changeset 2602:c10dffbc6204

PR2356: Update NEWS 2015-12-08 Andrew John Hughes <gnu.andrew@member.fsf.org> PR2356: Update NEWS * NEWS: Updated with IcedTea 2.x history as opposed to partial details of the 2.0.0 release. Upstream details for OpenJDK 8 already updated as part of bump to u60.
author Andrew John Hughes <gnu_andrew@member.fsf.org>
date Wed, 09 Dec 2015 04:37:31 +0000
parents a4e45774d101
children bb7dfa69caac
files ChangeLog NEWS
diffstat 2 files changed, 6290 insertions(+), 7 deletions(-) [+]
line wrap: on
line diff
--- a/ChangeLog	Wed Dec 09 04:26:20 2015 +0000
+++ b/ChangeLog	Wed Dec 09 04:37:31 2015 +0000
@@ -1,3 +1,11 @@
+2015-12-08  Andrew John Hughes  <gnu.andrew@member.fsf.org>
+
+	PR2356: Update NEWS
+	* NEWS: Updated with IcedTea 2.x history
+	as opposed to partial details of the 2.0.0
+	release. Upstream details for OpenJDK 8 already
+	updated as part of bump to u60.
+
 2015-01-06  Andrew John Hughes  <gnu.andrew@member.fsf.org>
 
 	PR2066: Unset OS before running OpenJDK build
--- a/NEWS	Wed Dec 09 04:26:20 2015 +0000
+++ b/NEWS	Wed Dec 09 04:37:31 2015 +0000
@@ -163,20 +163,6295 @@
   - PR2354: stamps/cacao.stamp tries to touch a file in a directory which doesn't exist
   - PR2355: CACAO build fails to use JRE layout
 
-New in release 2.0 (2011-XX-XX):
+New in release 2.6.3 (2015-11-13):
+
+* Security fixes
+  - S8142882, CVE-2015-4871: rebinding of the receiver of a DirectMethodHandle may allow a protected method to be accessed
+* Backports
+  - S8133196, PR2712, RH1251935: HTTPS hostname invalid issue with InetAddress
+  - S8140620, PR2710: Find and load default.sf2 as the default soundbank on Linux
+
+New in release 2.6.2 (2015-10-22):
+
+* Security fixes
+  - S8048030, CVE-2015-4734: Expectations should be consistent
+  - S8068842, CVE-2015-4803: Better JAXP data handling
+  - S8076339, CVE-2015-4903: Better handling of remote object invocation
+  - S8076383, CVE-2015-4835: Better CORBA exception handling
+  - S8076387, CVE-2015-4882: Better CORBA value handling
+  - S8076392, CVE-2015-4881: Improve IIOPInputStream consistency
+  - S8076413, CVE-2015-4883: Better JRMP message handling
+  - S8078427, CVE-2015-4842: More supportive home environment
+  - S8078440: Safer managed types
+  - S8080541: More direct property handling
+  - S8080688, CVE-2015-4860: Service for DGC services
+  - S8081760: Better group dynamics
+  - S8086092, CVE-2015-4840: More palette improvements
+  - S8086733, CVE-2015-4893: Improve namespace handling
+  - S8087350: Improve array conversions
+  - S8103671, CVE-2015-4805: More objective stream classes
+  - S8103675: Better Binary searches
+  - S8130078, CVE-2015-4911: Document better processing
+  - S8130193, CVE-2015-4806: Improve HTTP connections
+  - S8130864: Better server identity handling
+  - S8130891, CVE-2015-4843: (bf) More direct buffering
+  - S8131291, CVE-2015-4872: Perfect parameter patterning
+  - S8132042, CVE-2015-4844: Preserve layout presentation
+* Import of OpenJDK 7 u85 build 2
+  - S8133968: Revert 8014464 on OpenJDK 7
+  - S8133993: [TEST_BUG] Make CipherInputStreamExceptions compile on OpenJDK 7
+  - S8134248: Fix recently backported tests to work with OpenJDK 7u
+  - S8134610: Mac OS X build fails after July 2015 CPU
+  - S8134618: test/javax/xml/jaxp/transform/8062923/XslSubstringTest.java has bad license header
+* Import of OpenJDK 7 u91 build 0
+  - S6854417: TESTBUG: java/util/regex/RegExTest.java fails intermittently
+  - S6966259: Make PrincipalName and Realm immutable
+  - S8005226: java/rmi/transport/pinClientSocketFactory/PinClientSocketFactory.java fails intermittently
+  - S8014097: add doPrivileged methods with limited privilege scope
+  - S8021191: Add isAuthorized check to limited doPrivileged methods
