Hello community,

here is the log from the commit of package java-1_8_0-openjdk for 
openSUSE:Factory checked in at 2017-11-09 13:52:42
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/java-1_8_0-openjdk (Old)
 and      /work/SRC/openSUSE:Factory/.java-1_8_0-openjdk.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "java-1_8_0-openjdk"

Thu Nov  9 13:52:42 2017 rev:54 rq:538835 version:1.8.0.151

Changes:
--------
--- /work/SRC/openSUSE:Factory/java-1_8_0-openjdk/java-1_8_0-openjdk.changes    
2017-10-28 14:20:33.538020704 +0200
+++ 
/work/SRC/openSUSE:Factory/.java-1_8_0-openjdk.new/java-1_8_0-openjdk.changes   
    2017-11-09 13:52:57.369696773 +0100
@@ -1,0 +2,225 @@
+Fri Nov  3 11:36:40 UTC 2017 - fst...@suse.com
+
+- Added patch:
+  * tzdb_dat.patch
+    + Patch also the other place in jdk that loads the tzdb.dat
+      file
+
+-------------------------------------------------------------------
+Thu Nov  2 06:30:45 UTC 2017 - fst...@suse.com
+
+- Update to version jdk8u151 (icedtea 3.6.0)
+  * Security fixes
+    + S8165543: Better window framing
+    + S8169026, CVE-2017-10274: Handle smartcard clean up better
+      (bsc#1064071)
+    + S8169966: Larger AWT menus
+    + S8170218: Improved Font Metrics
+    + S8171252: Improve exception checking
+    + S8171261: Stability fixes for lcms
+    + S8174109, CVE-2017-10281: Better queuing priorities
+      (bsc#1064072)
+    + S8174966, CVE-2017-10285: Unreferenced references
+      (bsc#1064073)
+    + S8175940: More certificate subject checking
+    + S8176751, CVE-2017-10295: Better URL connections (bsc#1064075)
+    + S8178794, CVE-2017-10388: Correct Kerberos ticket grants
+      (bsc#1064086)
+    + S8180024: Improve construction of objects during 
+      deserialization
+    + S8180711, CVE-2017-10346: Better invokespecial checks
+      (bsc#1064078)
+    + S8181100, CVE-2017-10350: Better Base Exceptions (bsc#1064082)
+    + S8181323, CVE-2017-10347: Better timezone processing
+      (bsc#1064079)
+    + S8181327, CVE-2017-10349: Better X processing (bsc#1064081)
+    + S8181370, CVE-2017-10345: Better keystore handling
+      (bsc#1064077)
+    + S8181432, CVE-2017-10348: Better processing of unresolved 
+      permissions (bsc#1064080)
+    + S8181597, CVE-2017-10357: Process Proxy presentation
+      (bsc#1064085)
+    + S8181612, CVE-2017-10355: More stable connection processing
+      (bsc#1064083)
+    + S8181692, CVE-2017-10356: Update storage implementations
+      (bsc#1064084)
+    + S8183028, CVE-2016-10165: Improve CMS header processing
+      (bsc#1064069)
+    + S8184682, CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, 
+      CVE-2016-9843: Upgrade compression library (bsc#1064070)
+  * New features
+    + PR3469: Alternative path to tzdb.dat
+    + PR3483: Separate addition of nss.cfg and tz.properties into 
+      separate targets
+    + PR3484: Move SystemTap support to its own target
+    + PR3485: Support additional targets for the bootstrap build
+  * Import of OpenJDK 8 u151 build 12
+    + S8029659: Keytool, print key algorithm of certificate or key 
+      entry
+    + S8057810: New defaults for DSA keys in jarsigner and keytool
+    + S8075484, PR3473, RH1490713: SocketInputStream.socketRead0 
+      can hang even with soTimeout set
+    + S8077670: sun/security/krb5/auto/MaxRetries.java may fail 
+      with BindException
+    + S8087144: sun/security/krb5/auto/MaxRetries.java fails with 
+      Retry count is -1 less
+    + S8153146: sun/security/krb5/auto/MaxRetries.java failed with 
+      timeout
+    + S8157561: Ship the unlimited policy files in JDK Updates
+    + S8158517: Minor optimizations to ISO10126PADDING
+    + S8171319: keytool should print out warnings when reading or 
+      generating cert/cert req using weak algorithms
+    + S8177569: keytool should not warn if signature algorithm 
+      used in cacerts is weak
+    + S8177837: need to upgrade install tools
+    + S8178714: PKIX validator nameConstraints check failing after 
+      change 8175940
+    + S8179423: 2 security tests started failing for
+      JDK 1.6.0 u161 b05
+    + S8179564: Missing @bug for tests added with JDK-8165367
+    + S8181048: Refactor existing providers to refer to the same 
+      constants for default values for key length
+    + S8182879: Add warnings to keytool when using JKS and JCEKS
+    + S8184937: LCMS error 13: Couldn't link the profiles
+    + S8185039: Incorrect GPL header causes RE script to miss swap 
+      to commercial header for licensee source bundle
+    + S8185040: Incorrect GPL header causes RE script to miss swap 
+      to commercial header for licensee source bundle
+    + S8185778: 8u151 L10n resource file update
+    + S8185845: Add SecurityTools.java test library
+    + S8186503: sun/security/tools/jarsigner/DefaultSigalg.java 
+      failed after backport to JDK 6/7/8
+    + S8186533: 8u151 L10n resource file update md20
+    + S8186674: Remove JDK-8174109 from CPU Aug 21 week builds
+  * Backports
+    + S8035496, PR3487: G1 ARM: missing remset entry noticed by 
+      VerifyAfterGC for vm/gc/concurrent/lp50yp10rp70mr30st0
+    + S8146086, PR3439, RH1478402: Publishing two webservices on 
+      same port fails with "java.net.BindException: Address already
+         in use"
+    + S8184673, PR3475, RH1487266: Fix compatibility issue in 
+         AlgorithmChecker for 3rd party JCE providers
+    + S8185164, PR3438: GetOwnedMonitorInfo() returns incorrect 
+         owned monitor
+    + S8187822, PR3478, RH1494230: C2 conditonal move optimization 
+         might create broken graph
+  * Bug fixes
+    + PR3479, RH1486025: ECC and NSS JVM crash
+    + PR3486: Path to jvm.cfg is wrong in add-systemtap-boot
+    + S8165852, PR3468: (fs) Mount point not found for a file 
+         which is present in overlayfs
+    + S8188030, PR3459, RH1484079: AWT java apps fail to start 
+         when some minimal fonts are present
+  * PPC port
+    + S8145913, PR3466, RH1498309: PPC64: add Montgomery multiply 
+         intrinsic
+    + S8168318, PR3466, RH1498320: PPC64: Use cmpldi instead of 
+         li/cmpld
+    + S8170328, PR3466, RH1498321: PPC64: Use andis instead of 
+         lis/and
+    + S8181810, PR3466, RH1498319: PPC64: Leverage extrdi for 
+         bitfield extract
+  * AArch64 port
+    + S8161190, PR3488: AArch64: Fix overflow in immediate cmp 
+         instruction
+    + S8187224, PR3488: aarch64: some inconsistency between 
+         aarch64_ad.m4 and aarch64.ad
+  * SystemTap
+    + PR3467, RH1492139: Hotspot object_alloc tapset uses 
+         HeapWordSize incorrectly
+  * Shenandoah
+    + Add missing UseShenandoahGC checks to C2
+    + [backport] Add JVMTI notifications to Shenandoah GC pauses.
+    + [backport] After Evac verification should run consistently
+    + [backport] All definitions should start with Shenandoah*
+    + [backport] Allocation latency tracing
+    + [backport] Allow allocations in pinned regions
+    + [backport] Assorted monitoring support fixes
+    + [backport] Avoid Full STW GC on System.gc() + related fixes
+    + [backport] BrooksPointer tracing overwhelms -Xlog:gc=trace
+    + [backport] Cannot do more than 1000 Full GCs
+    + [backport] Cap heap size for TestRegionSizeArgs test
+    + [backport] Cleanup "dirty" mentions
+    + [backport] Cleanup unused methods and statements + Trivial 
+         cleanup: removed unused field, etc.
+    + [backport] Common pause marker to capture everything 
+         before/after pause
+    + [backport] Consistent print_on and tty handling
+    + [backport] "continuous" heuristics
+    + [backport] Disable biased locking by default
+    + [backport] Fix build error: avoid loops with empty bodies
+    + [backport] Fix build error: switches over enums should take 
+         all enums
+    + [backport] Fix build error: verifier liveness should not be 
+         implicitly casted to size_t
+    + [backport] Fixed assertion failures when printing heap 
+         region to trace output
+    + [backport] Fixed C calling convention of shenandoah_wb() on 
+         Windows
+    + [backport] LotsOfCycles test always degrades to Full GC
+    + [backport] Made ShenandoahPrinter debug only
+    + [backport] Make sure different Verifier levels work
+    + [backport] Make sure we have at least one memory pool per 
+         memory manager (JMX) + JMX double-counts heap used size
+    + [backport] Mark heuristics diagnostic/experimental
+    + [backport] Move Verifier "start" message under (gc,start)
+    + [backport] On-demand commit as heap resizing strategy
+    + [backport] Periodic GC
+    + [backport] PhiNode::has_only_data_users() needs to apply to 
+         shenandoah barrier only
+    + [backport] Pinning humongous regions should be allowed
+    + [backport] Reclaimed humongous regions should count towards 
+         immediate garbage
+    + [backport] Refactor region flags into finite state machine
+    + [backport] Refactor ShConcThread dispatch
+    + [backport] Refactor ShenandoahFreeSet + Fast-forward over 
+         humongous regions to keep "current" non-humongous
+    + [backport] Refactor ShenandoahHeapLock
+    + [backport] Refactor ShenandoahHeapRegionSet
+    + [backport] Region (byte|word) shifts as the replacement for 
+         divisions
+    + [backport] Rehash -XX:-UseTLAB in tests + Rehash allocation 
+         tests
+    + [backport] Rename inline guards
+    + [backport] Selectable humongous threshold + Humongous top() 
+         should be correct for iteration
+    + [backport] Shortcut concurrent cycle when enough immediate 
+         garbage is reclaimed
+    + [backport] Templatize and improve inlining of arraycopy and 
+         clone barriers.
+    + [backport] TestRegionSampling test
+    + [backport] TestSmallHeap test for Shenandoah
+    + [backport] Uncommit heap regions after given delay
+    + [backport] Underflow in adaptive free_threshold calculation
+    + [backport] Unlock more GC-specific tests for Shenandoah
+    + [backport] Update counters on slow-path more rarely
+    + [backport] Verifier should avoid pushing on stack when 
+         walking objects past TAMS
++++ 28 more lines (skipped)
++++ between 
/work/SRC/openSUSE:Factory/java-1_8_0-openjdk/java-1_8_0-openjdk.changes
++++ and 
/work/SRC/openSUSE:Factory/.java-1_8_0-openjdk.new/java-1_8_0-openjdk.changes

