *-headless package
    * fixes boo#1203476
* Thu Jul 21 2022 fstrba@suse.com
  - Update to upstream tag jdk-17.0.4+8 (July 2022 CPU)
    * Security fixes:
      + JDK-8272243: Improve DER parsing
      + JDK-8272249: Better properties of loaded Properties
      + JDK-8277608: Address IP Addressing
      + JDK-8281859, CVE-2022-21540, bsc#1201694: Improve class
      compilation
      + JDK-8281866, CVE-2022-21541, bsc#1201692: Enhance
      MethodHandle invocations
      + JDK-8283190: Improve MIDI processing
      + JDK-8284370: Improve zlib usage
      + JDK-8285407, CVE-2022-34169, bsc#1201684: Improve Xalan
      supports
    * Other fixes:
      + JDK-8139173: [macosx] JInternalFrame shadow is not properly
      drawn
      + JDK-8181571: printing to CUPS fails on mac sandbox app
      + JDK-8193682: Infinite loop in ZipOutputStream.close()
      + JDK-8206187:javax/management/remote/mandatory/connection/
      /DefaultAgentFilterTest.java fails with Port already in use
      + JDK-8209776: Refactor jdk/security/JavaDotSecurity/ifdefs.sh
      to plain java test
      + JDK-8214733: runtime/8176717/TestInheritFD.java timed out
      + JDK-8236136: tests which use CompilationMode shouldn't be run
      w/ TieredStopAtLevel
      + JDK-8240756: [macos] SwingSet2:TableDemo:Printed Japanese
      characters were garbled
      + JDK-8249592: Robot.mouseMove moves cursor to incorrect
      location when display scale varies and Java runs in DPI
      Unaware mode
      + JDK-8251904: vmTestbase/nsk/sysdict/vm/stress/btree/btree010/
      /btree010.java fails with ClassNotFoundException:
      nsk.sysdict.share.BTree0LLRLRLRRLR
      + JDK-8255266: Update Public Suffix List to 3c213aa
      + JDK-8256368: Avoid repeated upcalls into Java to re-resolve
      MH/VH linkers/invokers
      + JDK-8258814: Compilation logging crashes for thread
      suspension / debugging tests
      + JDK-8263461: jdk/jfr/event/gc/detailed/
      /TestEvacuationFailedEvent.java uses wrong mechanism to cause
      evacuation failure
      + JDK-8263538: SharedArchiveConsistency.java should test
    - Xshare:auto as well
      + JDK-8264605: vmTestbase/nsk/jvmti/SuspendThread/
      /suspendthrd003/TestDescription.java failed with
      "agent_tools.cpp, 471: (foundThread = (jthread)
      jni_env->NewGlobalRef(foundThread)) != NULL"
      + JDK-8265261: java/nio/file/Files/InterruptCopy.java fails
      with java.lang.RuntimeException: Copy was not interrupted
      + JDK-8265317: [vector] assert(payload->is_object()) failed:
      expected 'object' value for scalar-replaced boxed vector but
      got: NULL
      + JDK-8267163: Rename anonymous loader tests to hidden loader
      tests
      + JDK-8268231: Aarch64: Use Ldp in intrinsics for
      String.compareTo
      + JDK-8268558: [TESTBUG] Case 2 in
      TestP11KeyFactoryGetRSAKeySpec is skipped
      + JDK-8268595: java/io/Serializable/serialFilter/
      /GlobalFilterTest.java#id1 failed in timeout
      + JDK-8268773: Improvements related to: Failed to start thread
    - pthread_create failed (EAGAIN)
      + JDK-8268906: gc/g1/mixedgc/TestOldGenCollectionUsage.java
      assumes that GCs take 1ms minimum
      + JDK-8269077: TestSystemGC uses "require vm.gc.G1" for large
      pages subtest
      + JDK-8269129: Multiple tier1 tests in hotspot/jtreg/compiler
      are failing for client VMs
      + JDK-8269135: TestDifferentProtectionDomains runs into timeout
      in client VM
      + JDK-8269373: some tests in jdk/tools/launcher/ fails on
      localized Windows platform
      + JDK-8269753: Misplaced caret in PatternSyntaxException's
      detail message
      + JDK-8269933: test/jdk/javax/net/ssl/compatibility/JdkInfo
      incorrect verification of protocol and cipher support
      + JDK-8270021: Incorrect log decorators in
      gc/g1/plab/TestPLABEvacuationFailure.java
      + JDK-8270336: [TESTBUG] Fix initialization in NonbranchyTree
      + JDK-8270435: UT: MonitorUsedDeflationThresholdTest failed:
      did not find too_many string in output
      + JDK-8270468: TestRangeCheckEliminated fails because methods
      are not compiled
      + JDK-8270797: ShortECDSA.java test is not complete
      + JDK-8270837: fix typos in test TestSigParse.java
      + JDK-8271008: appcds/*/MethodHandlesAsCollectorTest.java
      tests time out because of excessive GC (CodeCache GC
      Threshold) in loom
      + JDK-8271055: Crash during deoptimization with
      "assert(bb->is_reachable()) failed: getting result from
      unreachable basicblock" with -XX:+VerifyStack
      + JDK-8271224: runtime/EnclosingMethodAttr/EnclMethodAttr.java
      doesn't check exit code
      + JDK-8271302: Regex Test Refresh
      + JDK-8272146: Disable Fibonacci test on memory constrained
      systems
      + JDK-8272168: some hotspot runtime/logging tests don't check
      exit code
      + JDK-8272169: runtime/logging/LoaderConstraintsTest.java
      doesn't build test.Empty
      + JDK-8272358: Some tests may fail when executed with other
      locales than the US
      + JDK-8272493: Suboptimal code generation around
      Preconditions.checkIndex intrinsic with AVX2
      + JDK-8272908: Missing coverage for certain classes in
      com.sun.org.apache.xml.internal.security
      + JDK-8272964: java/nio/file/Files/InterruptCopy.java fails
      with java.lang.RuntimeException: Copy was not interrupted
      + JDK-8273056, CVE-2022-21549, bsc#1201685: java.util.random
      does not correctly sample exponential or Gaussian
      distributions
      + JDK-8273095: vmTestbase/vm/mlvm/anonloader/stress/oome/heap/
      /Test.java fails with "wrong OOME"
      + JDK-8273139: C2: assert(f <= 1 && f >= 0) failed: Incorrect
      frequency
      + JDK-8273142: Remove dependancy of TestHttpServer,
      HttpTransaction, HttpCallback from open/test/jdk/sun/net/www/
      /protocol/http/ tests
      + JDK-8273169: java/util/regex/NegativeArraySize.java failed
      after JDK-8271302
      + JDK-8273804: Platform.isTieredSupported should handle the
      no-compiler case
      + JDK-8274172: Convert JavadocTester to use NIO
      + JDK-8274233: Minor cleanup for ToolBox
      + JDK-8274244: ReportOnImportedModuleAnnotation.java fails on
      rerun
      + JDK-8274561: sun/net/ftp/TestFtpTimeValue.java timed out on
      slow machines
      + JDK-8274687: JDWP deadlocks if some Java thread reaches wait
      in blockOnDebuggerSuspend
      + JDK-8274735: javax.imageio.IIOException: Unsupported Image
      Type  while processing a valid JPEG image
      + JDK-8274751: Drag And Drop hangs on Windows
      + JDK-8274855: vectorapi tests failing with
      assert(!vbox->is_Phi()) failed
      + JDK-8274939: Incorrect size of the pixel storage is used by
      the robot on macOS
      + JDK-8274983: C1 optimizes the invocation of private interface
      methods
      + JDK-8275037: Test vmTestbase/nsk/sysdict/vm/stress/btree/
      /btree011/btree011.java crashes with memory exhaustion on
      Windows
      + JDK-8275337: C1: assert(false) failed: live_in set of first
      block must be empty
      + JDK-8275638: GraphKit::combine_exception_states fails with
      "matching stack sizes" assert
      + JDK-8275745: Reproducible copyright headers
      + JDK-8275830: C2: Receiver downcast is missing when inlining
      through method handle linkers
      + JDK-8275854: C2: assert(stride_con != 0) failed: missed some
      peephole opt
      + JDK-8276260: (se) Remove java/nio/channels/Selector/
      /Wakeup.java from ProblemList (win)
      + JDK-8276657: XSLT compiler tries to define a class with empty
      name
      + JDK-8276796: gc/TestSystemGC.java large pages subtest fails
      with ZGC
      + JDK-8276825: hotspot/runtime/SelectionResolution test errors
      + JDK-8276863: Remove test/jdk/sun/security/ec/
      /ECDSAJavaVerify.java
      + JDK-8276880: Remove java/lang/RuntimeTests/exec/ExecWithDir
      as unnecessary
      + JDK-8276990: Memory leak in invoker.c fillInvokeRequest()
      during JDI operations
      + JDK-8277055: Assert "missing inlining msg" with
    - XX:+PrintIntrinsics
      + JDK-8277072: ObjectStreamClass caches keep ClassLoaders alive
      + JDK-8277087: ZipException: zip END header not found at
      ZipFile#Source.findEND
      + JDK-8277165: jdeps --multi-release --print-module-deps fails
      if module-info.class in different versioned directories
      + JDK-8277166: Data race in jdeps VersionHelper
      + JDK-8277123: jdeps does not report some exceptions correctly
      + JDK-8277396: [TESTBUG] In DefaultButtonModelCrashTest.java,
      frame is accessed from main thread
      + JDK-8277422: tools/jar/JarEntryTime.java fails with modified
      time mismatch
      + JDK-8277893: Arraycopy stress tests
      + JDK-8277906: Incorrect type for IV phi of long counted loops
      after CCP
      + JDK-8277922: Unable to click JCheckBox in JTable through Java
      Access Bridge
      + JDK-8278014: [vectorapi] Remove test run script
      + JDK-8278065: Refactor subclassAudits to use ClassValue
      + JDK-8278186: org.jcp.xml.dsig.internal.dom.Utils
      .parseIdFromSameDocumentURI throws
      StringIndexOutOfBoundsException when calling substring method
      + JDK-8278472: Invalid value set to CANDIDATEFORM structure
      + JDK-8278519: serviceability/jvmti/FieldAccessWatch/
      /FieldAccessWatch.java failed "assert(handle != __null)
      failed: JNI handle should not be null"
      + JDK-8278549: UNIX sun/font coding misses SUSE distro
      detection on recent distro SUSE 15
      + JDK-8278766: Enable OpenJDK build support for reproducible
      jars and jmods using --date
      + JDK-8278794: Infinite loop in DeflaterOutputStream.finish()
      + JDK-8278796: Incorrect behavior of FloatVector.withLane on X86
      + JDK-8278851: Correct signer logic for jars signed with
      multiple digestalgs
      + JDK-8278948: compiler/vectorapi/reshape/
      /TestVectorCastAVX1.java crashes in assembler
      + JDK-8278966: two microbenchmarks tests fail
      "assert(!jvms->method()->has_exception_handlers()) failed: no
      exception handler expected" after JDK-8275638
      + JDK-8279182: MakeZipReproducible ZipEntry timestamps not
      localized to UTC
      + JDK-8279219: [REDO] C2 crash when allocating array of size
      too large
      + JDK-8279227: Access Bridge: Wrong frame position and hit test
      result on HiDPI display
      + JDK-8279356: Method linking fails with
      guarantee(mh->adapter() != NULL) failed: Adapter blob must
      already exist!