+  - S8028780: JDK KRB5 module throws OutOfMemoryError when CCache is corrupt
+  - S8064331: JavaSecurityAccess.doIntersectionPrivilege() drops the information about the domain combiner of the stack ACC
+  - S8076506: Increment minor version of HSx for 7u91 and initialize the build number
+  - S8078822: 8068842 fix missed one new file PrimeNumberSequenceGenerator.java
+  - S8079323: Serialization compatibility for Templates: need to exclude Hashtable from serialization
+  - S8087118: Remove missing package from java.security files
+  - S8098547: (tz) Support tzdata2015e
+  - S8130253: ObjectStreamClass.getFields too restrictive
+  - S8133321: (tz) Support tzdata2015f
+  - S8135043: ObjectStreamClass.getField(String) too restrictive
+* Import of OpenJDK 7 u91 build 1
+  - S8072932: Test fails with java.security.AccessControlException: access denied ("java.security.SecurityPermission" "getDomainCombiner")
+* Backports
+  - S6880559, PR2674: Enable PKCS11 64-bit windows builds
+  - S6904403, PR2674: assert(f == k-&gt;has_finalizer(),&quot;inconsistent has_finalizer&quot;) with debug VM
+  - S7011441, PR2674: jndi/ldap/Connection.java needs to avoid spurious wakeup
+  - S7059542, PR2674: JNDI name operations should be locale independent
+  - S7105461, PR2571: Large JTables are not rendered correctly with Xrender pipeline
+  - S7105883, PR2560, RH1245855: JDWP: agent crash if there exists a ThreadGroup with null name
+  - S7107611, PR2674: sun.security.pkcs11.SessionManager is scalability blocker
+  - S7127066, PR2674: Class verifier accepts an invalid class file
+  - S7150092, PR2674: NTLM authentication fail if user specified a different realm
+  - S7150134, PR2571: JCK api/java_awt/Graphics/index.html#DrawLine fails with OOM for jdk8 with XRender pipeline
+  - S7152582, PR2674: PKCS11 tests should use the NSS libraries available in the OS
+  - S7156085, PR2674: ArrayIndexOutOfBoundsException throws in UTF8Reader of SAXParser
+  - S7177045, PR2674: Rework the TestProviderLeak.java regression test, it is too fragile to low memory errors.
+  - S7190945, PR2674: pkcs11 problem loading NSS libs on Ubuntu
+  - S8005226, PR2674: java/rmi/transport/pinClientSocketFactory/PinClientSocketFactory.java fails intermittently
+  - S8009438, PR2674: sun/security/pkcs11/Secmod tests failing on Ubuntu 12.04
+  - S8011709, PR2509: [parfait] False positive: memory leak in jdk/src/share/native/sun/font/layout/CanonShaping.cpp
+  - S8012971, PR2674: PKCS11Test hiding exception failures
+  - S8016105, PR2560, RH1245855: Add complementary RETURN_NULL allocation macros in allocation.hpp
+  - S8020424, PR2674: The NSS version should be detected before running crypto tests
+  - S8020443, PR2674: Frame is not created on the specified GraphicsDevice with two monitors
+  - S8021897, PR2560, RH1245855: EXCEPTION_ACCESS_VIOLATION on debugging String.contentEquals()
+  - S8022683, PR2560, RH1245855: JNI GetStringUTFChars should return NULL on allocation failure not abort the VM
+  - S8023052, PR2509: JVM crash in native layout
+  - S8025922, PR2560, RH1245855: JNI access to Strings need to check if the value field is non-null
+  - S8026119, PR2679: Regression test DHEKeySizing.java failing intermittently
+  - S8027624, PR2674: com/sun/crypto/provider/KeyFactory/TestProviderLeak.java unstable again
+  - S8033069, PR2674: mouse wheel scroll closes combobox popup
+  - S8035150, PR2674: ShouldNotReachHere() in ConstantPool::copy_entry_to
+  - S8039212, PR2674: SecretKeyBasic.sh needs to avoid NSS libnss3 and libsoftokn3 version mismatches
+  - S8042855, PR2509: [parfait] Potential null pointer dereference in IndicLayoutEngine.cpp
+  - S8044364, PR2674: runtime/RedefineFinalizer test fails on windows