Old:
----
  alternative-tzdb_dat.patch
  icedtea-3.5.1.tar.xz
  java-1_8_0-openjdk-linuxfilestore.patch

New:
----
  icedtea-3.6.0.tar.xz
  tzdb_dat.patch

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ java-1_8_0-openjdk.spec ++++++
--- /var/tmp/diff_new_pack.NcZgmz/_old  2017-11-09 13:53:13.661103367 +0100
+++ /var/tmp/diff_new_pack.NcZgmz/_new  2017-11-09 13:53:13.665103221 +0100
@@ -18,7 +18,7 @@
 
 %{!?aarch64:%global aarch64 aarch64 arm64 armv8}
 %global jit_arches %{ix86} x86_64 ppc64 ppc64le %{aarch64} %{arm}
-%global icedtea_version 3.5.1
+%global icedtea_version 3.6.0
 %global icedtea_sound_version 1.0.1
 %global buildoutputdir openjdk.build/
 # Convert an absolute path to a relative path.  Each symbolic link is
@@ -32,7 +32,8 @@
 # priority must be 6 digits in total
 %global priority        1805
 %global javaver         1.8.0
-%global updatever       144
+%global updatever       151
+%global buildver        12
 # Standard JPackage directories and symbolic links.
 %global sdklnk          java-%{javaver}-openjdk
 %global archname        %{sdklnk}
@@ -203,8 +204,7 @@
 Patch1001:      java-1_8_0-openjdk-suse-desktop-files.patch
 Patch2000:      java-1_8_0-openjdk-gcc6.patch
 Patch2001:      disable-doclint-by-default.patch
-Patch2002:      java-1_8_0-openjdk-linuxfilestore.patch
-Patch2003:      alternative-tzdb_dat.patch
+Patch2002:      tzdb_dat.patch
 BuildRequires:  alsa-lib-devel
 BuildRequires:  autoconf
 BuildRequires:  automake
@@ -431,33 +431,6 @@
 %patch1000 -p1
 %patch1001 -p1
 
-# Extract systemtap tapsets
-
-%if %{with_systemtap}
-
-for file in tapset/*.in; do
-
-    OUTPUT_FILE=`echo $file | sed -e s:\.in$::g`
-%ifnarch %{arm}
-    sed -e 
s:@ABS_SERVER_LIBJVM_SO@:%{_jvmdir}/%{jredir}/lib/%{archinstall}/server/libjvm.so:g
 $file > $file.1
-%else
-    sed -e '/@ABS_SERVER_LIBJVM_SO@/d' $file > $file.1
-%endif
-
-# TODO find out which architectures other than ix86 and arm have a client vm
-
-%ifarch %{ix86} %{arm}
-    sed -e 
s:@ABS_CLIENT_LIBJVM_SO@:%{_jvmdir}/%{jredir}/lib/%{archinstall}/client/libjvm.so:g
 $file.1 > $OUTPUT_FILE
-%else
-    sed -e '/@ABS_CLIENT_LIBJVM_SO@/d' $file.1 > $OUTPUT_FILE
-%endif
-    sed -i -e s:@ABS_JAVA_HOME_DIR@:%{_jvmdir}/%{sdkdir}:g $OUTPUT_FILE
-    sed -i -e s:@INSTALL_ARCH_DIR@:%{archinstall}:g $OUTPUT_FILE
-
-done
-
-%endif
-
 %build
 export LANG=C
 unset JAVA_HOME
@@ -484,6 +457,10 @@
 