      + JDK-8279437: [JVMCI] exception in
      HotSpotJVMCIRuntime.translate can exit the VM
      + JDK-8279515: C1: No inlining through invokedynamic and
      invokestatic call sites when resolved class is not linked
      + JDK-8279520: SPNEGO has not passed channel binding info into
      the underlying mechanism
      + JDK-8279529: ProblemList java/nio/channels/DatagramChannel/
      /ManySourcesAndTargets.java on macosx-aarch64
      + JDK-8279532: ProblemList sun/security/ssl/SSLSessionImpl/
      /NoInvalidateSocketException.java
      + JDK-8279560: AArch64:
      generate_compare_long_string_same_encoding and
      LARGE_LOOP_PREFETCH alignment
      + JDK-8279586: [macos] custom JCheckBox and JRadioBox with
      custom icon set: focus is still displayed after unchecking
      + JDK-8279597: [TESTBUG] ReturnBlobToWrongHeapTest.java fails
      with -XX:TieredStopAtLevel=1 on machines with many cores
      + JDK-8279668: x86: AVX2 versions of vpxor should be asserted
      + JDK-8279822: CI: Constant pool entries in error state are not
      supported
      + JDK-8279834: Alpine Linux fails to build when
    - -with-source-date enabled
      + JDK-8279837: C2: assert(is_Loop()) failed: invalid node
      class: Region
      + JDK-8279842: HTTPS Channel Binding support for Java
      GSS/Kerberos
      + JDK-8279958: Provide configure hints for Alpine/apk package
      managers
      + JDK-8280004: DCmdArgument<jlong>::parse_value() should handle
      NULL input
      + JDK-8280041: Retry loop issues in java.io.ClassCache
      + JDK-8280123: C2: Infinite loop in CMoveINode::Ideal during
      IGVN
      + JDK-8280401: [sspi] gss_accept_sec_context leaves
      output_token uninitialized
      + JDK-8280476: [macOS] : hotspot arm64 bug exposed by latest
      clang
      + JDK-8280543: Update the "java" and "jcmd" tool specification
      for CDS
      + JDK-8280593: [PPC64, S390] redundant allocation of
      MacroAssembler in StubGenerator ctor
      + JDK-8280600: C2: assert(!had_error) failed: bad dominance
      + JDK-8280684: JfrRecorderService failes with
      guarantee(num_written > 0) when no space left on device.
      + JDK-8280799: С2: assert(false) failed: cyclic dependency
      prevents range check elimination
      + JDK-8280867: Cpuid1Ecx feature parsing is incorrect for AMD
      CPUs
      + JDK-8280901: MethodHandle::linkToNative stub is missing w/
    - Xint
      + JDK-8280940: gtest os.release_multi_mappings_vm is racy
      + JDK-8280941: os::print_memory_mappings() prints segment
      preceeding the inclusion range
      + JDK-8280956: Re-examine copyright headers on files in
      src/java.desktop/macosx/native/libawt_lwawt/awt/a11y
      + JDK-8280964: [Linux aarch64] : drawImage dithers
      TYPE_BYTE_INDEXED images incorrectly
      + JDK-8281043: Intrinsify recursive ObjectMonitor locking for
      PPC64
      + JDK-8281168: Micro-optimize VarForm.getMemberName for
      interpreter
      + JDK-8281262: Windows builds in different directories are not
      fully reproducible
      + JDK-8281266: [JVMCI] MetaUtil.toInternalName() doesn't handle
      hidden classes correctly
      + JDK-8281274: deal with ActiveProcessorCount in
      os::Linux::print_container_info
      + JDK-8281275: Upgrading from 8 to 11 no longer accepts '/' as
      filepath separator in gc paths
      + JDK-8281318: Improve jfr/event/allocation tests reliability
      + JDK-8281338: NSAccessibilityPressAction action for tree node
      and NSAccessibilityShowMenuAcgtion action not working
      + JDK-8281450: Remove unnecessary operator new and delete from
      ObjectMonitor
      + JDK-8281522: Rename ADLC classes which have the same name as
      hotspot variants
      + JDK-8281544: assert(VM_Version::supports_avx512bw()) failed
      for Tests jdk/incubator/vector/
      + JDK-8281615: Deadlock caused by jdwp agent
      + JDK-8281638: jfr/event/allocation tests fail with release VMs
      after JDK-8281318 due to lack of -XX:+UnlockDiagnosticVMOptions
      + JDK-8281771: Crash in
      java_lang_invoke_MethodType::print_signature
      + JDK-8281811: assert(_base == Tuple) failed: Not a Tuple after
      JDK-8280799
      + JDK-8281822: Test failures on non-DTrace builds due to
      incomplete DTrace* flags handling
      + JDK-8282008: Incorrect handling of quoted arguments in
      ProcessBuilder
      + JDK-8282045: When loop strip mining fails, safepoints are
      removed from loop anyway
      + JDK-8282142: [TestCase] compiler/inlining/
      /ResolvedClassTest.java will fail when
    - -with-jvm-features=-compiler1
      + JDK-8282170: JVMTI SetBreakpoint metaspace allocation test
      + JDK-8282172: CompileBroker::log_metaspace_failure is called
      from non-Java/compiler threads
      + JDK-8282225: GHA: Allow one concurrent run per PR only
      + JDK-8282231: x86-32: runtime call to SharedRuntime::ldiv
      corrupts registers
      + JDK-8282293: Domain value for system property
      jdk.https.negotiate.cbt should be case-insensitive
      + JDK-8282295: SymbolPropertyEntry::set_method_type fails with
      assert
      + JDK-8282312: Minor corrections to evbroadcasti32x4 intrinsic
      on x86
      + JDK-8282345: handle latest VS2022 in abstract_vm_version
      + JDK-8282382: Report glibc malloc tunables in error reports
      + JDK-8282422: JTable.print() failed with
      UnsupportedCharsetException on AIX ko_KR locale
      + JDK-8282444: Module finder incorrectly assumes default file
      system path-separator character
      + JDK-8282499: Bump update version for OpenJDK: jdk-17.0.4
      + JDK-8282509: [exploded image] ResolvedClassTest fails with
      similar output
      + JDK-8282551: Properly initialize L32X64MixRandom state
      + JDK-8282583: Update BCEL md to include the copyright notice
      + JDK-8282590: C2: assert(addp->is_AddP() && addp->outcnt() >
      0) failed: Don't process dead nodes
      + JDK-8282592: C2: assert(false) failed: graph should be
      schedulable
      + JDK-8282628: Potential memory leak in
      sun.font.FontConfigManager.getFontConfig()
      + JDK-8282874: Bad performance on gather/scatter API caused by
      different IntSpecies of indexMap
      + JDK-8282887: Potential memory leak in sun.util.locale.provider
      .HostLocaleProviderAdapterImpl.getNumberPattern() on Windows
      + JDK-8282929: Localized monetary symbols are not reflected in
      'toLocalizedPattern' return value
      + JDK-8283017: GHA: Workflows break with update release versions
      + JDK-8283187: C2: loop candidate for superword not always
      unrolled fully if superword fails
      + JDK-8283217: Leak FcObjectSet in getFontConfigLocations() in
      fontpath.c
      + JDK-8283249: CompressedClassPointers.java fails on ppc with
      'Narrow klass shift: 0' missing
      + JDK-8283279: [Testbug] Improve TestGetSwapSpaceSize
      + JDK-8283315: jrt-fs.jar not always deterministically built
      + JDK-8283323: libharfbuzz optimization level results in
      extreme build times
      + JDK-8283347: [macos] Bad JNI lookup accessibilityHitTest is
      shown when Screen magnifier is enabled
      + JDK-8283350: (tz) Update Timezone Data to 2022a
      + JDK-8283408: Fix a C2 crash when filling arrays with unsafe
      + JDK-8283422: Create a new test for JDK-8254790
      + JDK-8283451: C2: assert(_base == Long) failed: Not a Long
      + JDK-8283469: Don't use memset to initialize members in
      FileMapInfo and fix memory leak
      + JDK-8283497: [windows] print TMP and TEMP in hs_err and
      VM.info
      + JDK-8283641: Large value for CompileThresholdScaling causes
      assert
      + JDK-8283725: Launching java with
      "-Xlog:gc*=trace,safepoint*=trace,class*=trace" crashes the
      JVM
      + JDK-8283834: Unmappable character for US-ASCII encoding in
      TestPredicateInputBelowLoopPredicate
      + JDK-8284023: java.sun.awt.X11GraphicsDevice
      .getDoubleBufferVisuals() leaks XdbeScreenVisualInfo
      + JDK-8284033: Leak XVisualInfo in getAllConfigs in
      awt_GraphicsEnv.c
      + JDK-8284094: Memory leak in invoker_completeInvokeRequest()
      + JDK-8284369: TestFailedAllocationBadGraph fails with
    - XX:TieredStopAtLevel < 4
      + JDK-8284389: Improve stability of GHA Pre-submit testing by
      caching cygwin installer
      + JDK-8284437: Building from different users/workspace is not
      always deterministic
      + JDK-8284458: CodeHeapState::aggregate() leaks blob_name
      + JDK-8284507: GHA: Only check test results if testing was not
      skipped
      + JDK-8284532: Memory leak in BitSet::BitMapFragmentTable in
      JFR leak profiler
      + JDK-8284549: JFR: FieldTable leaks FieldInfoTable member
      + JDK-8284603: [17u] Update Boot JDK used in GHA to 17.0.2
      + JDK-8284620: CodeBuffer may leak _overflow_arena
      + JDK-8284622: Update versions of some Github Actions used in
      JDK workflow
      + JDK-8284661: Reproducible assembly builds without relative
      linking
      + JDK-8284754: print more interesting env variables in hs_err
      and VM.info
      + JDK-8284758: [linux] improve print_container_info
      + JDK-8284848: C2: Compiler blackhole arguments should be
      treated as globally escaping
      + JDK-8284866: Add test to JDK-8273056
      + JDK-8284884: Replace polling with waiting in
      javax/swing/text/html/parser/Parser/8078268/bug8078268.java
      + JDK-8284992: Fix misleading Vector API doc for LSHR operator
      + JDK-8285342: Zero build failure with clang due to values not
      handled in switch
      + JDK-8285394: Compiler blackholes can be eliminated due to
      stale ciMethod::intrinsic_id()
      + JDK-8285397: JNI exception pending in CUPSfuncs.c:250
      + JDK-8285445: cannot open file "NUL:"
      + JDK-8285515: (dc) DatagramChannel.disconnect fails with
      "Invalid argument" on macOS 12.4
      + JDK-8285523: Improve test
      java/io/FileOutputStream/OpenNUL.java
      + JDK-8285686: Update FreeType to 2.12.0
      + JDK-8285726: [11u, 17u] Unify fix for JDK-8284548 with
      version from head
