Commit Graph

159 Commits

Author SHA1 Message Date
Andrew Hughes c14aad04e0 Update to shenandoah-jdk-11.0.3+7 (April 2019 GA) 2019-04-18 18:52:27 +01:00
Andrew Hughes b6dd2fcf75 Update to shenandoah-jdk-11.0.3+6 (April 2019 EA)
Drop JDK-8210416/RH1632174 applied upstream.
Drop JDK-8210425/RH1632174 applied upstream.
Drop JDK-8210647/RH1632174 applied upstream.
Drop JDK-8210761/RH1632174 applied upstream.
Drop JDK-8210703/RH1632174 applied upstream.
Add cast to resolve s390 ambiguity in call to log2_intptr
2019-04-18 05:27:24 +01:00
Andrew Hughes 19a00b350c Add patch for RH1566890 2019-04-17 05:34:59 +01:00
Peter Robinson f3e7cf77df Drop chkconfig dep, 1.7 shipped in f24, actual dep is done by the alternatives binary, and is now a separate sub package. 2019-03-20 23:41:24 +00:00
Severin Gehwolf 594b106477 Fix annocheck warnings for assembler source files
See RHBZ#1624122
2019-03-11 10:15:32 +01:00
Severin Gehwolf 95df2b6f80 Remove lib/client/classes.jsa from packaged files
This file is listed in %files but doesn't exist. As such, removal
fails when packages are upgraded. See RHBZ#1643469. This fixes it.

Resolves: rhbz#1643469
2019-02-26 14:39:41 +01:00
Severin Gehwolf a1e203447d Fixed bogus dates in changelog. 2019-02-25 21:22:43 +01:00
Andrew Hughes 272a05ee90 Add explicit requirement for libXcomposite which is used when performing screenshots from Java.
Add explicit BR unzip required for building OpenJDK.
2019-02-20 01:34:29 +00:00
Severin Gehwolf 06051b6c4d Add a test verifying system crypto policies can be disabled 2019-02-14 10:32:25 +01:00
Severin Gehwolf 6e4a1235d2 Don't build the test images. 2019-02-12 17:44:37 +01:00
Andrew Hughes 1812058884 Add PR3695 to allow the system crypto policy to be turned off.
Correct original system crypto policy patch to refer to OpenJDK 11 bug (PR3694)
2019-02-07 05:11:37 +00:00
Fedora Release Engineering 149d23b791 - Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
Signed-off-by: Fedora Release Engineering <releng@fedoraproject.org>
2019-02-01 03:51:48 +00:00
Andrew John Hughes ff99e0ff3e Update to shenandoah-jdk-11.0.2+7 (January 2019 CPU)
Drop JDK-8211105/RH1628612/RH1630996 applied upstream.
Drop JDK-8209639/RH1640127 applied upstream.
Re-generate JDK-8210416/RH1632174 following JDK-8209786
2019-01-29 13:10:24 +00:00
Igor Gnatenko 554a626375 Remove obsolete Group tag
References: https://fedoraproject.org/wiki/Changes/Remove_Group_Tag
2019-01-28 20:24:08 +01:00
Andrew Hughes 9e3a1ba4a2 Update to shenandoah-jdk-11.0.1+13-20190101
Update tarball generation script in preparation for PR3681/RH1656677 SunEC changes.
Use remove-intree-libraries.sh to remove the remaining SunEC code for now.
Fix PR1983 SunEC patch so that ecc_impl.h is patched rather than added
Add missing RH1022017 patch to reduce curves reported by SSL to those we support.
Remove RH1648995; fixed upstream
2019-01-21 13:11:59 +00:00
Jiri cbc8e990ea Fixed unexpanded macro 2018-12-21 09:04:09 +01:00
Jiri Vanek 10ee854bbf Only generate internal provides for non-debug, system JDK
If a system JDK, don't generated any  provides for
-slowdebug packages. Only release builds should provide them.
rhbz#1655938
2018-12-17 15:34:08 +01:00
Jiri Vanek 745a3e68b2 Only generate version-less provides for system JDK 2018-12-17 15:14:12 +01:00
Jiri Vanek 444f37403f for non debug subpackages, ghosted all masters and slaves (rhbz1649776) 2018-12-15 13:18:14 +01:00
Severin Gehwolf bb3e590639 Added %global _find_debuginfo_opts -g
This instructs find-debuginfo.sh to use 'strip -g'. Thus,
minimal debuginfo will be preserved which makes features
such as detailed NMT work with the packaged JDK.