 sh autogen.sh
 %configure \
+        --disable-downloading \
+        --with-tzdata-dir=%{_datadir}/javazi \
+        --with-pkgversion="build %{javaver}_%{updatever}-b%{buildver} 
suse-%{release}-%{_arch}" \
+        --with-jdk-home="%{_sysconfdir}/alternatives/java_sdk" \
 %if %{with_sunec}
         --enable-sunec \
 %endif
@@ -492,19 +469,12 @@
 %else
         --disable-bootstrap \
 %endif
-        --disable-downloading \
-        --with-abs-install-dir=%{_jvmdir}/%{sdkdir} \
 %ifnarch %{arm} %{aarch64}
         --with-parallel-jobs="${NUM_PROC}" \
 %endif
 %ifarch s390
         --with-boot-jdk-jvmargs="-Xms256M -Xmx768M" \
 %endif
-        --with-pkgversion="suse-%{release}-%{_arch}" \
-        --with-jdk-home="%{_sysconfdir}/alternatives/java_sdk" \
-%if %{with_systemtap}
-        --enable-systemtap \
-%endif
 %if %{with zero}
         --enable-zero \
 %endif
@@ -573,9 +543,7 @@
 
 patch -p0 -i %{PATCH2000}
 patch -p0 -i %{PATCH2001}
-
 patch -p0 -i %{PATCH2002}
-patch -p0 -i %{PATCH2003}
 
 (cd openjdk/common/autoconf
  bash ./autogen.sh
@@ -621,9 +589,6 @@
 popd
 %endif
 
-# Copy tz.properties
-echo "sun.zoneinfo.dir=%{_datadir}/javazi" >> $JAVA_HOME/jre/lib/tz.properties
-
 # Check debug symbols are present and can identify code
 SERVER_JVM="$JAVA_HOME/jre/lib/%{archinstall}/server/libjvm.so"
 if [ -f "$SERVER_JVM" ] ; then
@@ -645,19 +610,6 @@
 # skip /usr/lib/rpm/brp-check-bytecode-version:
 export NO_BRP_CHECK_BYTECODE_VERSION=true
 
-%if %{with_systemtap}
-  # Install systemtap support files.
-  install -dm 755 %{buildroot}%{_jvmdir}/%{sdkdir}/tapset
-  for i in tapset/*.stp; do
-    cp -a $i %{buildroot}%{_jvmdir}/%{sdkdir}/tapset/$(basename $i 
.stp)-%{javaver}.stp
-  done
-  install -d -m 755 %{buildroot}%{tapsetdir}
-  pushd %{buildroot}%{tapsetdir}
-    RELATIVE=$(%{abs2rel} %{_jvmdir}/%{sdkdir}/tapset %{tapsetdir})
-    ln -sf $RELATIVE/*.stp .
-  popd
-%endif
-
 pushd %{buildoutputdir}images/j2sdk-image
 
   # Install main files.
@@ -725,6 +677,21 @@
   [ -f bin/java-rmi.cgi ] && mv bin/java-rmi.cgi sample/rmi
   cp -a sample %{buildroot}%{_jvmdir}/%{sdkdir}
 
+%if %{with_systemtap}
+  # Install systemtap support files.
+  cp -a tapset %{buildroot}%{_jvmdir}/%{sdkdir}
+  pushd %{buildroot}%{_jvmdir}/%{sdkdir}/tapset
+    for i in *.stp; do
+      mv $i $(basename $i .stp)-%{javaver}.stp
+    done
+  popd
+  install -d -m 755 %{buildroot}%{tapsetdir}
+  pushd %{buildroot}%{tapsetdir}
+    RELATIVE=$(%{abs2rel} %{_jvmdir}/%{sdkdir}/tapset %{tapsetdir})
+    ln -sf $RELATIVE/*.stp .
+  popd
+%endif
+
 popd
 
 # Install Javadoc documentation.
@@ -1091,6 +1058,9 @@
 %dir %{_jvmdir}/%{jredir}/lib/images/cursors
 %dir %{_jvmdir}/%{jredir}/lib/management
 %dir %{_jvmdir}/%{jredir}/lib/security
+%dir %{_jvmdir}/%{jredir}/lib/security/policy
+%dir %{_jvmdir}/%{jredir}/lib/security/policy/limited
+%dir %{_jvmdir}/%{jredir}/lib/security/policy/unlimited
 %dir %{_libdir}/jvm-exports
 %dir %{_libdir}/jvm-private
 
@@ -1121,8 +1091,10 @@
 %{_mandir}/man1/servertool-%{sdklnk}.1*
 %{_mandir}/man1/tnameserv-%{sdklnk}.1*
 %{_mandir}/man1/unpack200-%{sdklnk}.1*
-%{_jvmdir}/%{jredir}/lib/security/US_export_policy.jar
-%{_jvmdir}/%{jredir}/lib/security/local_policy.jar
+%{_jvmdir}/%{jredir}/lib/security/policy/limited/US_export_policy.jar
+%{_jvmdir}/%{jredir}/lib/security/policy/limited/local_policy.jar
+%{_jvmdir}/%{jredir}/lib/security/policy/unlimited/US_export_policy.jar
+%{_jvmdir}/%{jredir}/lib/security/policy/unlimited/local_policy.jar
 
 %files devel
 %dir %{_jvmdir}/%{sdkdir}/bin

++++++ aarch32.tar.xz ++++++
/work/SRC/openSUSE:Factory/java-1_8_0-openjdk/aarch32.tar.xz 
/work/SRC/openSUSE:Factory/.java-1_8_0-openjdk.new/aarch32.tar.xz differ: char 
26, line 1

++++++ corba.tar.xz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/corba-b5485d6bc171/.hgtags 
new/corba-13a5a8a3c66f/.hgtags
--- old/corba-b5485d6bc171/.hgtags      2017-07-27 02:47:24.000000000 +0200
+++ new/corba-13a5a8a3c66f/.hgtags      2017-10-30 18:28:36.000000000 +0100
@@ -775,3 +775,20 @@
 e53fedec27e81140aa584c028aaa5b51c34e05d8 icedtea-3.5.0
 4f242f33e89a7900f2fcdcd9402058b6d01f340c jdk8u141-b15
 77461a27d91fcb53106e6b3234468bff4d0eec9e jdk8u144-b00
+b5485d6bc171bcff18deeda166e5b6c297597e24 icedtea-3.5.1
+e53fedec27e81140aa584c028aaa5b51c34e05d8 icedtea-3.6.0pre00
+b5485d6bc171bcff18deeda166e5b6c297597e24 icedtea-3.6.0pre01
+0c8bc00d9e308f4ebf7f1a888419904a6121a657 icedtea-3.6.0pre02
+0d5d2e29f93b01ffa4998c2e3a61d2e6eaa96b1b jdk8u144-b01
+2dbdceff6ade82aa9942cdea6b62d5655d65183c jdk8u151-b00
+4449c73dbfdf2e32889e3ce769bd4160daa48b71 jdk8u151-b01
+ffa099d5b88ff14cea677d2afa4229354e9404d0 jdk8u151-b02
+a6814326f989837019ff7dd0d9b0e57065499bc5 jdk8u151-b03
+cefb3694f8565e1f23ff3231fd21523f52161a95 jdk8u151-b04
+8977426affc02fdf74b1163865059ec86ddccb61 jdk8u151-b05
+3289ad7e88f3aa38fdaa4910e9eeed5e1e5430b1 jdk8u151-b06
+d41040488bbb511d64c6c2533d642e52675edfde jdk8u151-b07
+5d079476bf24cb8143473d2a0880e0b2e032b1eb jdk8u151-b08
+c5f095a1df38d9be119adcab5bbd7e4365e21871 jdk8u151-b09
+05a4bb70c2d84442e505b40e2059399da3f65633 jdk8u151-b10
+ea10de07bc171c8cf89f2acbc4a1288d4dc0f2d6 jdk8u151-b11
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/corba-b5485d6bc171/THIRD_PARTY_README 
new/corba-13a5a8a3c66f/THIRD_PARTY_README
--- old/corba-b5485d6bc171/THIRD_PARTY_README   2017-07-27 02:47:24.000000000 
+0200
+++ new/corba-13a5a8a3c66f/THIRD_PARTY_README   2017-10-30 18:28:36.000000000 
+0100
@@ -2808,12 +2808,12 @@
 