+  - S8048353, PR2674: jstack -l crashes VM when a Java mirror for a primitive type is locked
+  - S8050123, PR2674: Incorrect property name documented in CORBA InputStream API
+  - S8056122, PR1896: Upgrade JDK to use LittleCMS 2.6
+  - S8056124, PR2674: Hotspot should use PICL interface to get cacheline size on SPARC
+  - S8057934, PR1896: Upgrade to LittleCMS 2.6 breaks AIX build
+  - S8059200, PR2674: Promoted JDK9 b31 for Solaris-amd64 fails (Error: dl failure on line 744, no picl library) on Solaris 11.1
+  - S8059588, PR2674: deadlock in java/io/PrintStream when verbose java.security.debug flags are set
+  - S8062518, PR2674: AIOBE occurs when accessing to document function in extended function in JAXP
+  - S8062591, PR2674: SPARC PICL causes significantly longer startup times
+  - S8072863, PR2674: Replace fatal() with vm_exit_during_initialization() when an incorrect class is found on the bootclasspath
+  - S8073453, PR2674: Focus doesn't move when pressing Shift + Tab keys
+  - S8074350, PR2674: Support ISO 4217 "Current funds codes" table (A.2)
+  - S8074869, PR2674: C2 code generator can replace -0.0f with +0.0f on Linux
+  - S8075609, PR2674: java.lang.IllegalArgumentException: aContainer is not a focus cycle root of aComponent
+  - S8075773, PR2674: jps running as root fails after the fix of JDK-8050807
+  - S8076040, PR2674: Test com/sun/crypto/provider/KeyFactory/TestProviderLeak.java fails with -XX:+UseG1GC
+  - S8076328, PR2679: Enforce key exchange constraints
+  - S8076455, PR2674: IME Composition Window is displayed on incorrect position
+  - S8076968, PR2674: PICL based initialization of L2 cache line size on some SPARC systems is incorrect
+  - S8077102, PR2674: dns_lookup_realm should be false by default
+  - S8077409, PR2674: Drawing deviates when validate() is invoked on java.awt.ScrollPane
+  - S8078113, PR2674: 8011102 changes may cause incorrect results
+  - S8078331, PR1896: Upgrade JDK to use LittleCMS 2.7
+  - S8080012, PR2674: JVM times out with vdbench on SPARC M7-16
+  - S8081392, PR2674: getNodeValue should return 'null' value for Element nodes
+  - S8081470, PR2674: com/sun/jdi tests are failing with "Error. failed to clean up files after test" with jtreg 4.1 b12
+  - S8081756, PR1896: Mastering Matrix Manipulations
+  - S8130297, PR2674: com/sun/crypto/provider/KeyFactory/TestProviderLeak.java still failing after JDK-8076040
+  - S8133636, PR2674: [TEST_BUG] Import/add tests for the problem seen in 8076110
+* Bug fixes
+  - PR2512: Reset success following calls in LayoutManager.cpp
+  - PR2557, G390663: Update Gentoo font configuration and allow font directory to be specified 
+  - PR2568: openjdk causes a full desktop crash on RHEL 6 i586
+  - PR2683: AArch64 port has broken Zero on AArch64
+  - PR2684: AArch64 port not selected on architectures where host_cpu != aarch64
+  - PR2686: Add generated Fedora & Gentoo font configurations for bootstrap stage
+* CACAO
+  - PR2652: Set classLoader field in java.lang.Class as expected by JDK
+
+New in release 2.5.6 (2015-07-22):
+
+* Security fixes
+  - S8043202, CVE-2015-2808: Prohibit RC4 cipher suites
+  - S8067694, CVE-2015-2625: Improved certification checking
+  - S8071715, CVE-2015-4760: Tune font layout engine
+  - S8071731: Better scaling for C1
+  - S8072490: Better font morphing redux
+  - S8072887: Better font handling improvements
+  - S8073334: Improved font substitutions
+  - S8073773: Presume path preparedness
+  - S8073894: Getting to the root of certificate chains
+  - S8074330: Set font anchors more solidly
+  - S8074335: Substitute for substitution formats
+  - S8074865, CVE-2015-2601: General crypto resilience changes
+  - S8074871: Adjust device table handling
