Back to openjdk-8 PTS page

Accepted openjdk-8 8u242-b08-1 (source) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA384

Format: 1.8
Date: Thu, 06 Feb 2020 19:12:24 +0100
Source: openjdk-8
Architecture: source
Version: 8u242-b08-1
Distribution: unstable
Urgency: medium
Maintainer: OpenJDK Team <openjdk@lists.launchpad.net>
Changed-By: Thorsten Glaser <tg@mirbsd.de>
Changes:
 openjdk-8 (8u242-b08-1) unstable; urgency=medium
 .
   * Team upload.
   * Merge changes from 8u242-b08-0ubuntu3 back into Debian
   * Fix nocheck profile (no profile support) for wheezy
   * Version !nocheck default-jre-headless build dependency
     to ensure at least Java 8 there as well; avoids needing to
     install two JREs when building in pre-{stretch,xenial}
   * Update aarch64 to GA jdk8u242-b08, aarch32 to jdk8u242-ga
   * Bump Policy
 .
 openjdk-8 (8u242-b08-0ubuntu3) focal; urgency=medium
 .
   * Sync packages with 8u242-b08:
   * OpenJDK 8u242-b08 build (release).
     - S8226352, CVE-2020-2590: Improve Kerberos interop capabilities
     - S8228548, CVE-2020-2593: Normalize normalization for all
     - S8224909, CVE-2020-2583: Unlink Set of LinkedHashSets
     - S8229951, CVE-2020-2601: Better Ticket Granting Services
     - S8231422, CVE-2020-2604: Better serial filter handling
     - S8231795, CVE-2020-2659: Enhance datagram socket support
     - S8234037, CVE-2020-2654: Improve Object Identifier Processing
     - S8037550: Update RFC references in javadoc to RFC 5280
     - S8039438: Some tests depend on internal API sun.misc.IOUtils
     - S8044500: Add kinit options and krb5.conf flags that allow users
       to obtain renewable tickets and specify ticket lifetimes
     - S8058290: JAAS Krb5LoginModule has suspect ticket-renewal logic,
       relies on clockskew grace
     - S8080835: Add blocking bulk read to sun.misc.IOUtils
     - S8138978: Examine usages of sun.misc.IOUtils
     - S8139206: Add InputStream readNBytes(int len)
     - S8183591: Incorrect behavior when reading DER value with
       Integer.MAX_VALUE length
     - S8186576: KerberosTicket does not properly handle renewable
       tickets at the end of their lifetime
     - S8186831: Kerberos ignores PA-DATA with a non-null s2kparams
     - S8186884: Test native KDC, Java krb5 lib, and native krb5 lib in
       one test
     - S8193832: Performance of InputStream.readAllBytes() could be improved
     - S8196956: (ch) More channels cleanup
     - S8201627: Kerberos sequence number issues
     - S8215032: Support Kerberos cross-realm referrals (RFC 6806)
     - S8225261: Better method resolutions
     - S8225279: Better XRender interpolation
     - S8226719: Kerberos login to Windows 2000 failed with "Inappropriate
       type of checksum in message"
     - S8227061: KDC.java test behaves incorrectly when AS-REQ contains a
       PAData not PA-ENC-TS-ENC
     - S8227381: GSS login fails with PREAUTH_FAILED
     - S8227437: S4U2proxy cannot continue because server's TGT cannot be found
     - S8227758: More valid PKIX processing
     - S8227816: More Colorful ICC profiles
     - S8230279: Improve Pack200 file reading
     - S8230318: Better trust store usage
     - S8230967: Improve Registry support of clients
     - S8231129: More glyph images
     - S8231139: Improved keystore support
     - S8232381: add result NULL-checking to freetypeScaler.c
     - S8232419: Improve Registry registration
     - S8233944: Make KerberosPrincipal.KRB_NT_ENTERPRISE field package private
     - S8235909: File.exists throws AccessControlException for invalid
       paths when a SecurityManager is installed
     - S8236983: [TESTBUG] Remove pointless catch block in
       test/jdk/sun/security/util/DerValue/BadValue.java
     - S8236984: Add compatibility wrapper for IOUtils.readFully
   * Use the hotspot arch list to select between hotspot and zero as
     the default VM for autopkgtests. This fixes s390x (zero based)
     autopkgtest support.
Checksums-Sha1:
 57cd0df1fa1c79dfea312dc3378482b8a2d71bd8 4690 openjdk-8_8u242-b08-1.dsc
 297a3282f6ca2cc19b1fdca90f987b47eb3fd278 71548256 openjdk-8_8u242-b08.orig.tar.xz
 d39d82666aeb1e2e9c694831dfd86d968e2cbde0 243952 openjdk-8_8u242-b08-1.debian.tar.xz
Checksums-Sha256:
 954c7401f59cf4c5921a27371f1efdf8f06a0eacf6ffc95e6b7fbb52d1ed09ee 4690 openjdk-8_8u242-b08-1.dsc
 093f918f18e9212f9417ed3044f107d3d54b3bcf34823d88776c1c5d21ce4f51 71548256 openjdk-8_8u242-b08.orig.tar.xz
 3a481487b3204ed8c2d55b37cb5672a6ce8759e734573a4833079adf91623932 243952 openjdk-8_8u242-b08-1.debian.tar.xz
Files:
 4dcb8c2ba3324e4aed0727e39d83178c 4690 java optional openjdk-8_8u242-b08-1.dsc
 8bb5b90c262a45643ef7f37fe0508066 71548256 java optional openjdk-8_8u242-b08.orig.tar.xz
 2a6e6b7ca29406e40b8858ce3bbd5750 243952 java optional openjdk-8_8u242-b08-1.debian.tar.xz

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (MirBSD)
Comment: ☃ ЦΤℱ—8 ☕☂☄
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=de2o
-----END PGP SIGNATURE-----