 -------------------------------------------------------------------------------
 
-%% This notice is provided with respect to zlib v1.2.8, which may be included 
+%% This notice is provided with respect to zlib v1.2.11, which may be included 
 with JRE 8, JDK 8, and OpenJDK 8.
 
 --- begin of LICENSE ---
 
-  version 1.2.8, April 28th, 2013
+  version 1.2.11, January 15th, 2017
 
   Copyright (C) 1995-2017 Jean-loup Gailly and Mark Adler
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/corba-b5485d6bc171/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java
 
new/corba-13a5a8a3c66f/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java
--- 
old/corba-b5485d6bc171/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java
    2017-07-27 02:47:24.000000000 +0200
+++ 
new/corba-13a5a8a3c66f/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java
    2017-10-30 18:28:36.000000000 +0100
@@ -31,13 +31,17 @@
 
 package com.sun.corba.se.impl.io;
 
+import java.security.AccessControlContext;
+import java.security.AccessController;
 import java.security.MessageDigest;
 import java.security.NoSuchAlgorithmException;
 import java.security.DigestOutputStream;
-import java.security.AccessController;
+import java.security.PermissionCollection;
+import java.security.Permissions;
 import java.security.PrivilegedExceptionAction;
 import java.security.PrivilegedActionException;
 import java.security.PrivilegedAction;
+import java.security.ProtectionDomain;
 
 import java.lang.reflect.Modifier;
 import java.lang.reflect.Array;
@@ -47,6 +51,7 @@
 import java.lang.reflect.Constructor;
 import java.lang.reflect.Proxy;
 import java.lang.reflect.InvocationTargetException;
+import java.lang.reflect.UndeclaredThrowableException;
 
 import java.io.IOException;
 import java.io.DataOutputStream;
@@ -57,6 +62,11 @@
 
 import java.util.Arrays;
 import java.util.Comparator;
+import java.util.HashSet;
+import java.util.Set;
+
+import sun.misc.JavaSecurityAccess;
+import sun.misc.SharedSecrets;
 
 import com.sun.corba.se.impl.util.RepositoryId;
 
@@ -418,6 +428,65 @@
     private static final PersistentFieldsValue persistentFieldsValue =
         new PersistentFieldsValue();
 
+    /**
+     * Creates a PermissionDomain that grants no permission.
+     */
+    private ProtectionDomain noPermissionsDomain() {
+        PermissionCollection perms = new Permissions();
+        perms.setReadOnly();
+        return new ProtectionDomain(null, perms);
+    }
+
+    /**
+     * Aggregate the ProtectionDomains of all the classes that separate
+     * a concrete class {@code cl} from its ancestor's class declaring
+     * a constructor {@code cons}.
+     *
+     * If {@code cl} is defined by the boot loader, or the constructor
+     * {@code cons} is declared by {@code cl}, or if there is no security
+     * manager, then this method does nothing and {@code null} is returned.
+     *
+     * @param cons A constructor declared by {@code cl} or one of its
+     *             ancestors.
+     * @param cl A concrete class, which is either the class declaring
+     *           the constructor {@code cons}, or a serializable subclass
+     *           of that class.
+     * @return An array of ProtectionDomain representing the set of
+     *         ProtectionDomain that separate the concrete class {@code cl}
+     *         from its ancestor's declaring {@code cons}, or {@code null}.
+     */
+    private ProtectionDomain[] getProtectionDomains(Constructor<?> cons,
+                                                    Class<?> cl) {
+        ProtectionDomain[] domains = null;
+        if (cons != null && cl.getClassLoader() != null
+                && System.getSecurityManager() != null) {
+            Class<?> cls = cl;
+            Class<?> fnscl = cons.getDeclaringClass();
+            Set<ProtectionDomain> pds = null;
+            while (cls != fnscl) {
+                ProtectionDomain pd = cls.getProtectionDomain();
+                if (pd != null) {
+                    if (pds == null) pds = new HashSet<>();
+                    pds.add(pd);
+                }
+                cls = cls.getSuperclass();
+                if (cls == null) {
+                    // that's not supposed to happen
+                    // make a ProtectionDomain with no permission.
+                    // should we throw instead?
+                    if (pds == null) pds = new HashSet<>();
+                    else pds.clear();
+                    pds.add(noPermissionsDomain());
+                    break;
+                }
+            }
+            if (pds != null) {
+                domains = pds.toArray(new ProtectionDomain[0]);
+            }
+        }
+        return domains;
+    }
+
     /*
      * Initialize class descriptor.  This method is only invoked on class
      * descriptors created via calls to lookupInternal().  This method is kept
@@ -551,11 +620,15 @@
                 readResolveObjectMethod = 
ObjectStreamClass.getInheritableMethod(cl,
                     "readResolve", noTypesList, Object.class);
 
+                domains = new ProtectionDomain[] {noPermissionsDomain()};
+
                 if (externalizable)
                     cons = getExternalizableConstructor(cl) ;
                 else
                     cons = getSerializableConstructor(cl) ;
 
+                domains = getProtectionDomains(cons, cl);
+
                 if (serializable && !forProxyClass) {
                     /* Look for the writeObject method
                      * Set the accessible flag on it here. ObjectOutputStream
@@ -902,20 +975,53 @@
         throws InstantiationException, InvocationTargetException,
                UnsupportedOperationException
     {
+        if (!initialized)
+            throw new InternalError("Unexpected call when not initialized");
         if (cons != null) {
             try {
-                return cons.newInstance(new Object[0]);
+                if (domains == null || domains.length == 0) {
+                    return cons.newInstance();
+                } else {
+                    JavaSecurityAccess jsa = 
SharedSecrets.getJavaSecurityAccess();
+                    PrivilegedAction<?> pea = (PrivilegedAction<?>) new 
PrivilegedAction() {
+                        public Object run() {
+                            try {
+                                return cons.newInstance();
+                            } catch (InstantiationException
+                                     | InvocationTargetException
+                                     | IllegalAccessException x) {
+                                throw new UndeclaredThrowableException(x);
+                            }
+                        }
+                    }; // Can't use PrivilegedExceptionAction with jsa
+                    try {
+                        return jsa.doIntersectionPrivilege(pea,
+                                   AccessController.getContext(),
+                                   new AccessControlContext(domains));
+                    } catch (UndeclaredThrowableException x) {
+                        Throwable cause = x.getCause();
+                        if (cause instanceof InstantiationException)
+                            throw (InstantiationException) cause;
+                        if (cause instanceof InvocationTargetException)
+                            throw (InvocationTargetException) cause;
+                        if (cause instanceof IllegalAccessException)
+                            throw (IllegalAccessException) cause;
+                        // not supposed to happen
+                        throw x;
+                    }
+                }
             } catch (IllegalAccessException ex) {
                 // should not occur, as access checks have been suppressed
                 InternalError ie = new InternalError();
-                ie.initCause( ex ) ;
-                throw ie ;
+                ie.initCause(ex);
+                throw ie;
             }
         } else {
             throw new UnsupportedOperationException();
         }
     }
 