+  - S8075374, CVE-2015-4748: Responding to OCSP responses
+  - S8075378, CVE-2015-4749: JNDI DnsClient Exception Handling
+  - S8075738: Better multi-JVM sharing
+  - S8075833, CVE-2015-2613: Straighter Elliptic Curves
+  - S8075838: Method for typing MethodTypes
+  - S8075853, CVE-2015-2621: Proxy for MBean proxies
+  - S8076328, CVE-2015-4000: Enforce key exchange constraints
+  - S8076376, CVE-2015-2628: Enhance IIOP operations
+  - S8076397, CVE-2015-4731: Better MBean connections
+  - S8076401, CVE-2015-2590: Serialize OIS data
+  - S8076405, CVE-2015-4732: Improve serial serialization
+  - S8076409, CVE-2015-4733: Reinforce RMI framework
+  - S8077520, CVE-2015-2632: Morph tables into improved form
+  - PR2487, CVE-2015-4000: Make jdk8 mode the default for jdk.tls.ephemeralDHKeySize
+* Backports
+  - S4890063, PR2305, RH1214835: HPROF: default text truncated when using doe=n option
+  - S6991580, PR2308: IPv6 Nameservers in resolv.conf throws NumberFormatException
+  - S7124253: [macosx] Flavor change notification not coming
+  - S8007219: [macosx] Frame size reverts meaning of maximized attribute if frame size close to display
+  - S8013581: [macosx] Key Bindings break with awt GraphicsEnvironment setFullScreenWindow
+  - S8020210: [macosx] JVM crashes in CWrapper$NSWindow.screen(long)
+  - S8021120, PR2301: TieredCompilation can be enabled even if TIERED is undefined
+  - S8027058: sun/management/jmxremote/bootstrap/RmiBootstrapTest.sh Failed to initialize connector
+  - S8027561: [macosx] Cleanup "may not respond to selector" warnings in native code
+  - S8029607, PR2418: Type of Service (TOS) cannot be set in IPv6 header
+  - S8029868: Fix KSS issues in sun.lwawt.macosx
+  - S8039921, PR2421: SHA1WithDSA with key > 1024 bits not working
+  - S8042205: javax/management/monitor/*: some tests didn't  get all the notifications
+  - S8042982: Unexpected RuntimeExceptions being thrown by SSLEngine
+  - S8043201: Deprecate RC4 in SunJSSE provider
+  - S8043129, PR2338: JAF initialisation in SAAJ clashing with the one in javax.mail
+  - S8046817: JDK 8 schemagen tool does not generate xsd files for enum types
+  - S8048194: GSSContext.acceptSecContext fails when a supported mech is not initiator preferred
+  - S8048212, PR2418: Two tests failed with "java.net.SocketException: Bad protocol option" on Windows after 8029607
+  - S8048214, PR2357: Linker error when compiling G1SATBCardTableModRefBS after include order changes
+  - S8062923: XSL: Run-time internal error in 'substring()'
+  - S8062924: XSL: wrong answer from substring() function
+  - S8064546: CipherInputStream throws BadPaddingException if stream is not fully read
+  - S8065238, PR2478: javax.naming.NamingException after upgrade to JDK 8
+  - S8065764: javax/management/monitor/CounterMonitorTest.java hangs
+  - S8066952: [TEST-BUG] javax/management/monitor/CounterMonitorTest.java hangs
+  - S8071668: [macosx] Clipboard does not work with 3rd parties Clipboard Managers
+  - S8072385, PR2387: Only the first DNSName entry is checked for endpoint identification
+  - S8073357: schema1.xsd has wrong content. Sequence of the enum values has been changed
+  - S8073385: Bad error message on parsing illegal character in XML attribute
+  - S8074098: 2D_Font/Bug8067699 test fails with SIGBUS crash on Solaris Sparc
+  - S8074297: substring in XSLT returns wrong character if string contains supplementary chars
+  - S8074761, PR2470: Empty optional parameters of LDAP query are not interpreted as empty
+  - S8075575: com/sun/security/auth/login/ConfigFile/InconsistentError.java failed in certain env.
+  - S8075576: com/sun/security/auth/module/KeyStoreLoginModule/OptionTest.java failed in certain env.