      + JDK-8285727: [11u, 17u] Unify fix for JDK-8284920 with
      version from head
      + JDK-8285728: Alpine Linux build fails with busybox tar
      + JDK-8285828: runtime/execstack/TestCheckJDK.java fails with
      zipped debug symbols
      + JDK-8285921: serviceability/dcmd/jvmti/AttachFailed/
      /AttachReturnError.java fails on Alpine
      + JDK-8285956: (fs) Excessive default poll interval in
      PollingWatchService
      + JDK-8286013: Incorrect test configurations for
      compiler/stable/TestStableShort.java
      + JDK-8286029: Add classpath exemption to
      globals_vectorApiSupport_***.S.inc
      + JDK-8286198: [linux] Fix process-memory information
      + JDK-8286293: Tests ShortResponseBody and
      ShortResponseBodyWithRetry should use less resources
      + JDK-8286444: javac errors after JDK-8251329 are not helpful
      enough to find root cause
      + JDK-8286594: (zipfs) Mention paths with dot elements in
      ZipException and cleanups
      + JDK-8286601: Mac Aarch: Excessive warnings to be ignored for
      build jdk
      + JDK-8286855: javac error on invalid jar should only print
      filename
      + JDK-8287109: Distrust.java failed with
      CertificateExpiredException
      + JDK-8287119: Add Distrust.java to ProblemList
      + JDK-8287162: (zipfs) Performance regression related to
      support for POSIX file permissions
      + JDK-8287336: GHA: Workflows break on patch versions
      + JDK-8287362: FieldAccessWatch testcase failed on AIX platform
      + JDK-8287378: GHA: Update cygwin to fix issues in langtools
      tests on Windows
  - Removed patch:
    * JDK-8282004.patch
      + integrated upstream as JDK-8282231
* Wed Apr 20 2022 fstrba@suse.com
  - Update to upstream tag jdk-17.0.3+7 (April 2022 CPU)
    * Security fixes:
      + JDK-8284920: Incorrect Token type causes XPath expression to
      return empty result
      + JDK-8284548: Invalid XPath expression causes
      StringIndexOutOfBoundsException
      + JDK-8281388: Change wrapping of EncryptedPrivateKeyInfo
      + JDK-8282397: createTempFile method of java.io.File is failing
      when called with suffix of spaces character
      + JDK-8278356: Improve file creation
      + JDK-8270504, bsc#1198672, CVE-2022-21426: Better Xpath
      expression handling
      + JDK-8272588: Enhanced recording parsing
      + JDK-8272594: Better record of recordings
      + JDK-8277672, bsc#1198674, CVE-2022-21434: Better invocation
      handler handling
      + JDK-8282300: Throws NamingException instead of
      InvalidNameException after JDK-8278972
      + JDK-8278972, bsc#1198673, CVE-2022-21496: Improve URL supports
      + JDK-8272261: Improve JFR recording file processing
      + JDK-8269938: Enhance XML processing passes redux
      + JDK-8272255: Completely handle MIDI files
      + JDK-8278805: Enhance BMP image loading
      + JDK-8278449: Improve keychain support
      + JDK-8277227: Better identification of OIDs
      + JDK-8275151, bsc#1198675, CVE-2022-21443: Improved Object
      Identification
      + JDK-8274221: More definite BER encodings
      + JDK-8277233, bsc#1198670, CVE-2022-21449: Improve ECDSA
      signature support
      + JDK-8278798: Improve supported intrinsic
    * Other changes:
      + JDK-8282761: XPathFactoryImpl remove setProperty and
      getProperty methods
      + JDK-8277795: ldap connection timeout not honoured under
      contention
      + JDK-8276141: XPathFactory set/getProperty method
      + JDK-8274471: Add support for RSASSA-PSS in OCSP Response
      + JDK-8282219: jdk/java/lang/ProcessBuilder/Basic.java fails on
      AIX
      + JDK-8279669: test/jdk/com/sun/jdi/TestScaffold.java uses
      wrong condition
      + JDK-8276841: Add support for Visual Studio 2022
      + JDK-8272866: java.util.random package summary contains
      incorrect mixing function in table
      + JDK-8272996: JNDI DNS provider fails to resolve SRV entries
      when IPV6 stack is enabled
      + JDK-8278185: Custom JRE cannot find non-ASCII named module
      inside
      + JDK-8281460: Let ObjectMonitor have its own NMT category
      + JDK-8278163: --with-cacerts-src variable resolved after
      GenerateCacerts recipe setup
      + JDK-8277383: VM.metaspace optionally show chunk freelist
      details
      + JDK-8271721: Split gc/g1/TestMixedGCLiveThreshold into
      separate tests
      + JDK-8277488: Add expiry exception for Digicert
      (geotrustglobalca) expiring in May 2022
      + JDK-8270117: Broken jtreg link in "Building the JDK" page
      + JDK-8279695: [TESTBUG] modify compiler/loopopts/
      /TestSkeletonPredicateNegation.java to run on C1 also
      + JDK-8278080: Add --with-cacerts-src='user cacerts folder' to
      enable deterministic cacerts generation
      + JDK-8277762: Allow configuration of HOTSPOT_BUILD_USER
      + JDK-8274524: SSLSocket.close() hangs if it is called during
      the ssl handshake
      + JDK-8278346: java/nio/file/Files/probeContentType/Basic.java
      fails on Linux SLES15 machine
      + JDK-8274171: java/nio/file/Files/probeContentType/Basic.java
      failed on "Content type" mismatches
      + JDK-8274562: (fs) UserDefinedFileAttributeView doesn't
      correctly determine if supported when using OverlayFS
      + JDK-8273655: content-types.properties files are missing some
      common types
      + JDK-8279385: [test]  Adjust sun/security/pkcs12/
      /KeytoolOpensslInteropTest.java after 8278344
      + JDK-8280373: Update Xalan serializer / SystemIDResolver to
      align with JDK-8270492
      + JDK-8272541: Incorrect overflow test in Toom-Cook branch of
      BigInteger multiplication
      + JDK-8278951: containers/cgroup/PlainRead.java fails on Ubuntu
      21.10
      + JDK-8272600: (test) Use native "sleep" in Basic.java
      + JDK-8271199: Mutual TLS handshake fails signing client
      certificate with custom sensitive PKCS11 key
      + JDK-8277299: STACK_OVERFLOW in
      Java_sun_awt_shell_Win32ShellFolder2_getIconBits
      + JDK-8281061: [s390] JFR runs into assertions while validating
      interpreter frames
      + JDK-8275330: C2:  assert(n->is_Root() || n->is_Region() ||
      n->is_Phi() || n->is_MachMerge() ||
      def_block->dominates(block)) failed: uses must be dominated by
      definitions
      + JDK-8190748: java/text/Format/DateFormat/DateFormatTest.java
      and NonGregorianFormatTest fail intermittently
      + JDK-8274750: java/io/File/GetXSpace.java failed: '/dev':
      191488 != 190976
      + JDK-8273387: remove some unreferenced gtk-related functions
      + JDK-8279702: [macosx] ignore xcodebuild warnings on M1
      + JDK-8277180: Intrinsify recursive ObjectMonitor locking for
      C2 x64 and A64
      + JDK-8277449: compiler/vectorapi/TestLongVectorNeg.java fails
      with release VMs
      + JDK-8275643: C2's unaryOp vector intrinsic does not properly
      handle LongVector.neg
      + JDK-8271056: C2: "assert(no_dead_loop) failed: dead loop
      detected" due to cmoving identity
      + JDK-8275847: Scheduling fails with "too many D-U pinch
      points" on small method
      + JDK-8274944: AppCDS dump causes SEGV in VM thread while
      adjusting lambda proxy class info
      + JDK-8275874: [JVMCI] only support aligned reads in
      c2v_readFieldValue
      + JDK-8271506: Add ResourceHashtable support for deleting
      selected entries
      + JDK-8278381: [GCC 11] Address::make_raw() does not initialize
      rspec
      + JDK-8279124: VM does not handle SIGQUIT during initialization
      + JDK-8277497: Last column cell in the JTable row is read as
      empty cell
      + JDK-8278604: SwingSet2 table demo does not have accessible
      description set for images 8278526: [macos] Screen reader
      reads SwingSet2 JTable row selection as null, dimmed row for
      last column
      + JDK-8275645: [JVMCI] avoid unaligned volatile reads on AArch64
      + JDK-8280414: Memory leak in DefaultProxySelector
      + JDK-8273381: Assert in
      PtrQueueBufferAllocatorTest.stress_free_list_allocator_vm
      + JDK-8269616: serviceability/dcmd/framework/VMVersionTest.java
      fails with Address already in use error
      + JDK-8280155: [PPC64, s390] frame size checks are not yet
      correct
      + JDK-8279924: [PPC64, s390] implement
      frame::is_interpreted_frame_valid checks
      + JDK-8280526: x86_32 Math.sqrt performance regression with
    - XX:UseSSE={0,1}
      + JDK-8279076: C2: Bad AD file when matching SqrtF with UseSSE=0
      + JDK-8279445: Update JMH devkit to 1.34
      + JDK-8274753: ZGC: SEGV in MetaspaceShared::link_shared_classes
      8274935: dumptime_table has stale entry
      + JDK-8251216: Implement MD5 intrinsics on AArch64
      + JDK-8278241: Implement JVM SpinPause on linux-aarch64
      + JDK-8275608: runtime/Metaspace/elastic/
      /TestMetaspaceAllocationMT2 too slow
      + JDK-8276057: Update JMH devkit to 1.33
      + JDK-8275082, bsc#1198671, CVE-2022-21476: Update XML Security
      for Java to 2.3.0
      + JDK-8177814: jdk/editpad is not in jdk TEST.groups
      + JDK-8253197: vmTestbase/nsk/jvmti/StopThread/stopthrd007/
      /TestDescription.java fails with "ERROR:
      DebuggeeSleepingThread: ThreadDeath lost"
      + JDK-8236505: Mark jdk/editpad/EditPadTest.java as @headful
      + JDK-8272553: several hotspot runtime/CommandLine tests don't
      check exit code
      + JDK-8275687: runtime/CommandLine/PrintTouchedMethods test
      shouldn't catch RuntimeException
      + JDK-8278344: sun/security/pkcs12/
      /KeytoolOpensslInteropTest.java test fails because of
      different openssl output
      + JDK-8273972: Multi-core choke point in CMM engine
      (LCMSTransform.doTransform)
      + JDK-8273438: Enable parallelism in
      vmTestbase/metaspace/stressHierarchy tests
      + JDK-8278389: SuspendibleThreadSet::_suspend_all should be
      volatile/atomic
      + JDK-8273433: Enable parallelism in vmTestbase_nsk_sysdict
      tests
      + JDK-8277503: compiler/onSpinWait/
      /TestOnSpinWaitAArch64DefaultFlags.java failed with
      "OnSpinWaitInst with the expected value 'isb' not found."