+
     /**
      * Returns public no-arg constructor of given class, or null if none found.
      * Access checks are disabled on the returned constructor (if any), since
@@ -1526,7 +1632,8 @@
     Method readObjectMethod;
     private transient Method writeReplaceObjectMethod;
     private transient Method readResolveObjectMethod;
-    private Constructor cons ;
+    private Constructor<?> cons;
+    private transient ProtectionDomain[] domains;
 
     /**
      * Beginning in Java to IDL ptc/02-01-12, RMI-IIOP has a

++++++ hotspot.tar.xz ++++++
/work/SRC/openSUSE:Factory/java-1_8_0-openjdk/hotspot.tar.xz 
/work/SRC/openSUSE:Factory/.java-1_8_0-openjdk.new/hotspot.tar.xz differ: char 
26, line 1

++++++ icedtea-3.5.1.tar.xz -> icedtea-3.6.0.tar.xz ++++++
++++ 7674 lines of diff (skipped)

++++++ jaxp.tar.xz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/jaxp-c8bf6508b7a5/.hgtags 
new/jaxp-947a7b1ce48b/.hgtags
--- old/jaxp-c8bf6508b7a5/.hgtags       2017-07-27 02:47:26.000000000 +0200
+++ new/jaxp-947a7b1ce48b/.hgtags       2017-10-30 18:28:36.000000000 +0100
@@ -745,3 +745,20 @@
 a7fb5fa68e8505bc141bd36a0b5891bb81da2e21 icedtea-3.5.0
 5790500308c0e7c2e7f1068c5ff5c76c1d54497d jdk8u141-b15
 4fe0f48f801c4262dfb964635ae5f2e7344326f4 jdk8u144-b00
+c8bf6508b7a525d95172355015fdf3df58f85787 icedtea-3.5.1
+a7fb5fa68e8505bc141bd36a0b5891bb81da2e21 icedtea-3.6.0pre00
+c8bf6508b7a525d95172355015fdf3df58f85787 icedtea-3.6.0pre01
+db1236756feadf8b1b5ea89d8879f8e6c2a2fb43 icedtea-3.6.0pre02
+330bd721dee5b3680eea869efed01f481fb095df jdk8u144-b01
+7dfdf274dbb6c944e09faf2334312821dade36d3 jdk8u151-b00
+2ab7976c6978b24f70a9f703db964e7e08f9c5ef jdk8u151-b01
+7dc4280622febe9a8dee40850d6f848c14dfac82 jdk8u151-b02
+c88f8b48f916a354bda6186f7cc3ba6cda0c3942 jdk8u151-b03
+b093ba0cc1da2bde9d3f1b47057c0002928e6121 jdk8u151-b04
+202d9386f011016b0c83bcc98e78966a42eec284 jdk8u151-b05
+67150ea02ae49888b0300ef8baf2dcf90beb45ff jdk8u151-b06
+838cb61b03b84ec86dd2685a40d7d278236946f5 jdk8u151-b07
+4e43afdbc6017a6dd7be40e7a41cd0dd38a499a0 jdk8u151-b08
+31fae39926290b04fd8fe181a561c1621338358e jdk8u151-b09
+f1554c8d8b6d3b11b3c65f79d330b88164deeb70 jdk8u151-b10
+5cbd2bde5ac9bf44a704d1c08240ecfb60a38654 jdk8u151-b11
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/jaxp-c8bf6508b7a5/THIRD_PARTY_README 
new/jaxp-947a7b1ce48b/THIRD_PARTY_README
--- old/jaxp-c8bf6508b7a5/THIRD_PARTY_README    2017-07-27 02:47:26.000000000 
+0200
+++ new/jaxp-947a7b1ce48b/THIRD_PARTY_README    2017-10-30 18:28:36.000000000 
+0100
@@ -2808,12 +2808,12 @@
 
 -------------------------------------------------------------------------------
 
-%% This notice is provided with respect to zlib v1.2.8, which may be included 
+%% This notice is provided with respect to zlib v1.2.11, which may be included 
 with JRE 8, JDK 8, and OpenJDK 8.
 
 --- begin of LICENSE ---
 
-  version 1.2.8, April 28th, 2013
+  version 1.2.11, January 15th, 2017
 
   Copyright (C) 1995-2017 Jean-loup Gailly and Mark Adler
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/jaxp-c8bf6508b7a5/src/com/sun/org/apache/xml/internal/res/XMLErrorResources_es.java
 
new/jaxp-947a7b1ce48b/src/com/sun/org/apache/xml/internal/res/XMLErrorResources_es.java
--- 
old/jaxp-c8bf6508b7a5/src/com/sun/org/apache/xml/internal/res/XMLErrorResources_es.java
     2017-07-27 02:47:26.000000000 +0200
+++ 
new/jaxp-947a7b1ce48b/src/com/sun/org/apache/xml/internal/res/XMLErrorResources_es.java
     2017-10-30 18:28:36.000000000 +0100
@@ -224,7 +224,7 @@
       "La clonaci\u00F3n del iterador no est\u00E1 soportada"},
 
     { ER_UNKNOWN_AXIS_TYPE,
-      "Tipo transversal de eje desconocido: {0}"},
+      "Tipo de recorrido de eje desconocido: {0}"},
 
     { ER_AXIS_NOT_SUPPORTED,
       "Traverser de eje no soportado: {0}"},
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/jaxp-c8bf6508b7a5/src/com/sun/org/apache/xpath/internal/axes/PredicatedNodeTest.java
 
new/jaxp-947a7b1ce48b/src/com/sun/org/apache/xpath/internal/axes/PredicatedNodeTest.java
--- 
old/jaxp-c8bf6508b7a5/src/com/sun/org/apache/xpath/internal/axes/PredicatedNodeTest.java
    2017-07-27 02:47:26.000000000 +0200
+++ 
new/jaxp-947a7b1ce48b/src/com/sun/org/apache/xpath/internal/axes/PredicatedNodeTest.java
    2017-10-30 18:28:36.000000000 +0100
@@ -1,6 +1,5 @@
 /*
- * reserved comment block
- * DO NOT REMOVE OR ALTER!
+ * Copyright (c) 2017, Oracle and/or its affiliates. All rights reserved.
  */
 /*
  * Copyright 1999-2004 The Apache Software Foundation.
@@ -70,6 +69,14 @@
     {
       stream.defaultReadObject();
       m_predicateIndex = -1;
+
+      /**
+       * Initialize to the declared value.
+       * As noted at declaration, this variable is used only for clones for 
getLastPos,
+       * it should have been excluded from serialization. For compatibility, 
we'll
+       * keep it as is but initializing to the declared value.
+       */
+      m_predCount = -1;
       resetProximityPositions();
     }
     catch (ClassNotFoundException cnfe)