+  - S8075667: (tz) Support tzdata2015b
+  - S8076290: JCK test api/xsl/conf/string/string17 starts failing after JDK-8074297
+  - S8077685: (tz) Support tzdata2015d
+  - S8078348: sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java fails with BindException
+  - S8078439: SPNEGO auth fails if client proposes MS krb5 OID
+  - S8078562: Add modified dates
+  - S8078654, PR2333: CloseTTFontFileFunc callback should be removed
+  - S8078666, PR2326: JVM fastdebug build compiled with GCC 5 asserts with "widen increases"
+  - S8080318: jdk8u51 l10n resource file translation update
+  - S8081315, PR2405: Avoid giflib interlacing workaround with giflib 5.0.0 on
+  - S8081386: Test sun/management/jmxremote/bootstrap/RmiSslBootstrapTest.sh test has RC4 dependencies
+  - S8081475, PR2494: SystemTap does not work when JDK is compiled with GCC 5
+  - S8081775: two lib/testlibrary tests are failing with "Error. failed to clean up files after test" with jtreg 4.1 b12
+  - S8087120, RH1206656, PR2553: [GCC5] java.lang.StackOverflowError on Zero JVM initialization on non x86 platforms.
+  - S8133970: Only apply PaX-marking when needed by a running PaX kernel
+  - S8133990: Revert introduction of lambda expression in sun.lwawt.macosx.LWCToolkit
+  - S8133991: Fix mistake in 8075374 backport
+* Bug fixes
+  - PR2328: GCJ uses ppc64el named libarch directory on ppc64le
+  - PR2341: Update README & INSTALL files
+  - PR2367: 7 no longer builds with 6 - Util is not public in sun.management
+  - PR2390: Make elliptic curve removal optional
+  - PR2395: Path to jvm.cfg is wrong in add-systemtap-boot
+  - PR2458: Policy JAR files should be timestamped with the date of the policy file they hold
+  - PR2482, RH489586, RH1236619: OpenJDK can't handle spaces in zone names in /etc/sysconfig/clock
+  - PR2499: Update remove-intree-libraries.sh script
+  - PR2502: Remove -fno-tree-vectorize workaround now http://gcc.gnu.org/PR63341 is fixed
+  - PR2507, G541462: Only apply PaX markings by default on running PaX kernels
+* CACAO
+  - PR2380: Raise javadoc and JAVAC_FLAGS memory limits for CACAO
+* JamVM
+  - PR2500: Add executable stack markings to callNative.S on JamVM
+* AArch64 port
+  - Changes to make aix compile after the merge
+  - S8025613, PR2437: clang: remove -Wno-unused-value
+  - S8035938: Memory leak in JvmtiEnv::GetConstantPool
+  - S8058113: Execution of OnOutOfMemoryError command hangs on linux-sparc
+  - S8068674: Increment minor version of HSx for 7u85 and initialize the build number
+  - S8069593: Changes to JavaThread::_thread_state must use acquire and release
+  - S8071423: Increment hsx 24.80 build to b08 for 7u80-b07
+  - S8071807: Increment hsx 24.80 build to b09 for 7u80-b08
+  - S8072639: Increment hsx 24.80 build to b10 for 7u80-b09
+  - S8074349: AARCH64: C2 generates poor code for some byte and character stores
+  - S8075045: AARCH64: Stack banging should use store rather than load
+  - S8075136: Unnecessary sign extension for byte array access
+  - S8075324: Costs of memory operands in aarch64.ad are inconsistent
+  - S8075443: AARCH64: Missed L2I optimizations in C2
+  - S8075930: AARCH64: Use FP Register in C2
+  - S8076212, PR2314: AllocateHeap() and ReallocateHeap() should be inlined.