      + JDK-8277137: Set OnSpinWaitInst/OnSpinWaitInstCount defaults
      to "isb"/1 for Arm Neoverse N1
      + JDK-8273341: Update Siphash to version 1.0
      + JDK-8269032: Stringdedup tests are failing if the
      ergonomically select GC does not support it
      + JDK-8186670: Implement _onSpinWait() intrinsic for AArch64
      + JDK-8276766: Enable jar and jmod to produce deterministic
      timestamped content 8279453: Disable tools/jar/
      /ReproducibleJar.java on 32-bit platforms
      + JDK-8279998: PPC64 debug builds fail with "untested:
      RangeCheckStub: predicate_failed_trap_id"
      + JDK-8280002: jmap -histo may leak stream
      + JDK-8277069: [REDO] JDK-8276743 Make openjdk build Zip
      Archive generation "reproducible"
      + JDK-8279833: Loop optimization issue in
      String.encodeUTF8_UTF16
      + JDK-8273277: C2: Move conditional negation into rc_predicate
      + JDK-8279412: [JVMCI] failed speculations list must outlive
      any nmethod that refers to it
      + JDK-8271202: C1: assert(false) failed: live_in set of first
      block must be empty
      + JDK-8263567: gtests don't terminate the VM safely
      + JDK-8269206: A small typo in comment in
      test/lib/sun/hotspot/WhiteBox.java
      + JDK-8278309: [windows] use of uninitialized OSThread::_state
      + JDK-8274506: TestPids.java and TestPidsLimit.java fail with
      podman run as root
      + JDK-8276764: Enable deterministic file content ordering for
      Jar and Jmod
      + JDK-8273967: gtest
      os.dll_address_to_function_and_library_name_vm fails on
      macOS12
      + JDK-8273366: [testbug] javax/swing/UIDefaults/6302464/
      /bug6302464.java fails on macOS12
      + JDK-8277846: Implement fast-path for ASCII-compatible
      CharsetEncoders on ppc64
      + JDK-8273526: Extend the OSContainer API  pids controller with
      pids.current
      + JDK-8269849: vmTestbase/gc/gctests/PhantomReference/
      /phantom002/TestDescription.java failed with
      "OutOfMemoryError: Java heap space: failed reallocation of
      scalar replaced objects"
      + JDK-8269087: CheckSegmentedCodeCache test fails in an
      emulated-client VM
      + JDK-8278871: [JVMCI] assert((uint)reason < 2*
      _trap_hist_limit) failed: oob
      + JDK-8277447: Hotspot C1 compiler crashes on Kotlin suspend
      fun with loop
      + JDK-8279505: Update documentation for RETRY_COUNT and
      REPEAT_COUNT
      + JDK-8225559: assertion error at TransTypes.visitApply
      + JDK-8276654: element-list order is non deterministic
      + JDK-8279300: [arm32] SIGILL when running
      GetObjectSizeIntrinsicsTest
      + JDK-8273682: Upgrade Jline to 3.20.0
      + JDK-8278758: runtime/BootstrapMethod/BSMCalledTwice.java
      fails with release VMs after JDK-8262134
      + JDK-8262134: compiler/uncommontrap/TestDeoptOOM.java failed
      with "guarantee(false) failed: wrong number of expression
      stack elements during deopt"
      + JDK-8269037: jsig/Testjsig.java doesn't have to be restricted
      to linux only
      + JDK-8269523: runtime/Safepoint/
      /TestAbortOnVMOperationTimeout.java failed when expecting
      'VM operation took too long'
      + JDK-8244602: Add JTREG_REPEAT_COUNT to repeat execution of a
      test
      + JDK-8272398: Update DockerTestUtils.buildJdkDockerImage()
      + JDK-8278384: Bytecodes::result_type() for arraylength returns
      T_VOID instead of T_INT
      + JDK-8278020: ~13% variation in Renaissance-Scrabble
      + JDK-8279225: [arm32] C1 longs comparison operation destroys
      argument registers
      + JDK-8266490: Extend the OSContainer API to support the pids
      controller of cgroups
      + JDK-8279379: GHA: Print tests that are in error
      + JDK-8278987: RunThese24H.java failed with
      EXCEPTION_ACCESS_VIOLATION in __write_sample_info__
      + JDK-8278627: Shenandoah: TestHeapDump test failed
      + JDK-8278824: Uneven work distribution when scanning heap
      roots in G1
      + JDK-8278239: vmTestbase/nsk/jvmti/RedefineClasses/
      /StressRedefine failed with EXCEPTION_ACCESS_VIOLATION at
      0x000000000000000d
      + JDK-8277919: OldObjectSample event causing bloat in the class
      constant pool in JFR recording
      + JDK-8277342: vmTestbase/nsk/stress/strace/strace004.java
      fails with SIGSEGV in InstanceKlass::jni_id_for
      + JDK-8278104: C1 should support the compiler directive
      'BreakAtExecute'
      + JDK-8274465: Fix javax/swing/text/ParagraphView/6364882/
      /bug6364882.java failures
      + JDK-8273933: [TESTBUG] Test must run without preallocated
      exceptions
      + JDK-8278172: java/nio/channels/FileChannel/
      /BlockDeviceSize.java should only run on Linux
      + JDK-8275800: Redefinition leaks MethodData::_extra_data_lock
      + JDK-8273634: [TEST_BUG] Improve javax/swing/text/
      /ParagraphView/6364882/bug6364882.java
      + JDK-8239502: [TEST_BUG] Test javax/swing/text/FlowView/
      /6318524/bug6318524.java never fails
      + JDK-8275326: C2: assert(no_dead_loop) failed: dead loop
      detected
      + JDK-8274130: C2: MulNode::Ideal chained transformations may
      act on wrong nodes
      + JDK-8279011: JFR: JfrChunkWriter incorrectly handles int64_t
      chunk size as size_t
      + JDK-8276662: Scalability bottleneck in
      SymbolTable::lookup_common()
      + JDK-8275536: Add test to check that File::lastModified
      returns same time stamp as Files.getLastModifiedTime
      + JDK-8273895: compiler/ciReplay/TestVMNoCompLevel.java fails
      due to wrong data size with TieredStopAtLevel=2,3
      + JDK-8272167: AbsPathsInImage.java should skip *.dSYM
      directories
      + JDK-8270874: JFrame paint artifacts when dragged from
      standard monitor to HiDPI monitor
      + JDK-8275610: C2: Object field load floats above its null
      check resulting in a segfault
      + JDK-8278099: two sun/security/pkcs11/Signature tests failed
      with AssertionError
      + JDK-8276623: JDK-8275650 accidentally pushed "out" file
      + JDK-8277328: jdk/jshell/CommandCompletionTest.java failures
      on Windows
      + JDK-8277441: CompileQueue::add fails with
      assert(_last->next() == __null) failed: not last
      + JDK-8274714: Incorrect verifier protected access error message
      + JDK-8274658: ISO 4217 Amendment 170 Update
      + JDK-8274795: AArch64: avoid spilling and restoring r18 in
      macro assembler
      + JDK-8277777: [Vector API] assert(r->is_XMMRegister()) failed:
      must be in x86_32.ad
      + JDK-8276314: [JVMCI] check alignment of call displacement
      during code installation
      + JDK-8265150: AsyncGetCallTrace crashes on ResourceMark
      + JDK-8276177: nsk/jvmti/RedefineClasses/
      /StressRedefineWithoutBytecodeCorruption failed with
      "assert(def_ik->is_being_redefined()) failed: should be
      being redefined to get here"
      + JDK-8275650: Problemlist java/io/File/createTempFile/
      /SpecialTempFile.java for Windows 11
      + JDK-8273704: DrawStringWithInfiniteXform.java failed:
      drawString with InfiniteXform transform takes long time
      + JDK-8273162: AbstractSplittableWithBrineGenerator does not
      create a random salt
      + JDK-8273351: bad tag in jdk.random module-info.java
      + JDK-8247980: Exclusive execution of java/util/stream tests
      slows down tier1
      + JDK-8272327: Shenandoah: Avoid enqueuing duplicate string
      candidates
      + JDK-8278115: gc/stress/gclocker/TestGCLockerWithSerial.java
      has duplicate -Xmx
      + JDK-8278116: runtime/modules/LoadUnloadModuleStress.java has
      duplicate -Xmx
      + JDK-8277992: Add fast jdk_svc subtests to jdk:tier3
      + JDK-8278016: Add compiler tests to tier{2,3}
      + JDK-8277385: Zero: Enable CompactStrings support
      + JDK-8275586: Zero: Simplify interpreter initialization
      + JDK-8269175: [macosx-aarch64] wrong CPU speed in hs_err file
  - Do not include back the JavaEE modules in the JDK
  - Removed patches:
    * activation-module.patch
    * annotation-module.patch
      + The pached JavaEE modules do not exist any more
* Fri Mar 25 2022 fstrba@suse.com
  - Set a non-zero alternatives priority for Factory builds
  - Added patch:
    * JDK-8282004.patch
      + fix missing CALL effects on x86_32
* Mon Mar 21 2022 fstrba@suse.com
  - Added patch:
    * JDK-8282944.patch
      + Upstream fix for JDK-8281944: JavaDoc throws
      java.lang.IllegalStateException: ERRONEOUS
* Sun Mar 20 2022 fstrba@suse.com
  - Modified patch:
    * disable-doclint-by-default.patch
      + try actually disable the doclint by default
* Fri Feb 04 2022 fstrba@suse.com
  - Update to upstream tag jdk-17.0.2+8 (January 2022 CPU)
    * Security fixes
      + JDK-8251329: (zipfs) Files.walkFileTree walks infinitely if
      zip has dir named "." inside
      + JDK-8264934, CVE-2022-21248, bnc#1194926: Enhance cross VM
      serialization
      + JDK-8268488: More valuable DerValues
      + JDK-8268494: Better inlining of inlined interfaces
      + JDK-8268512: More content for ContentInfo
      + JDK-8268813, CVE-2022-21283, bnc#1194937: Better String
      matching
      + JDK-8269151: Better construction of EncryptedPrivateKeyInfo
      + JDK-8269944: Better HTTP transport redux
      + JDK-8270386, CVE-2022-21291, bsc#1194925: Better verification
      of scan methods
      + JDK-8270392, CVE-2022-21293, bsc#1194935: Improve String
      constructions
      + JDK-8270416, CVE-2022-21294, bsc#1194934: Enhance construction
      of Identity maps
      + JDK-8270492, CVE-2022-21282, bsc#1194933: Better resolution of
      URIs
      + JDK-8270498, CVE-2022-21296, bsc#1194932: Improve SAX Parser
      configuration management
      + JDK-8270646, CVE-2022-21299, bsc#1194931: Improved scanning of
      XML entities
      + JDK-8270952, CVE-2022-21277, bsc#1194930: Improve TIFF file
      handling
      + JDK-8271962: Better TrueType font loading
      + JDK-8271968: Better canonical naming
      + JDK-8271987: Manifest improved manifest entries
      + JDK-8272014, CVE-2022-21305, bsc#1194939: Better array
      indexing
      + JDK-8272026, CVE-2022-21340, bsc#1194940: Verify Jar
      Verification
      + JDK-8272236, CVE-2022-21341, bsc#1194941: Improve serial forms
      for transport
      + JDK-8272272: Enhance jcmd communication
      + JDK-8272462: Enhance image handling
      + JDK-8273290: Enhance sound handling
      + JDK-8273756, CVE-2022-21360, bsc#1194929: Enhance BMP image
      support
      + JDK-8273838, CVE-2022-21365, bsc#1194928: Enhanced BMP
      processing
      + JDK-8274096, CVE-2022-21366, bsc#1194927: Improve decoding of
      image files
    * Other changes
      + JDK-4819544: SwingSet2 JTable Demo throws NullPointerException
      + JDK-8137101: [TEST_BUG] javax/swing/plaf/basic/BasicHTML/
      /4251579/bug4251579.java failure due to timing
      + JDK-8140241: (fc) Data transfer from FileChannel to itself
      causes hang in case of overlap
      + JDK-8174819: java/nio/file/WatchService/LotsOfEvents.java
      fails intermittently
      + JDK-8190753: (zipfs): Accessing a large entry (> 2^31 bytes)
      leads to a negative initial size for ByteArrayOutputStream
      + JDK-8214761: Bug in parallel Kahan summation implementation
      + JDK-8223923: C2: Missing interference with mismatched unsafe
      accesses
      + JDK-8233020: (fs) UnixFileSystemProvider should use
      StaticProperty.userDir().