++++++ jaxws.tar.xz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/jaxws-4fb919272935/.hgtags 
new/jaxws-eafb356c44d0/.hgtags
--- old/jaxws-4fb919272935/.hgtags      2017-07-27 02:47:28.000000000 +0200
+++ new/jaxws-eafb356c44d0/.hgtags      2017-10-30 18:28:37.000000000 +0100
@@ -734,3 +734,20 @@
 8c2ac8bef689763d71725e55cef58666b890690b icedtea-3.5.0
 c62448650df40092f0324e34f35aa9f3940e9928 jdk8u141-b15
 c57e086660a37470793e38b94d7abedb79489ce3 jdk8u144-b00
+4fb91927293516e83de8047c99a71aceeea452e9 icedtea-3.5.1
+8c2ac8bef689763d71725e55cef58666b890690b icedtea-3.6.0pre00
+4fb91927293516e83de8047c99a71aceeea452e9 icedtea-3.6.0pre01
+768279d73ebb3a96825e365eb6999abaa991c64a icedtea-3.6.0pre02
+d2226ba553ca545f9bf9ffa66254478faca378a2 jdk8u144-b01
+eb09a34966f43c62cb286c78c10dc722fd12d884 jdk8u151-b00
+c59814f445e808150326012d911b5b4d8caa025b jdk8u151-b01
+d3dec37780f84151b08c03a6a8cba7d68bde0f80 jdk8u151-b02
+4c06ef2757dedeffa5f61acad42c36cbb3496e69 jdk8u151-b03
+04a80aaab394ef20a3cdfcd04f1498349f691738 jdk8u151-b04
+730acb5d508e3cb852c2dae222717aa4593e6bb9 jdk8u151-b05
+2abea38c7ccedf1eabe9245ca9619cd006484a07 jdk8u151-b06
+4324e571f7fddf12b24fa8b9c4670ff1a3443b87 jdk8u151-b07
+1c0acbb50d5171b56c95b3abb2a92aee864beb35 jdk8u151-b08
+373e5d67f1f374a10d39e95963569db3949539e6 jdk8u151-b09
+f910c0bf9da82c7b1f10903f2e76eeee0a2e20be jdk8u151-b10
+3d15802f4ed80eb489bf0b25bff552bcf831276e jdk8u151-b11
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/jaxws-4fb919272935/THIRD_PARTY_README 
new/jaxws-eafb356c44d0/THIRD_PARTY_README
--- old/jaxws-4fb919272935/THIRD_PARTY_README   2017-07-27 02:47:28.000000000 
+0200
+++ new/jaxws-eafb356c44d0/THIRD_PARTY_README   2017-10-30 18:28:37.000000000 
+0100
@@ -2808,12 +2808,12 @@
 
 -------------------------------------------------------------------------------
 
-%% This notice is provided with respect to zlib v1.2.8, which may be included 
+%% This notice is provided with respect to zlib v1.2.11, which may be included 
 with JRE 8, JDK 8, and OpenJDK 8.
 
 --- begin of LICENSE ---
 
-  version 1.2.8, April 28th, 2013
+  version 1.2.11, January 15th, 2017
 
   Copyright (C) 1995-2017 Jean-loup Gailly and Mark Adler
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/jaxws-4fb919272935/src/share/jaxws_classes/com/sun/xml/internal/ws/transport/http/server/ServerMgr.java
 
new/jaxws-eafb356c44d0/src/share/jaxws_classes/com/sun/xml/internal/ws/transport/http/server/ServerMgr.java
--- 
old/jaxws-4fb919272935/src/share/jaxws_classes/com/sun/xml/internal/ws/transport/http/server/ServerMgr.java
 2017-07-27 02:47:28.000000000 +0200
+++ 
new/jaxws-eafb356c44d0/src/share/jaxws_classes/com/sun/xml/internal/ws/transport/http/server/ServerMgr.java
 2017-10-30 18:28:37.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- * Copyright (c) 1997, 2012, Oracle and/or its affiliates. All rights reserved.
+ * Copyright (c) 1997, 2016, Oracle and/or its affiliates. All rights reserved.
  * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
  *
  * This code is free software; you can redistribute it and/or modify it
@@ -81,24 +81,37 @@
             synchronized(servers) {
                 state = servers.get(inetAddress);
                 if (state == null) {
-                    logger.fine("Creating new HTTP Server at "+inetAddress);
-                    // Creates server with default socket backlog
-                    server = HttpServer.create(inetAddress, 0);
-                    server.setExecutor(Executors.newCachedThreadPool());
-                    String path = url.toURI().getPath();
-                    logger.fine("Creating HTTP Context at = "+path);
-                    HttpContext context = server.createContext(path);
-                    server.start();
-
-                    // we have to get actual inetAddress from server, which 
can differ from the original in some cases.
-                    // e.g. A port number of zero will let the system pick up 
an ephemeral port in a bind operation,
-                    // or IP: 0.0.0.0 - which is used to monitor network 
traffic from any valid IP address
-                    inetAddress = server.getAddress();
-
-                    logger.fine("HTTP server started = "+inetAddress);
-                    state = new ServerState(server, path);
-                    servers.put(inetAddress, state);
-                    return context;
+                    final int finalPortNum = port;
+                    for (ServerState s: servers.values()) {
+                        if (s.getServer()
+                             .getAddress()
+                             .getPort() == finalPortNum) {
+                            state = s;
+                            break;
+                        }
+                    }
+
+                    if (!inetAddress.getAddress().isAnyLocalAddress() ||
+                        state == null) {
+                        logger.fine("Creating new HTTP Server at 
"+inetAddress);
+                        // Creates server with default socket backlog
+                        server = HttpServer.create(inetAddress, 0);
+                        server.setExecutor(Executors.newCachedThreadPool());
+                        String path = url.toURI().getPath();
+                        logger.fine("Creating HTTP Context at = "+path);
+                        HttpContext context = server.createContext(path);
+                        server.start();
+
+                        // we have to get actual inetAddress from server, 
which can differ from the original in some cases.
+                        // e.g. A port number of zero will let the system pick 
up an ephemeral port in a bind operation,
+                        // or IP: 0.0.0.0 - which is used to monitor network 
traffic from any valid IP address
+                        inetAddress = server.getAddress();
+
+                        logger.fine("HTTP server started = "+inetAddress);
+                        state = new ServerState(server, path);
+                        servers.put(inetAddress, state);
+                        return context;
+                    }
                 }
             }
             server = state.getServer();
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/jaxws-4fb919272935/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java
 
new/jaxws-eafb356c44d0/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java
--- 
old/jaxws-4fb919272935/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java
       2017-07-27 02:47:28.000000000 +0200
+++ 
new/jaxws-eafb356c44d0/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java
       2017-10-30 18:28:37.000000000 +0100
@@ -1,5 +1,5 @@
 /*
- * Copyright (c) 1997, 2012, Oracle and/or its affiliates. All rights reserved.
+ * Copyright (c) 1997, 2017, Oracle and/or its affiliates. All rights reserved.
  * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
  *
  * This code is free software; you can redistribute it and/or modify it
@@ -34,6 +34,8 @@
 import java.io.ObjectInputStream;
 import java.io.ObjectOutputStream;
 import java.io.Serializable;
+import java.util.ArrayList;
+import java.util.List;
 import javax.xml.ws.WebServiceException;
 