See RHBZ#1520879
2018-12-03 11:34:25 +01:00
Jiri Vanek 28abd3dab7 renamed all patches to new convention
bug1-bug2-..-bugN-XY-lowercase_comment_suffix_or_jdkpart.patch
 XY is number 01-99 for patches which are order sensitive or simply counts together
 where bugs are jdkIJK or prLMN or rhOPQ and if more bugs (which is desired) then in jdk->pr->rh order.
 I..Q are numbers corresponding to:
 https://bugs.openjdk.java.net/browse/JDK-IJK
 https://icedtea.classpath.org/bugzilla/show_bug.cgi?id=LMN
 https://bugzilla.redhat.com/show_bug.cgi?id=OPQ
2018-11-20 11:06:12 +01:00
Jiri Vanek 8063e9fa0c fixed tck failures of arraycopy and process exec with shenandoah on
added patch585 rh1648995-shenandoah_array_copy_broken_by_not_always_copy_forward_for_disjoint_arrays.patch
2018-11-13 14:29:09 +01:00
Jiri Vanek 91115e7a07 headless' suggests of cups, replaced by Requires of cups-libs 2018-11-07 18:54:15 +01:00
Jiri Vanek 9fd4813e39 Introduced buildjdkver to manipulate build jdk on single space 2018-11-02 14:43:23 +01:00
Jiri d263cf2b71 Ordered chglog 2018-11-01 11:38:38 +01:00
Jiri Vanek b46ee69682 added Patch584 jdk8209639-rh1640127-coalesce_attempted_spill_non_spillable_02.patch 2018-10-31 17:21:40 +01:00
jiri vanek 5d18daa2ad Merge #16 `Use upstream's Aarch64 math intrinsics disable patch` 2018-10-30 10:25:42 +00:00
Jiri Vanek 1a1c3d0115 Added *.rpm to .gitignore 2018-10-30 11:14:23 +01:00
Severin Gehwolf 8523ae934b Use upstream's Aarch64 math intrinsics disable patch 2018-10-29 10:00:07 +01:00
Severin Gehwolf 9b5238a824 Add LTS designator for RHEL. 2018-10-25 17:54:07 +02:00
Severin Gehwolf 488fa80b82 Update to upstream 11.0.1+13 release.
This includes the October 2018 CPU.
2018-10-18 19:53:52 +02:00
Severin Gehwolf 43cc22ac7f Set --with-vendor-version-string=18.9
Upstream's version identifies as:
$ java -version
openjdk version "11" 2018-09-25
OpenJDK Runtime Environment 18.9 (build 11+28)
OpenJDK 64-Bit Server VM 18.9 (build 11+28, mixed mode)

This package identifies as:
$ java -version
openjdk version "11" 2018-09-25
OpenJDK Runtime Environment (build 11+28)
OpenJDK 64-Bit Server VM (build 11+28, mixed mode, sharing)

I.e. we haven't printed string "18.9" after "Server VM". This
commit fixes it.
2018-10-17 13:44:10 +02:00
Severin Gehwolf 075824caed Identify as GA version.
No longer include early access (ea) in version output.

Note that the new ENVR is thus:
1:11.0.0.28-1.fc30

Which is newer than old ENVR:
1:11.0.ea.28-9.fc30

$ rpmdev-vercmp 1:11.0.0.28-1.fc30 1:11.0.ea.28-9.fc30
1:11.0.0.28-1.fc30 > 1:11.0.ea.28-9.fc30
2018-09-28 13:50:51 +02:00
Severin Gehwolf dacce72d90 Remove patch which isn't applied and in upstream JDK 11. 2018-09-28 10:51:32 +02:00
Severin Gehwolf eac7e3ef7c Rebase annocheck fixes for JDK 11.
Note: RHBZ#1632174 supercedes RHBZ#1624122.
2018-09-28 10:31:16 +02:00
Severin Gehwolf 5b6222d89a Revert "Added missing patches"
This reverts commit 262cece223.
Revert this patch as updated fixes are done with RHBZ#1632174.
2018-09-28 10:11:31 +02:00
Jiri 262cece223 Added missing patches 2018-09-27 17:48:02 +02:00
Jiri 3653068eb6 Reorganised changelog 2018-09-27 17:47:31 +02:00
Jiri ff9b591bb5 Disabled versionless provides + javadoc dir moved to be arched 2018-09-27 17:40:01 +02:00
Severin Gehwolf 92d028334c Temporarily disable log math intrinsics on aarch64.
Work-around for currently not fixed bug:
https://bugs.openjdk.java.net/browse/JDK-8210858
2018-09-20 17:25:09 +02:00
Severin Gehwolf 8c3325f676 Fix bogus date in changelog. 2018-09-14 10:57:37 +02:00
Severin Gehwolf 2955b0cd44 Temporarily disable dcos/dsin math intrinsics on aarch64.
Work-around for currently not fixed bug:
https://bugs.openjdk.java.net/browse/JDK-8210461
2018-09-13 16:41:15 +02:00
Jiri Vanek 5608a838ed link to jhsdb followed its file to ifarch jit_arches ifnarch s390x 2018-09-10 16:43:42 +02:00
Severin Gehwolf 915d59aa58 Enable ZGC on x86_64. 2018-09-07 18:09:38 +02:00
Jiri Vanek 7bc68ae1bb jfr/*jfc files listed for all arches, lib/classlist do not exists s390, ifarch-ed via jit_arches out 2018-09-03 16:31:14 +02:00
Severin Gehwolf 5cecf0a61a Update to latest upstream JDK 11 build: 28
This is RC 1 as posted here:
http://mail.openjdk.java.net/pipermail/jdk-dev/2018-August/001844.html
2018-08-31 17:29:11 +02:00
Severin Gehwolf 7c23b900d4 Adjust system NSS patch for -Wl,--as-needed flag.
redhat-rpm-config package introduced default linker
flag -Wl,--as-needed. This broke the build of SunEC via
system NSS. Filter flag -Wl,--as-needed for this library's
build.

Resolves: RHBZ#1623437
2018-08-29 14:14:17 +02:00
Jiri Vanek 679939b0ad added link to fedora features^C 2018-08-23 18:33:19 +02:00
Jiri Vanek cab8731560 bumped release 2018-08-23 18:06:56 +02:00
Jiri Vanek ed717892a9 dissabled accessibility, fixed provides for main package's debug variant 2018-08-23 17:46:15 +02:00