      + JDK-8238649: Call new Win32 API SetThreadDescription in
      os::set_native_thread_name
      + JDK-8244675: assert(IncrementalInline ||
      (_late_inlines.length() == 0 && !has_mh_late_inlines()))
      + JDK-8261236: C2: ClhsdbJstackXcompStress test fails when
      StressGCM is enabled
      + JDK-8261579: AArch64: Support for weaker memory ordering in
      Atomic
      + JDK-8262031: Create implementation for
      NSAccessibilityNavigableStaticText protocol
      + JDK-8262095: NPE in Flow$FlowAnalyzer.visitApply: Cannot
      invoke getThrownTypes because tree.meth.type is null
      + JDK-8263059: security/infra/java/security/cert/
      /CertPathValidator/certification/ComodoCA.java fails due to
      revoked cert
      + JDK-8263364: sun/net/www/http/KeepAliveStream/
      /KeepAliveStreamCloseWithWrongContentLength.java wedged in
      getInputStream
      + JDK-8263375: Support stack watermarks in Zero VM
      + JDK-8263773: Reenable German localization for builds at Oracle
      + JDK-8264286: Create implementation for NSAccessibilityColumn
      protocol peer
      + JDK-8264287: Create implementation for
      NSAccessibilityComboBox protocol peer
      + JDK-8264291: Create implementation for NSAccessibilityCell
      protocol peer
      + JDK-8264292: Create implementation for NSAccessibilityList
      protocol peer
      + JDK-8264293: Create implementation for NSAccessibilityMenu
      protocol peer
      + JDK-8264294: Create implementation for NSAccessibilityMenuBar
      protocol peer
      + JDK-8264295: Create implementation for
      NSAccessibilityMenuItem protocol peer
      + JDK-8264296: Create implementation for
      NSAccessibilityPopUpButton protocol peer
      + JDK-8264297: Create implementation for
      NSAccessibilityProgressIndicator protocol peer
      + JDK-8264298: Create implementation for NSAccessibilityRow
      protocol peer
      + JDK-8264303: Create implementation for
      NSAccessibilityTabGroup protocol peer
      + JDK-8266239: Some duplicated javac command-line options have
      repeated effect
      + JDK-8266510: Nimbus JTree default tree cell renderer does not
      use selected text color
      + JDK-8266988: compiler/jvmci/compilerToVM/IsMatureTest.java
      fails with Unexpected isMature state for multiple times
      invoked method: expected false to equal true
      + JDK-8267256: Extend minimal retry for loopback connections on
      Windows to PlainSocketImpl
      + JDK-8267385: Create NSAccessibilityElement implementation for
      JavaComponentAccessibility
      + JDK-8267387: Create implementation for NSAccessibilityOutline
      protocol
      + JDK-8267388: Create implementation for NSAccessibilityTable
      protocol
      + JDK-8268284: javax/swing/JComponent/7154030/bug7154030.java
      fails with "Exception: Failed to hide opaque button"
      + JDK-8268294: Reusing HttpClient in a WebSocket.Listener hangs.
      + JDK-8268361: Fix the infinite loop in next_line
      + JDK-8268457: XML Transformer outputs Unicode supplementary
      character incorrectly to HTML
      + JDK-8268464: Remove dependancy of TestHttpsServer,
      HttpTransaction, HttpCallback from
      open/test/jdk/sun/net/www/protocol/https/ tests
      + JDK-8268626: Remove native pre-jdk9 support for jtreg
      failure handler
      + JDK-8268860: Windows-Aarch64 build is failing in GitHub
      actions
      + JDK-8268882: C2: assert(n->outcnt() != 0 || C->top() == n ||
      n->is_Proj()) failed: No dead instructions after post-alloc
      + JDK-8268885: duplicate checkcast when destination type is not
      first type of intersection type
      + JDK-8268893: jcmd to trim the glibc heap
      + JDK-8268894: forged ASTs can provoke an AIOOBE at
      com.sun.tools.javac.jvm.ClassWriter::writePosition
      + JDK-8268927: Windows: link error: unresolved external symbol
      "int __cdecl convert_to_unicode(char const *,wchar_t * *)"
      + JDK-8269031: linux x86_64 check for binutils 2.25 or higher
      after 8265783
      + JDK-8269113: Javac throws when compiling switch (null)
      + JDK-8269216: Useless initialization in
      com/sun/crypto/provider/PBES2Parameters.java
      + JDK-8269269: [macos11] SystemIconTest fails with
      ClassCastException
      + JDK-8269280: (bf) Replace StringBuffer in *Buffer.toString()
      + JDK-8269481: SctpMultiChannel never releases own file
      descriptor
      + JDK-8269637: javax/swing/JFileChooser/FileSystemView/
      /SystemIconTest.java fails on windows
      + JDK-8269656: The test test/langtools/tools/javac/versions/
      /Versions.java has duplicate test cycles
      + JDK-8269687: pauth_aarch64.hpp include name is incorrect
      + JDK-8269850: Most JDK releases report macOS version 12 as
      10.16 instead of 12.0
      + JDK-8269924: Shenandoah: Introduce weak/strong marking asserts
      + JDK-8269951: [macos] Focus not painted in JButton when
      setBorderPainted(false) is invoked
      + JDK-8270110: Shenandoah: Add test for JDK-8269661
      + JDK-8270116: Expand ButtonGroupLayoutTraversalTest.java to
      run in all LaFs, including Aqua on macOS
      + JDK-8270171: Shenandoah: Cleanup TestStringDedup and
      TestStringDedupStress tests
      + JDK-8270290: NTLM authentication fails if HEAD request is used
      + JDK-8270317: Large Allocation in CipherSuite
      + JDK-8270320: JDK-8270110 committed invalid copyright headers
      + JDK-8270517: Add Zero support for LoongArch
      + JDK-8270533: AArch64: size_fits_all_mem_uses should return
      false if its output is a CAS
      + JDK-8270886: Crash in
      PhaseIdealLoop::verify_strip_mined_scheduling
      + JDK-8270893: IndexOutOfBoundsException while reading large
      TIFF file
      + JDK-8270901: Typo PHASE_CPP in CompilerPhaseType
      + JDK-8270946: X509CertImpl.getFingerprint should not return
      the empty String
      + JDK-8271071: accessibility of a table on macOS lacks cell
      navigation
      + JDK-8271121: ZGC: stack overflow (segv) when
    - Xlog:gc+start=debug
      + JDK-8271142: package help is not displayed for missing
      X11/extensions/Xrandr.h
      + JDK-8271170: Add unit test for what jpackage app launcher
      puts in the environment
      + JDK-8271215: Fix data races in G1PeriodicGCTask
      + JDK-8271254: javac generates unreachable code when using
      empty semicolon statement
      + JDK-8271287: jdk/jshell/CommandCompletionTest.java fails with
      "lists don't have the same size expected"
      + JDK-8271308: (fc) FileChannel.transferTo() transfers no more
      than Integer.MAX_VALUE bytes in one call
      + JDK-8271315: Redo: Nimbus JTree renderer properties persist
      across L&F changes
      + JDK-8271323: [TESTBUG] serviceability/sa/ClhsdbCDSCore.java
      fails with -XX:TieredStopAtLevel=1
      + JDK-8271340: Crash PhaseIdealLoop::clone_outer_loop
      + JDK-8271341: Opcode() != Op_If && Opcode() != Op_RangeCheck)
      || outcnt() == 2 assert failure with Test7179138_1.java
      + JDK-8271459: C2: Missing NegativeArraySizeException when
      creating StringBuilder with negative capacity
      + JDK-8271463: Updating RE Configs for Upcoming CPU Release
      17.0.2 on master branch for jdk17u-cpu and jdk17u-cpu-open
      repos.
      + JDK-8271490: [ppc] [s390]: Crash in
      JavaThread::pd_get_top_frame_for_profiling
      + JDK-8271560: sun/security/ssl/DHKeyExchange/
      /LegacyDHEKeyExchange.java still fails due to "An established
      connection was aborted by the software in your host machine"
      + JDK-8271567: AArch64: AES Galois CounterMode (GCM)
      interleaved implementation using vector instructions
      + JDK-8271600: C2: CheckCastPP which should closely follow
      Allocate is sunk of a loop
      + JDK-8271605: Update JMH devkit to 1.32
      + JDK-8271718: Crash when during color transformation the color
      profile is replaced
      + JDK-8271722: [TESTBUG] gc/g1/TestMixedGCLiveThreshold.java
      can fail if G1 Full GC uses >1 workers
      + JDK-8271855: [TESTBUG] Wrong weakCompareAndSet assumption in
      UnsafeIntrinsicsTest
      + JDK-8271862: C2 intrinsic for Reference.refersTo() is often
      not used
      + JDK-8271868: Warn user when using mac-sign option with
      unsigned app-image.