 /**
@@ -117,13 +119,21 @@
         String resourceBundleName = (String) in.readObject();
         String key = (String) in.readObject();
         int len = in.readInt();
-        if (len == -1) {
+        if (len < -1) {
+            throw new NegativeArraySizeException();
+        } else if (len == -1) {
             args = null;
-        } else {
+        } else if (len < 255) {
             args = new Object[len];
             for (int i = 0; i < args.length; i++) {
                 args[i] = in.readObject();
             }
+        } else {
+            List<Object> argList = new ArrayList<>(Math.min(len, 1024));
+            for (int i = 0; i < len; i++) {
+                argList.add(in.readObject());
+            }
+            args = argList.toArray(new Object[argList.size()]);
         }
         msg = new 
LocalizableMessageFactory(resourceBundleName).getMessage(key,args);
     }

++++++ jdk.tar.xz ++++++
/work/SRC/openSUSE:Factory/java-1_8_0-openjdk/jdk.tar.xz 
/work/SRC/openSUSE:Factory/.java-1_8_0-openjdk.new/jdk.tar.xz differ: char 26, 
line 1

++++++ langtools.tar.xz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/langtools-74bbbc7a8bd3/.hgtags 
new/langtools-61a1c711f7ab/.hgtags
--- old/langtools-74bbbc7a8bd3/.hgtags  2017-07-27 02:47:37.000000000 +0200
+++ new/langtools-61a1c711f7ab/.hgtags  2017-10-30 18:28:37.000000000 +0100
@@ -742,3 +742,20 @@
 0456f88e5c29ac625921e57684fb203f1dd202a2 icedtea-3.5.0
 027f6df9fe82624fb7d489ffd848a26796de4868 jdk8u141-b15
 4c355f7002c36bb626b42d5c1d42ea91d77ba5d6 jdk8u144-b00
+74bbbc7a8bd30cdc472fe93c2938182322825b2a icedtea-3.5.1
+0456f88e5c29ac625921e57684fb203f1dd202a2 icedtea-3.6.0pre00
+74bbbc7a8bd30cdc472fe93c2938182322825b2a icedtea-3.6.0pre01
+e0f1c298f0d664b90d68f9a775441be66ea1e3f3 icedtea-3.6.0pre02
+816907853a15d9b22a87032d07327a400f8568b3 jdk8u144-b01
+4d69601f88c30e9f05e3b56c6d38a2f3eb47d477 jdk8u151-b00
+f081adae3486f8728affc89213c2cd1dd0ac9467 jdk8u151-b01
+732e1bab2660d21227dce26190d4a31dd9785a7f jdk8u151-b02
+a1d0ecd858bbc397f7683a9e0a3fd1620c327d64 jdk8u151-b03
+d0a51eb7da2995e864af5dc4d010aef0cb3f9e38 jdk8u151-b04
+e0ed0609963aca47e766901d7ec57ab97b649567 jdk8u151-b05
+ff824edbfa4dc81b6f2b5c33e4027806fd149304 jdk8u151-b06
+305472b39e966569e99a8b149543e3cd9160419c jdk8u151-b07
+bb3202444c4b86a63aaf68490f09ecf4bb1eff5f jdk8u151-b08
+c686a7fe765ec746c514618bae61dfc1570ce5b5 jdk8u151-b09
+8fb1d9ffc81c4bb6e08330726995b9b8f2b694a1 jdk8u151-b10
+607b049fabd1352893470463dfb455e0a407687d jdk8u151-b11
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/langtools-74bbbc7a8bd3/THIRD_PARTY_README 
new/langtools-61a1c711f7ab/THIRD_PARTY_README
--- old/langtools-74bbbc7a8bd3/THIRD_PARTY_README       2017-07-27 
02:47:37.000000000 +0200
+++ new/langtools-61a1c711f7ab/THIRD_PARTY_README       2017-10-30 
18:28:37.000000000 +0100
@@ -2808,12 +2808,12 @@
 
 -------------------------------------------------------------------------------
 
-%% This notice is provided with respect to zlib v1.2.8, which may be included 
+%% This notice is provided with respect to zlib v1.2.11, which may be included 
 with JRE 8, JDK 8, and OpenJDK 8.
 
 --- begin of LICENSE ---
 
-  version 1.2.8, April 28th, 2013
+  version 1.2.11, January 15th, 2017
 
   Copyright (C) 1995-2017 Jean-loup Gailly and Mark Adler
 

++++++ nashorn.tar.xz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/nashorn-bad6bd2d128e/.hgtags 
new/nashorn-a2d2fc80c97a/.hgtags
--- old/nashorn-bad6bd2d128e/.hgtags    2017-07-27 02:47:52.000000000 +0200
+++ new/nashorn-a2d2fc80c97a/.hgtags    2017-10-30 18:28:40.000000000 +0100
@@ -718,3 +718,20 @@
 6743b468dda349f1e30f7b20c3cfd525ea3b3e82 icedtea-3.5.0
 dfb2e076f381c4ea8c84ae0309a2072ec3ac92b8 jdk8u141-b15
 6a52d202dfa3395d90cdd7dc24b8c437e5acc03d jdk8u144-b00
+bad6bd2d128ef39eb0916d4a5eb4e34a6ac2b5e6 icedtea-3.5.1
+6743b468dda349f1e30f7b20c3cfd525ea3b3e82 icedtea-3.6.0pre00
+bad6bd2d128ef39eb0916d4a5eb4e34a6ac2b5e6 icedtea-3.6.0pre01
+add478757898091bd33dae740baefdbb921cfe1e icedtea-3.6.0pre02
+7de0a688b0d910d4ef2cb89da6623b3ded431276 jdk8u144-b01
+6a5473932aff2d9c0df2cdc6e1800dd7c374232f jdk8u151-b00
+681ab42e7c73ba151256f88b7877f5ca4101e63d jdk8u151-b01
+296b5f81b2c28b5d7eea4a7051eae0ec34f5ec05 jdk8u151-b02
+c0828d5abc8646c80236fae42d971477bfc74748 jdk8u151-b03
+a593aff280ac5472a23923604f1a25c8e80e6ec7 jdk8u151-b04
+178207e92304e6717c1b2e80c56424efe4e69204 jdk8u151-b05
+b9ed966e2b873528553e27a791298205e1bc7cb5 jdk8u151-b06
+0e94fe02e7596493459317fe13a782c1a4daa1be jdk8u151-b07
+1f3aa2166cc45a091656795e0f022f2a049c6cae jdk8u151-b08
+34331f63b81e2a18c9241c762b9c92fd0bb8408e jdk8u151-b09
+f41afee891a32a88224317737b1eecbd735e7fd7 jdk8u151-b10
+a05eabdec5bb0133d6a8d0cf22f11c6e2a0d6b5d jdk8u151-b11
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/nashorn-bad6bd2d128e/THIRD_PARTY_README 
new/nashorn-a2d2fc80c97a/THIRD_PARTY_README
--- old/nashorn-bad6bd2d128e/THIRD_PARTY_README 2017-07-27 02:47:52.000000000 
+0200
+++ new/nashorn-a2d2fc80c97a/THIRD_PARTY_README 2017-10-30 18:28:40.000000000 
+0100
@@ -2808,12 +2808,12 @@
 
 -------------------------------------------------------------------------------
 
-%% This notice is provided with respect to zlib v1.2.8, which may be included 
+%% This notice is provided with respect to zlib v1.2.11, which may be included 
 with JRE 8, JDK 8, and OpenJDK 8.
 
