Compare commits

...

20 Commits
rawhide ... f35

Author SHA1 Message Date
Andrew Hughes 3f30f14595 Merge rawhide into f35 2022-07-24 22:38:47 +01:00
Andrew Hughes 10b6752759 Merge rawhide into f35 2022-07-12 03:13:51 +01:00
Jiri Vanek 62b9fab265 Merge branch 'f36' into f35 2022-04-28 12:08:12 +02:00
Jiri Vanek 6c41bcd1ec Merge branch 'f36' into f35 2022-03-24 13:45:23 +01:00
Jiri Vanek 9a4366c464 Merge remote-tracking branch 'rpms/f36' into f36tof35merge 2022-03-22 13:50:32 +01:00
Andrew John Hughes d6afd0227f Require tzdata 2021e as of JDK-8275766. 2022-01-24 19:45:38 +00:00
Andrew John Hughes cbdb33c93e January 2022 security update to jdk 17.0.2+8
Set LTS designator on RHEL, excluding EPEL.
Rename libsvml.so to libjsvml.so following JDK-8276025
Remove JDK-8276572 patch which is now upstream.
Rebase RH1995150 & RH1996182 patches following JDK-8275863 addition to module-info.java
Fix FIPS issues in native code and with initialisation of java.security.Security
2022-01-24 02:41:22 +00:00
Jiri Vanek 56861ee649 Storing and restoring alterntives during update manually
Fixing:
Bug 2001567 - update of JDK/JRE is removing its manually selected alterantives and select (as auto) system JDK/JRE

The move of alternatives creation to posttrans to fix:
Bug 1200302 - dnf reinstall breaks alternatives
Had caused the alternatives to be removed, and then created again,
instead of being added, and then removing the old, and thus persisting
the selection in family

Thus this fix, is storing the family of manually selected master, and if
stored, then it is restoring the family of the master
2021-12-21 15:06:10 +01:00
Jiri Vanek 8296057922 family extracted to globals 2021-12-21 15:05:54 +01:00
Jiri Vanek ed9a58ca1c Providing proper provides for javadoc-zip subpk
Before this patch, the java-17-openjdk-javadoc-zip was not existing, and
instead of that, javadoc was provided by both
Factm, that both subpkgs should provide javadoc, should be kept
2021-12-21 15:05:22 +01:00
Jiri Vanek 44e64a6b92 Removing tabs in whitespaced specfile for rpmlint 2021-12-21 15:04:42 +01:00
Andrew John Hughes 060135c15b Handle Fedora in distro conditionals that currently only pertain to RHEL. 2021-12-04 00:56:25 +00:00
Jiri Vanek 4289c678a9 Patch syslookup.c so it actually has some code to be compiled into libsyslookup 2021-12-01 19:02:50 +00:00
Andrew John Hughes 1cc9d59897 Restructure the build so a minimal initial build is then used for the final build (with docs)
This reduces pressure on the system JDK and ensures the JDK being built can do a full build

Turn off bootstrapping for slow debug builds, which are particularly slow on ppc64le.
Minor cosmetic improvements to make spec more comparable between variants
2021-11-30 18:34:34 +00:00
Andrew John Hughes 95f56114d8 Add -DSTAP_SDT_ARG_CONSTRAINT=g workaround on aarch32 to fix build
See https://bugzilla.redhat.com/show_bug.cgi?id=2026858
2021-11-29 18:25:01 +00:00
Andrew John Hughes 5ae0961cbf Update tapsets from IcedTea 6.x repository with fix for JDK-8015774 changes (_heap->_heaps) and @JAVA_SPEC_VER@
Update icedtea_sync.sh with a VCS mode that retrieves sources from a Mercurial repository
Sync desktop files with upstream IcedTea release 3.15.0 using new script
2021-11-29 01:52:19 +00:00
Severin Gehwolf a762184537 Use 'sql:' prefix in nss.fips.cfg
Fedora 35 and better no longer ship the legacy
secmod.db file as part of the nss package. Explicitly
tell OpenJDK to use sqlite-based sec mode.

Resolves: RHBZ#2019555
2021-11-05 18:17:30 +01:00
Andrew John Hughes 5260220ba1 Update release notes to document the major changes between OpenJDK 11 & 17.
October CPU 2021 update
2021-10-21 17:30:56 +02:00
Andrew John Hughes 37b3ba6879 Add patch to disable non-FIPS crypto in the SUN and SunEC security providers.
Add patch to login to the NSS software token when in FIPS mode.
Add FIPS patch to allow plain key import.

Fix unused function compiler warning found in systemconf.c
Extend the default security policy to accomodate PKCS11 accessing jdk.internal.access.
Allow plain key import to be disabled with -Dcom.redhat.fips.plainKeySupport=false
2021-10-21 16:19:19 +01:00
Andrew John Hughes 05cc2f08b3 Update to jdk-17+35, also known as jdk-17-ga.
Switch to GA mode.

Support the FIPS mode crypto policy (RH1655466)
Update RH1655466 FIPS patch with changes in OpenJDK 8 version.
SunPKCS11 runtime provider name is a concatenation of "SunPKCS11-" and the name in the config file.
Change nss.fips.cfg config name to "NSS-FIPS" to avoid confusion with nss.cfg.
No need to substitute path to nss.fips.cfg as java.security file supports a java.home variable.
Disable FIPS mode support unless com.redhat.fips is set to "true".
Use appropriate keystore types when in FIPS mode (RH1818909)
Enable alignment with FIPS crypto policy by default (-Dcom.redhat.fips=false to disable).
Disable TLSv1.3 when the FIPS crypto policy and the NSS-FIPS provider are in use (RH1860986)
Add explicit runtime dependency on NSS for the PKCS11 provider in FIPS mode
Move setup of JavaSecuritySystemConfiguratorAccess to Security class so it always occurs (RH1915071)

Detect FIPS using SECMOD_GetSystemFIPSEnabled in the new libsystemconf JDK library.
Minor code cleanups on FIPS detection patch and check for SECMOD_GetSystemFIPSEnabled in configure.
Remove unneeded Requires on NSS as it will now be dynamically linked and detected by RPM.
2021-09-15 00:53:28 +01:00

Diff Content Not Available