      + JDK-8271895: UnProblemList
      javax/swing/JComponent/7154030/bug7154030.java in JDK18
      + JDK-8271954: C2: assert(false) failed: Bad graph detected in
      build_loop_late
      + JDK-8272047: java/nio/channels/FileChannel/Transfer2GPlus.java
      failed with Unexpected transfer size: 2147418112
      + JDK-8272095: ProblemList java/nio/channels/FileChannel/
      /Transfer2GPlus.java on linux-aarch64
      + JDK-8272114: Unused _last_state in osThread_windows
      + JDK-8272170: Missing memory barrier when checking active
      state for regions
      + JDK-8272305: several hotspot runtime/modules don't check exit
      codes
      + JDK-8272318: Improve performance of HeapDumpAllTest
      + JDK-8272328: java.library.path is not set properly by Windows
      jpackage app launcher
      + JDK-8272335: runtime/cds/appcds/MoveJDKTest.java doesn't
      check exit codes
      + JDK-8272342: [TEST_BUG] java/awt/print/PrinterJob/
      /PageDialogMarginTest.java catches all exceptions
      + JDK-8272345: macos doesn't check `os::set_boot_path()` result
      + JDK-8272369: java/io/File/GetXSpace.java failed with
      "RuntimeException: java.nio.file.NoSuchFileException:
      /run/user/0"
      + JDK-8272391: Undeleted debug information
      + JDK-8272413: Incorrect num of element count calculation for
      vector cast
      + JDK-8272473: Parsing epoch seconds at a DST transition with a
      non-UTC parser is wrong
      + JDK-8272562: C2: assert(false) failed: Bad graph detected in
      build_loop_late
      + JDK-8272570: C2: crash in PhaseCFG::global_code_motion
      + JDK-8272574: C2: assert(false) failed: Bad graph detected in
      build_loop_late
      + JDK-8272639: jpackaged applications using microphone on mac
      + JDK-8272703: StressSeed should be set via FLAG_SET_ERGO
      + JDK-8272720: Fix the implementation of loop unrolling
      heuristic with LoopPercentProfileLimit
      + JDK-8272783: Epsilon: Refactor tests to improve performance
      + JDK-8272836: Limit run time for java/lang/invoke/LFCaching
      tests
      + JDK-8272838: Move CriticalJNI tests out of tier1
      + JDK-8272846: Move some runtime/Metaspace/elastic/ tests out
      of tier1
      + JDK-8272850: Drop zapping values in the Zap* option
      descriptions
      + JDK-8272854: split
      runtime/CommandLine/PrintTouchedMethods.java test
      + JDK-8272856: DoubleFlagWithIntegerValue uses G1GC-only flag
      + JDK-8272859: Javadoc external links should only have feature
      version number in URL
      + JDK-8272914: Create hotspot:tier2 and hotspot:tier3 test
      groups
      + JDK-8272970: Parallelize runtime/InvocationTests/
      + JDK-8272973: Incorrect compile command used by
      TestIllegalArrayCopyBeforeInfiniteLoop
      + JDK-8273021: C2: Improve Add and Xor ideal optimizations
      + JDK-8273026: Slow LoginContext.login() on multi threading
      application
      + JDK-8273135: java/awt/color/ICC_ColorSpace/
      /MTTransformReplacedProfile.java crashes in liblcms.dylib
      with NULLSeek+0x7
      + JDK-8273165: GraphKit::combine_exception_states fails with
      "matching stack sizes" assert
      + JDK-8273176: handle latest VS2019 in abstract_vm_version
      + JDK-8273229: Update OS detection code to recognize Windows
      Server 2022
      + JDK-8273234: extended 'for' with expression of type tvar
      causes the compiler to crash
      + JDK-8273235: tools/launcher/HelpFlagsTest.java Fails on
      Windows 32bit
      + JDK-8273278: Support XSLT on GraalVM Native
      Image--deterministic bytecode generation in XSLT
      + JDK-8273308: PatternMatchTest.java fails on CI
      + JDK-8273314: Add tier4 test groups
      + JDK-8273315: Parallelize and increase timeouts for
      java/foreign/TestMatrix.java test
      + JDK-8273318: Some containers/docker/TestJFREvents.java
      configs are running out of memory
      + JDK-8273333: Zero should warn about unimplemented
    - XX:+LogTouchedMethods
      + JDK-8273335: compiler/blackhole tests should not run with
      interpreter-only VMs
      + JDK-8273342: Null pointer dereference in
      classFileParser.cpp:2817
      + JDK-8273359: CI: ciInstanceKlass::get_canonical_holder()
      doesn't respect instance size
      + JDK-8273361: InfoOptsTest is failing in tier1
      + JDK-8273373: Zero: Cannot invoke JVM in primordial threads on
      Zero
      + JDK-8273375: Remove redundant 'new String' calls after
      concatenation in java.desktop
      + JDK-8273376: Zero: Disable vtable/itableStub gtests
      + JDK-8273378: Shenandoah: Remove the remaining uses of
      os::is_MP
      + JDK-8273408: java.lang.AssertionError: typeSig ERROR on
      generated class property of record
      + JDK-8273416: C2: assert(false) failed: bad AD file after
      JDK-8252372 with UseSSE={0,1}
      + JDK-8273440: Zero: Disable
      runtime/Unsafe/InternalErrorTest.java
      + JDK-8273450: Fix the copyright header of SVML files
      + JDK-8273451: Remove unreachable return in  mutexLocker::wait
      + JDK-8273483: Zero: Clear pending JNI exception check in
      native method handler
      + JDK-8273486: Zero: Handle DiagnoseSyncOnValueBasedClasses VM
      option
      + JDK-8273487: Zero: Handle "zero" variant in runtime tests
      + JDK-8273489: Zero: Handle UseHeavyMonitors on all
      monitorenter paths
      + JDK-8273498: compiler/c2/Test7179138_1.java timed out
      + JDK-8273505: runtime/cds/appcds/loaderConstraints/
      /DynamicLoaderConstraintsTest.java#default-cl crashed with
      SIGSEGV in MetaspaceShared::link_shared_classes
      + JDK-8273514: java/util/DoubleStreamSums/CompensatedSums.java
      failure
      + JDK-8273575: memory leak in appendBootClassPath(), paths must
      be deallocated
      + JDK-8273592: Backout JDK-8271868
      + JDK-8273593: [REDO] Warn user when using mac-sign option with
      unsigned app-image.
      + JDK-8273595: tools/jpackage tests do not work on apt-based
      Linux distros like Debian
      + JDK-8273606: Zero: SPARC64 build fails with si_band type
      mismatch
      + JDK-8273614: Shenandoah: intermittent  timeout with
      ConcurrentGCBreakpoint tests
      + JDK-8273638: javax/swing/JTable/4235420/bug4235420.java fails
      in GTK L&F
      + JDK-8273646: Add openssl from path variable also in to
      Default System Openssl Path in OpensslArtifactFetcher
      + JDK-8273678: TableAccessibility and TableRowAccessibility
      miss autorelease
      + JDK-8273695: Safepoint deadlock on VMOperation_lock
      + JDK-8273790: Potential cyclic dependencies between Gregorian
      and CalendarSystem
      + JDK-8273806: compiler/cpuflags/TestSSE4Disabled.java should
      test for CPU feature explicitly
      + JDK-8273807: Zero: Drop incorrect test block from
      compiler/startup/NumCompilerThreadsCheck.java
      + JDK-8273808: Cleanup AddFontsToX11FontPath
      + JDK-8273826: Correct Manifest file name and NPE checks
      + JDK-8273887: [macos] java/awt/color/ICC_ColorSpace/
      /MTTransformReplacedProfile.java timed out
      + JDK-8273894: ConcurrentModificationException raised every
      time ReferralsCache drops referral
      + JDK-8273902: Memory leak in OopStorage due to bug in
      OopHandle::release()
      + JDK-8273924: ArrayIndexOutOfBoundsException thrown in
      java.util.JapaneseImperialCalendar.add()
      + JDK-8273935: (zipfs) Files.getFileAttributeView() throws UOE
      instead of returning null when view not supported
      + JDK-8273958: gtest/MetaspaceGtests executes unnecessary tests
      in debug builds
      + JDK-8273961: jdk/nio/zipfs/ZipFSTester.java fails if file
      path contains '+' character
      + JDK-8273965: some testlibrary_tests/ir_framework tests fail
      when c1 disabled
      + JDK-8273968: JCK javax_xml tests fail in CI
      + JDK-8274056: JavaAccessibilityUtilities leaks JNI objects
      + JDK-8274074: SIGFPE with C2 compiled code with -XX:+StressGCM
      + JDK-8274083: Update testing docs to mention tiered testing
      + JDK-8274087: Windows DLL path not set correctly.
      + JDK-8274145: C2: condition incorrectly made redundant with
      dominating main loop exit condition
      + JDK-8274205: Handle KDC_ERR_SVC_UNAVAILABLE error code from
      KDC
      + JDK-8274215: Remove globalsignr2ca root from 17.0.2
      + JDK-8274242: Implement fast-path for ASCII-compatible
      CharsetEncoders on x86
      + JDK-8274265: Suspicious string concatenation in
      logTestUtils.inline.hpp
      + JDK-8274293: Build failure on macOS with Xcode 13.0 as vfork
      is deprecated
      + JDK-8274325: C4819 warning at vm_version_x86.cpp on Windows
      after JDK-8234160
      + JDK-8274326: [macos] Ensure initialisation of sun/lwawt/
      /macosx/CAccessibility in JavaComponentAccessibility.m
      + JDK-8274329: Fix non-portable HotSpot code in
      MethodMatcher::parse_method_pattern
      + JDK-8274338: com/sun/jdi/RedefineCrossEvent.java failed
      "assert(m != __null) failed: NULL mirror"
      + JDK-8274347: Passing a *nested* switch expression as a
      parameter causes an NPE during compile
      + JDK-8274349: ForkJoinPool.commonPool() does not work with 1
      CPU
      + JDK-8274381: missing CAccessibility definitions in JNI code
      + JDK-8274383: JNI call of getAccessibleSelection on a wrong
      thread
      + JDK-8274401: C2: GraphKit::load_array_element bypasses Access
      API
      + JDK-8274406: RunThese30M.java failed
      "assert(!LCA_orig->dominates(pred_block) ||
      early->dominates(pred_block)) failed: early is high enough"
      + JDK-8274407: (tz) Update Timezone Data to 2021c
      + JDK-8274435: EXCEPTION_ACCESS_VIOLATION in
      BFSClosure::closure_impl
      + JDK-8274467: TestZoneInfo310.java fails with tzdata2021b
      + JDK-8274468: TimeZoneTest.java fails with tzdata2021b
      + JDK-8274501: c2i entry barriers read int as long on AArch64
      + JDK-8274521: jdk/jfr/event/gc/detailed/TestGCLockerEvent.java
      fails when other GC is selected
      + JDK-8274522: java/lang/management/ManagementFactory/
      /MXBeanException.java test fails with Shenandoah
      + JDK-8274523: java/lang/management/MemoryMXBean/
      /MemoryTest.java test should handle Shenandoah
      + JDK-8274550: c2i entry barriers read int as long on PPC
      + JDK-8274560: JFR: Add test for OldObjectSample event when
      using Shenandoah
      + JDK-8274606: Fix jaxp/javax/xml/jaxp/unittest/transform/
      /SurrogateTest.java test
      + JDK-8274642: jdk/jshell/CommandCompletionTest.java fails with
      NoSuchElementException after JDK-8271287
      + JDK-8274716: JDWP Spec: the description for the Dispose
      command confuses suspend with resume.