 --- begin of LICENSE ---
 
-  version 1.2.8, April 28th, 2013
+  version 1.2.11, January 15th, 2017
 
   Copyright (C) 1995-2017 Jean-loup Gailly and Mark Adler
 

++++++ openjdk.tar.xz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/icedtea8-forest-80ab5dd98579/.hgtags 
new/icedtea8-forest-eb577ed6ec93/.hgtags
--- old/icedtea8-forest-80ab5dd98579/.hgtags    2017-07-27 02:47:23.000000000 
+0200
+++ new/icedtea8-forest-eb577ed6ec93/.hgtags    2017-10-30 18:28:35.000000000 
+0100
@@ -740,3 +740,20 @@
 ee1282876d8a593d8a0edd813f77b4b9552821b8 icedtea-3.5.0
 48a5a43b31970468f4fc0dc67b81e4ddeac1585f jdk8u141-b15
 9a342a4d909784cccb664f2293c8cb1463c3ac41 jdk8u144-b00
+80ab5dd98579910a24f13cae0a4c7e4092ed3557 icedtea-3.5.1
+ee1282876d8a593d8a0edd813f77b4b9552821b8 icedtea-3.6.0pre00
+80ab5dd98579910a24f13cae0a4c7e4092ed3557 icedtea-3.6.0pre01
+63060ee6ba74f271059e59348c865c5991d856d3 icedtea-3.6.0pre02
+57a5aae91b8bdccc4e1910cf373f13598429f03e jdk8u144-b01
+b85ec4e74ab5149adb30d993afbd517bd3df2a51 jdk8u151-b00
+0504d5c1c32696240cd1973bc79ab0dfcc59ee85 jdk8u151-b01
+9408ef2c7b205185aa5f9079fc44424328c64156 jdk8u151-b02
+66a82078ad5463ff048ec7b21405da3b5f62214a jdk8u151-b03
+6e00c7da6a32c0f750ccfbe4c71204eeb6cccc14 jdk8u151-b04
+6d4ab2046f26035e500924bffb49934d66aa64e3 jdk8u151-b05
+2edf82f6996ed27adb82dec2e3ce880134a98cc6 jdk8u151-b06
+9f271942852d8bc7de6c282307ffec3c92518f7d jdk8u151-b07
+1be5e74bfdf0c42ef5746b63b39a8ac139a063f7 jdk8u151-b08
+dd863a7bde3f0a335b99c9205af84a404fc55488 jdk8u151-b09
+af89399e4d1190c42e23b95da79800da51b40808 jdk8u151-b10
+ace131d990fdb75a6616f18265b2c4ecca2e3f5d jdk8u151-b11
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/icedtea8-forest-80ab5dd98579/THIRD_PARTY_README 
new/icedtea8-forest-eb577ed6ec93/THIRD_PARTY_README
--- old/icedtea8-forest-80ab5dd98579/THIRD_PARTY_README 2017-07-27 
02:47:23.000000000 +0200
+++ new/icedtea8-forest-eb577ed6ec93/THIRD_PARTY_README 2017-10-30 
18:28:35.000000000 +0100
@@ -2808,12 +2808,12 @@
 
 -------------------------------------------------------------------------------
 
-%% This notice is provided with respect to zlib v1.2.8, which may be included 
+%% This notice is provided with respect to zlib v1.2.11, which may be included 
 with JRE 8, JDK 8, and OpenJDK 8.
 
 --- begin of LICENSE ---
 
-  version 1.2.8, April 28th, 2013
+  version 1.2.11, January 15th, 2017
 
   Copyright (C) 1995-2017 Jean-loup Gailly and Mark Adler
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' 
old/icedtea8-forest-80ab5dd98579/common/autoconf/generated-configure.sh 
new/icedtea8-forest-eb577ed6ec93/common/autoconf/generated-configure.sh
--- old/icedtea8-forest-80ab5dd98579/common/autoconf/generated-configure.sh     
2017-07-27 02:47:23.000000000 +0200
+++ new/icedtea8-forest-eb577ed6ec93/common/autoconf/generated-configure.sh     
2017-10-30 18:28:35.000000000 +0100
@@ -3999,7 +3999,7 @@
 #CUSTOM_AUTOCONF_INCLUDE
 
 # Do not change or remove the following line, it is needed for consistency 
checks:
-DATE_WHEN_GENERATED=1494954918
+DATE_WHEN_GENERATED=1500922661
 
 ###############################################################################
 #

++++++ tzdb_dat.patch ++++++
--- openjdk/jdk/src/share/classes/java/time/zone/TzdbZoneRulesProvider.java     
2017-10-30 18:28:40.000000000 +0100
+++ openjdk/jdk/src/share/classes/java/time/zone/TzdbZoneRulesProvider.java     
2017-11-03 11:51:41.617320377 +0100
@@ -74,6 +74,7 @@
 import java.util.Map;
 import java.util.NavigableMap;
 import java.util.Objects;
+import java.util.Properties;
 import java.util.Set;
 import java.util.TreeMap;
 import java.util.concurrent.ConcurrentHashMap;
@@ -106,7 +107,15 @@
      */
     public TzdbZoneRulesProvider() {
         try {
-            String libDir = System.getProperty("java.home") + File.separator + 
"lib";
+            final String homeDir = System.getProperty("java.home");
+            if (homeDir == null) {
+                throw new Error("java.home is not set");
+            }
+            String libDir = homeDir + File.separator + "lib";
+            String otherDir = getZoneInfoDir(libDir);
+            if (otherDir != null)
+                libDir = otherDir;
+
             try (DataInputStream dis = new DataInputStream(
                      new BufferedInputStream(new FileInputStream(
                          new File(libDir, "tzdb.dat"))))) {
@@ -117,6 +126,23 @@
         }
     }
 
+    private static String getZoneInfoDir(final String libDir) {
+        File f = new File(libDir + File.separator + "tz.properties");
+        try (BufferedInputStream bin = new BufferedInputStream(new 
FileInputStream(f))) {
+             Properties props = new Properties();
+             props.load(bin);
+             String dir = props.getProperty("sun.zoneinfo.dir");
+             if (dir == null)
+                 return null;
+             File tzdbdat = new File(dir, "tzdb.dat");
+             if (tzdbdat.exists())
+                  return dir;
+             return null;
+        } catch (Exception x) {
+            return null;
+        }
+    }
+
     @Override
     protected Set<String> provideZoneIds() {
         return new HashSet<>(regionIds);
--- openjdk/jdk/src/share/classes/sun/util/calendar/ZoneInfoFile.java   
2017-10-30 18:28:40.000000000 +0100
+++ openjdk/jdk/src/share/classes/sun/util/calendar/ZoneInfoFile.java   
2017-11-03 11:18:55.381711882 +0100
@@ -31,7 +31,6 @@
 import java.io.DataInputStream;
 import java.io.File;
 import java.io.FileInputStream;
-import java.io.InputStream;
 import java.io.IOException;
 import java.io.StreamCorruptedException;
 import java.security.AccessController;

Reply via email to