      + JDK-8274736: Concurrent read/close of SSLSockets causes
      SSLSessions to be invalidated unnecessarily
      + JDK-8274770: [PPC64] resolve_jobject needs a generic
      implementation to support load barriers
      + JDK-8274773: [TESTBUG] UnsafeIntrinsicsTest intermittently
      fails on weak memory model platform
      + JDK-8274779: HttpURLConnection: HttpClient and HttpsClient
      incorrectly check request method when set to POST
      + JDK-8274840: Update OS detection code to recognize Windows 11
      + JDK-8274848: LambdaMetaFactory::metafactory on
      REF_invokeSpecial impl method has incorrect behavior
      + JDK-8274851: [ppc64] Port zgc to linux on ppc64le
      + JDK-8274942: AssertionError at
      jdk.compiler/com.sun.tools.javac.util.Assert.error(Assert.java:155)
      + JDK-8275008: gtest build failure due to stringop-overflow
      warning with gcc11
      + JDK-8275049: [ZGC] missing null check in
      ZNMethod::log_register
      + JDK-8275051: Shenandoah: Correct ordering of requested gc
      cause and gc request flag
      + JDK-8275071: [macos] A11y cursor gets stuck when combobox is
      closed
      + JDK-8275104: IR framework does not handle client VM builds
      correctly
      + JDK-8275110: Correct RE Configs for CPU Release 17.0.2 on
      master branch for jdk17u-cpu and jdk17u-cpu-open repos.
      + JDK-8275131: Exceptions after a touchpad gesture on macOS
      + JDK-8275141: recover corrupted line endings for the
      version-numbers.conf
      + JDK-8275145: file.encoding system property has an incorrect
      value on Windows
      + JDK-8275226: Shenandoah: Relax memory constraint for worker
      claiming tasks/ranges
      + JDK-8275302: unexpected compiler error: cast, intersection
      types and sealed
      + JDK-8275426: PretouchTask num_chunks calculation can overflow
      + JDK-8275604: Zero: Reformat opclabels_data
      + JDK-8275666: serviceability/jvmti/GetObjectSizeClass.java
      shouldn't have vm.flagless
      + JDK-8275703: System.loadLibrary fails on Big Sur for
      libraries hidden from filesystem
      + JDK-8275720: CommonComponentAccessibility.createWithParent
      isWrapped causes mem leak
      + JDK-8275766: (tz) Update Timezone Data to 2021e
      + JDK-8275809: crash in [CommonComponentAccessibility
      getCAccessible:withEnv:]
      + JDK-8275811: Incorrect instance to dispose
      + JDK-8275819: [TableRowAccessibility accessibilityChildren]
      method is ineffective
      + JDK-8275849: TestZoneInfo310.java fails with tzdata2021e
      + JDK-8275863: Use encodeASCII for ASCII-compatible DoubleByte
      encodings
      + JDK-8275872: Sync J2DBench run and analyze Makefile targets
      with build.xml
      + JDK-8276025: Hotspot's libsvml.so may conflict with user
      dependency
      + JDK-8276066: Reset LoopPercentProfileLimit for x86 due to
      suboptimal performance
      + JDK-8276076: Updating RE Configs for BUILD REQUEST 17.0.2+3
      + JDK-8276105: C2: Conv(D|F)2(I|L)Nodes::Ideal should handle
      rounding correctly
      + JDK-8276112: Inconsistent scalar replacement debug info at
      safepoints
      + JDK-8276122: Change openjdk project in jcheck to jdk-updates
      + JDK-8276130: Fix Github Actions of JDK17u to account for
      update version scheme
      + JDK-8276139: TestJpsHostName.java not reliable, better to
      expand HostIdentifierCreate.java test
      + JDK-8276157: C2: Compiler stack overflow during escape
      analysis on Linux x86_32
      + JDK-8276201: Shenandoah: Race results degenerated GC to enter
      wrong entry point
      + JDK-8276205: Shenandoah: CodeCache_lock should always be held
      for initializing code cache iteration
      + JDK-8276306: jdk/jshell/CustomInputToolBuilder.java fails
      intermittently on storage acquisition
      + JDK-8276536: Update TimeZoneNames files to follow the changes
      made by JDK-8275766
      + JDK-8276550: Use SHA256 hash in build.tools.depend.Depend
      + JDK-8276572: Fake libsyslookup.so library causes tooling
      issues
      + JDK-8276774: Cookie stored in CookieHandler not sent if user
      headers contain cookie
      + JDK-8276801: gc/stress/CriticalNativeStress.java fails
      intermittently with Shenandoah
      + JDK-8276805: java/awt/print/PrinterJob/CheckPrivilege.java
      fails due to disabled SecurityManager
      + JDK-8276845: (fs) java/nio/file/spi/SetDefaultProvider.java
      fails on x86_32
      + JDK-8276846: JDK-8273416 is incomplete for UseSSE=1
      + JDK-8276854: Windows GHA builds fail due to broken Cygwin
      + JDK-8276864: Update boot JDKs to 17.0.1 in GHA
      + JDK-8276905: Use appropriate macosx_version_minimum value
      while compiling metal shaders
      + JDK-8276927: [ppc64] Port shenandoahgc to linux on ppc64le
      + JDK-8277029: JMM GetDiagnosticXXXInfo APIs should verify
      output array sizes
      + JDK-8277093: Vector should throw ClassNotFoundException for a
      missing class of an element
      + JDK-8277159: Fix java/nio/file/FileStore/Basic.java test by
      ignoring /run/user/* mount points
      + JDK-8277195: missing CAccessibility definition in
      [CommonComponentAccessibility accessibilityHitTest]
      + JDK-8277212: GC accidentally cleans valid megamorphic vtable
      inline caches
      + JDK-8277224: sun.security.pkcs.PKCS9Attributes.toString()
      throws NPE
      + JDK-8277529: SIGSEGV in C2 CompilerThread
      Node::rematerialize() compiling Packet::readUnsignedTrint
      + JDK-8277981: String Deduplication table is never cleaned up
      due to bad dead_factor_for_cleanup
  - Modified patch:
    * fips.patch
      + Rediff to changed context
* Fri Nov 05 2021 fstrba@suse.com
  - Modified patch:
    * fips.patch
      + return in native code after generating java.io.IOException
* Thu Nov 04 2021 fstrba@suse.com
  - Modified patches:
    * PStack-808293.patch
    * adlc-parser.patch
    * alternative-tzdb_dat.patch
    * disable-doclint-by-default.patch
    * java-atk-wrapper-security.patch
    * jaw-jdk10.patch
    * jaw-misc.patch
    * loadAssistiveTechnologies.patch
    * memory-limits.patch
    * multiple-pkcs11-library-init.patch
    * ppc_stack_overflow_fix.patch
    * system-crypto-policy.patch
    * system-pcsclite.patch
    * zero-ranges.patch
      + Rediff to apply all hunks without shifts
    * fips.patch
      + Fix unused function compiler warning found in systemconf.c
      + Allow plain key import
* Fri Oct 22 2021 fstrba@suse.com
  - Update to upstream tag jdk-17.0.1+12 (October 2021 CPU)
    * Security fixes
      + JDK-8263314: Enhance XML Dsig modes
      + JDK-8265167, CVE-2021-35556, bsc#1191910: Richer Text Editors
      + JDK-8265574: Improve handling of sheets
      + JDK-8265580, CVE-2021-35559, bsc#1191911: Enhanced style for
      RTF kit
      + JDK-8265776: Improve Stream handling for SSL
      + JDK-8266097, CVE-2021-35561, bsc#1191912: Better hashing
      support
      + JDK-8266103: Better specified spec values
      + JDK-8266109: More Resilient Classloading
      + JDK-8266115: More Manifest Jar Loading
      + JDK-8266137, CVE-2021-35564, bsc#1191913: Improve Keystore
      integrity
      + JDK-8266689, CVE-2021-35567, bsc#1191903: More Constrained
      Delegation
      + JDK-8267086: ArrayIndexOutOfBoundsException in
      java.security.KeyFactory.generatePublic
      + JDK-8267712: Better LDAP reference processing
      + JDK-8267729, CVE-2021-35578, bsc#1191904: Improve TLS client
      handshaking
      + JDK-8267735, CVE-2021-35586, bsc#1191914: Better BMP support
      + JDK-8268199: Correct certificate requests
      + JDK-8268205: Enhance DTLS client handshake
      + JDK-8268506: More Manifest Digests
      + JDK-8269618, CVE-2021-35603, bsc#1191906: Better session
      identification
      + JDK-8269624: Enhance method selection support
      + JDK-8270398: Enhance canonicalization
      + JDK-8270404: Better canonicalization
    * Other changes:
      + JDK-8225082: Remove IdenTrust certificate that is expiring in
      September 2021
      + JDK-8225083: Remove Google certificate that is expiring in
      December 2021
      + JDK-8243543: jtreg test security/infra/java/security/cert/
      /CertPathValidator/certification/BuypassCA.java fails
      + JDK-8248899: security/infra/java/security/cert/
      /CertPathValidator/certification/QuoVadisCA.java fails,
      Certificate has been revoked
      + JDK-8261088: Repeatable annotations without @Target cannot
      have containers that target module declarations
      + JDK-8262731: [macOS] Exception from "Printable.print" is
      swallowed during "PrinterJob.print"
      + JDK-8263531: Remove unused buffer int
      + JDK-8266182: Automate manual steps listed in the test
      jdk/sun/security/pkcs12/ParamsTest.java
      + JDK-8267625: AARCH64: typo in LIR_Assembler::emit_profile_type
      + JDK-8267666: Add option to jcmd GC.heap_dump to use existing
      file
      + JDK-8268019: C2: assert(no_dead_loop) failed: dead loop
      detected
      + JDK-8268261: C2: assert(n != __null) failed: Bad immediate
      dominator info.
      + JDK-8268427: Improve AlgorithmConstraints:checkAlgorithm
      performance
      + JDK-8268500: Better specified ParameterSpecs
      + JDK-8268963: [IR Framework] Some default regexes matching on
      PrintOptoAssembly in IRNode.java do not work on all platforms
      + JDK-8269297: Bump version numbers for JDK 17.0.1
      + JDK-8269478: Shenandoah: gc/shenandoah/mxbeans tests should
      be more resilient
      + JDK-8269574: C2: Avoid redundant uncommon traps in
      GraphKit::builtin_throw() for JVMTI exception events
      + JDK-8269763: The JEditorPane is blank after JDK-8265167
      + JDK-8269851: OperatingSystemMXBean getProcessCpuLoad reports
      incorrect process cpu usage in containers
      + JDK-8269882: stack-use-after-scope in NewObjectA
      + JDK-8269897: Shenandoah: Resolve UNKNOWN access strength,
      where possible
      + JDK-8269934: RunThese24H.java failed with
      EXCEPTION_ACCESS_VIOLATION in
      java_lang_Thread::get_thread_status
      + JDK-8269993: [Test]: java/net/httpclient/
      /DigestEchoClientSSL.java contains redundant @run tags
      + JDK-8270094: Shenandoah: Provide human-readable labels for
      test configurations
      + JDK-8270096: Shenandoah: Optimize
      gc/shenandoah/TestRefprocSanity.java for interpreter mode
      + JDK-8270098: ZGC: ZBarrierSetC2::clone_at_expansion fails
      with "Guard against surprises" assert
      + JDK-8270137: Kerberos Credential Retrieval from Cache not
      Working in Cross-Realm Setup
      + JDK-8270280: security/infra/java/security/cert/
      /CertPathValidator/certification/LetsEncryptCA.java OCSP
      response error
      + JDK-8270344: Session resumption errors
      + JDK-8271203: C2: assert(iff->Opcode() == Op_If ||
      iff->Opcode() == Op_CountedLoopEnd || iff->Opcode() ==
      Op_RangeCheck) failed: Check this code when new subtype is
      added
      + JDK-8271276: C2: Wrong JVM state used for receiver null check
      + JDK-8271335: Updating RE Configs for BUILD REQUEST 17.0.1+4
      + JDK-8271589: fatal error with variable shift count integer
      rotate operation.
      + JDK-8271723: Unproblemlist
      runtime/InvocationTests/invokevirtualTests.java
      + JDK-8271730: Client authentication using RSASSA-PSS fails
      after correct certificate requests
      + JDK-8271925: ZGC: Arraycopy stub passes invalid oop to load
      barrier
      + JDK-8272124: Cgroup v1 initialization causes
      NullPointerException when cgroup path contains colon
      + JDK-8272131: PhaseMacroExpand::generate_slow_arraycopy crash
      when clone null CallProjections.fallthrough_ioproj
      + JDK-8272326: java/util/Random/RandomTestMoments.java had two
      Gaussian fails
      + JDK-8272332: --with-harfbuzz=system doesn't add -lharfbuzz
      after JDK-8255790
      + JDK-8272472: StackGuardPages test doesn't build with glibc
      2.34
      + JDK-8272581: sun/security/pkcs11/Provider/MultipleLogins.sh
      fails after JDK-8266182
      + JDK-8272602: [macos] not all KEY_PRESSED events sent when
      control modifier is used
      + JDK-8272700: [macos] Build failure with Xcode 13.0 after
      JDK-8264848
      + JDK-8272708: [Test]: Cleanup: test/jdk/security/infra/java/
      /security/cert/CertPathValidator/certification/BuypassCA.java
      no longer needs ocspEnabled
      + JDK-8272806: [macOS] "Apple AWT Internal Exception" when
      input method is changed
      + JDK-8273150: Revert "8225083: Remove Google certificate that
      is expiring in December 2021"
      + JDK-8273358: macOS Monterey does not have the font Times
      needed by Serif
  - Remove the unneeded icedtea-sound provider
  - Removed patches:
    * icedtea-sound-1.0.1-jdk9.patch
    * icedtea-sound-soundproperties.patch
      + not needed since the icedtea-sound provider is removed
    * harfbuzz-libs.patch
    * openjdk-glibc234.patch
      + integrated upstream
* Mon Sep 20 2021 fstrba@suse.com
  - Added patch:
    * openjdk-glibc234.patch
      + fix build with glibc-2.34 (bsc#1189201)
* Thu Sep 16 2021 fstrba@suse.com
  - Added patch:
    * fips.patch
      + implement FIPS support in OpenJDK
* Tue Sep 14 2021 fstrba@suse.com
  - jdk-17+35 is official release of OpenJDK 17 (jsc#SLE-18742)
* Mon Sep 13 2021 fstrba@suse.com
  - Modified patch:
    * nss-security-provider.patch
      + revert recent changes making NSS provider the default one
      + fixes bsc#1190252
* Mon Aug 23 2021 fstrba@suse.com
  - Initial release of the last release candidate of OpenJDK 17,
    the next LTS release of OpenJDK
    * Features:
      + JEP-306: Restore Always-Strict Floating-Point Semantics
      + JEP-356: Enhanced Pseudo-Random Number Generators
      + JEP-382: New macOS Rendering Pipeline
      + JEP-391: macOS/AArch64 Port
      + JEP-398: Deprecate the Applet API for Removal
      + JEP-403: Strongly Encapsulate JDK Internals
      + JEP-406: Pattern Matching for switch (Preview)
      + JEP-407: Remove RMI Activation
      + JEP-409: Sealed Classes
      + JEP-410: Remove the Experimental AOT and JIT Compiler
      + JEP-411: Deprecate the Security Manager for Removal
      + JEP-412: Foreign Function & Memory API (Incubator)
      + JEP-414: Vector API (Second Incubator)
      + JEP-415: Context-Specific Deserialization Filters

Files

/usr/lib64/jvm
/usr/lib64/jvm-private/java-17-openjdk
/usr/lib64/jvm-private/java-17-openjdk/jce
/usr/lib64/jvm-private/java-17-openjdk/jce/vanilla
/usr/lib64/jvm/java-17-openjdk-17
/usr/lib64/jvm/java-17-openjdk-17/bin
/usr/lib64/jvm/java-17-openjdk-17/bin/java
/usr/lib64/jvm/java-17-openjdk-17/bin/jfr
/usr/lib64/jvm/java-17-openjdk-17/bin/keytool
/usr/lib64/jvm/java-17-openjdk-17/bin/rmiregistry
/usr/lib64/jvm/java-17-openjdk-17/conf
/usr/lib64/jvm/java-17-openjdk-17/conf/logging.properties
/usr/lib64/jvm/java-17-openjdk-17/conf/management
/usr/lib64/jvm/java-17-openjdk-17/conf/management/jmxremote.access
/usr/lib64/jvm/java-17-openjdk-17/conf/management/jmxremote.password.template
/usr/lib64/jvm/java-17-openjdk-17/conf/management/management.properties
/usr/lib64/jvm/java-17-openjdk-17/conf/net.properties
/usr/lib64/jvm/java-17-openjdk-17/conf/sdp
/usr/lib64/jvm/java-17-openjdk-17/conf/sdp/sdp.conf.template
/usr/lib64/jvm/java-17-openjdk-17/conf/security
/usr/lib64/jvm/java-17-openjdk-17/conf/security/java.policy
/usr/lib64/jvm/java-17-openjdk-17/conf/security/java.security
/usr/lib64/jvm/java-17-openjdk-17/conf/security/nss.cfg
/usr/lib64/jvm/java-17-openjdk-17/conf/security/nss.fips.cfg
/usr/lib64/jvm/java-17-openjdk-17/conf/security/policy
/usr/lib64/jvm/java-17-openjdk-17/conf/security/policy/README.txt
/usr/lib64/jvm/java-17-openjdk-17/conf/security/policy/limited
/usr/lib64/jvm/java-17-openjdk-17/conf/security/policy/limited/default_US_export.policy
/usr/lib64/jvm/java-17-openjdk-17/conf/security/policy/limited/default_local.policy
/usr/lib64/jvm/java-17-openjdk-17/conf/security/policy/limited/exempt_local.policy
/usr/lib64/jvm/java-17-openjdk-17/conf/security/policy/unlimited
/usr/lib64/jvm/java-17-openjdk-17/conf/security/policy/unlimited/default_US_export.policy
/usr/lib64/jvm/java-17-openjdk-17/conf/security/policy/unlimited/default_local.policy
/usr/lib64/jvm/java-17-openjdk-17/conf/sound.properties
/usr/lib64/jvm/java-17-openjdk-17/conf/tz.properties
/usr/lib64/jvm/java-17-openjdk-17/lib
/usr/lib64/jvm/java-17-openjdk-17/lib/classlist
/usr/lib64/jvm/java-17-openjdk-17/lib/desktop
/usr/lib64/jvm/java-17-openjdk-17/lib/desktop/jconsole.desktop
/usr/lib64/jvm/java-17-openjdk-17/lib/jexec
/usr/lib64/jvm/java-17-openjdk-17/lib/jfr
/usr/lib64/jvm/java-17-openjdk-17/lib/jfr/default.jfc
/usr/lib64/jvm/java-17-openjdk-17/lib/jfr/profile.jfc
/usr/lib64/jvm/java-17-openjdk-17/lib/jrt-fs.jar
/usr/lib64/jvm/java-17-openjdk-17/lib/jspawnhelper
/usr/lib64/jvm/java-17-openjdk-17/lib/jvm.cfg
/usr/lib64/jvm/java-17-openjdk-17/lib/libawt.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libawt_headless.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libdt_socket.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libextnet.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libfontmanager.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libinstrument.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libj2gss.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libj2pcsc.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libj2pkcs11.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libjaas.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libjava.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libjavajpeg.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libjdwp.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libjimage.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libjli.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libjsig.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libjsound.so
/usr/lib64/jvm/java-17-openjdk-17/lib/liblcms.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libmanagement.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libmanagement_agent.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libmanagement_ext.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libmlib_image.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libnet.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libnio.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libprefs.so
/usr/lib64/jvm/java-17-openjdk-17/lib/librmi.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libsctp.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libsyslookup.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libsystemconf.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libverify.so
/usr/lib64/jvm/java-17-openjdk-17/lib/libzip.so
/usr/lib64/jvm/java-17-openjdk-17/lib/modules
/usr/lib64/jvm/java-17-openjdk-17/lib/psfont.properties.ja
/usr/lib64/jvm/java-17-openjdk-17/lib/psfontj2d.properties
/usr/lib64/jvm/java-17-openjdk-17/lib/security
/usr/lib64/jvm/java-17-openjdk-17/lib/security/blocked.certs
/usr/lib64/jvm/java-17-openjdk-17/lib/security/default.policy
/usr/lib64/jvm/java-17-openjdk-17/lib/security/public_suffix_list.dat
/usr/lib64/jvm/java-17-openjdk-17/lib/server
/usr/lib64/jvm/java-17-openjdk-17/lib/server/classes.jsa
/usr/lib64/jvm/java-17-openjdk-17/lib/server/classes_nocoops.jsa
/usr/lib64/jvm/java-17-openjdk-17/lib/server/libjsig.so
/usr/lib64/jvm/java-17-openjdk-17/lib/server/libjvm.so
/usr/lib64/jvm/java-17-openjdk-17/lib/tzdb.dat
/usr/lib64/jvm/java-17-openjdk-17/release
/usr/lib64/jvm/jre-17-openjdk
/usr/share/man/man1/java-java-17-openjdk.1.gz
/usr/share/man/man1/jfr-java-17-openjdk.1.gz
/usr/share/man/man1/keytool-java-17-openjdk.1.gz
/usr/share/man/man1/rmiregistry-java-17-openjdk.1.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 19:50:46 2024