+  - S8076467: AARCH64: assertion fail with -XX:+UseG1GC
+  - S8078529: Increment the build value to b02 for hs24.85 in 8u85
+  - S8079203: AARCH64: Need to cater for different partner implementations
+  - S8080586: aarch64: hotspot test compiler/codegen/7184394/TestAESMain.java fails
+  - S8081622: Increment the build value to b03 for hs24.85 in 8u51
+* PPC & AIX port
+  - S8069590: AIX port of "8050807: Better performing performance data handling"
+  - S8078482, PR2307: ppc: pass thread to throw_AbstractMethodError
+  - S8080190: PPC64: Fix wrong rotate instructions in the .ad file
+
+New in release 2.6.1 (2015-07-21):
+
+* Security fixes
+  - S8043202, CVE-2015-2808: Prohibit RC4 cipher suites
+  - S8067694, CVE-2015-2625: Improved certification checking
+  - S8071715, CVE-2015-4760: Tune font layout engine
+  - S8071731: Better scaling for C1
+  - S8072490: Better font morphing redux
+  - S8072887: Better font handling improvements
+  - S8073334: Improved font substitutions
+  - S8073773: Presume path preparedness
+  - S8073894: Getting to the root of certificate chains
+  - S8074330: Set font anchors more solidly
+  - S8074335: Substitute for substitution formats
+  - S8074865, CVE-2015-2601: General crypto resilience changes
+  - S8074871: Adjust device table handling
+  - S8075374, CVE-2015-4748: Responding to OCSP responses
+  - S8075378, CVE-2015-4749: JNDI DnsClient Exception Handling
+  - S8075738: Better multi-JVM sharing
+  - S8075833, CVE-2015-2613: Straighter Elliptic Curves
+  - S8075838: Method for typing MethodTypes
+  - S8075853, CVE-2015-2621: Proxy for MBean proxies
+  - S8076328, CVE-2015-4000: Enforce key exchange constraints
+  - S8076376, CVE-2015-2628: Enhance IIOP operations
+  - S8076397, CVE-2015-4731: Better MBean connections
+  - S8076401, CVE-2015-2590: Serialize OIS data
+  - S8076405, CVE-2015-4732: Improve serial serialization
+  - S8076409, CVE-2015-4733: Reinforce RMI framework
+  - S8077520, CVE-2015-2632: Morph tables into improved form
+  - PR2487, CVE-2015-4000: Make jdk8 mode the default for jdk.tls.ephemeralDHKeySize
+* OpenJDK
+  - S7124253: [macosx] Flavor change notification not coming
+  - S8007219: [macosx] Frame size reverts meaning of maximized attribute if frame size close to display
+  - S8013581: [macosx] Key Bindings break with awt GraphicsEnvironment setFullScreenWindow
+  - S8014464: Update jcheck for OpenJDK 7
+  - S8020210: [macosx] JVM crashes in CWrapper$NSWindow.screen(long)
+  - S8027058: sun/management/jmxremote/bootstrap/RmiBootstrapTest.sh Failed to initialize connector
+  - S8027561: [macosx] Cleanup "may not respond to selector" warnings in native code
+  - S8029868: Fix KSS issues in sun.lwawt.macosx
+  - S8042205: javax/management/monitor/*: some tests didn't  get all the notifications
+  - S8043201: Deprecate RC4 in SunJSSE provider
+  - S8046817: JDK 8 schemagen tool does not generate xsd files for enum types
+  - S8048194: GSSContext.acceptSecContext fails when a supported mech is not initiator preferred
+  - S8064546: CipherInputStream throws BadPaddingException if stream is not fully read
+  - S8065764: javax/management/monitor/CounterMonitorTest.java hangs
+  - S8066952: [TEST-BUG] javax/management/monitor/CounterMonitorTest.java hangs
+  - S8068674: Increment minor version of HSx for 7u85 and initialize the build number
+  - S8071668: [macosx] Clipboard does not work with 3rd parties Clipboard Managers
+  - S8073357: schema1.xsd has wrong content. Sequence of the enum values has been changed
+  - S8073385: Bad error message on parsing illegal character in XML attribute
+  - S8074098: 2D_Font/Bug8067699 test fails with SIGBUS crash on Solaris Sparc
+  - S8074297: substring in XSLT returns wrong character if string contains supplementary chars
+  - S8075575: com/sun/security/auth/login/ConfigFile/InconsistentError.java failed in certain env.
+  - S8075576: com/sun/security/auth/module/KeyStoreLoginModule/OptionTest.java failed in certain env.
+  - S8075667: (tz) Support tzdata2015b
+  - S8076290: JCK test api/xsl/conf/string/string17 starts failing after JDK-8074297
+  - S8077685: (tz) Support tzdata2015d
+  - S8078348: sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java fails with BindException
+  - S8078439: SPNEGO auth fails if client proposes MS krb5 OID
+  - S8078529: Increment the build value to b02 for hs24.85 in 7u85
+  - S8078562: Add modified dates
+  - S8080318: jdk8u51 l10n resource file translation update
+  - S8081386: Test sun/management/jmxremote/bootstrap/RmiSslBootstrapTest.sh test has RC4 dependencies
+  - S8081622: Increment the build value to b03 for hs24.85 in 7u85
+  - S8081775: two lib/testlibrary tests are failing with "Error. failed to clean up files after test" with jtreg 4.1 b12
+  - S8133966: Allow OpenJDK to build on PaX-enabled kernels
+  - S8133967: Fix build where PAX_COMMAND is not specified
+  - S8133970: Only apply PaX-marking when needed by a running PaX kernel
+  - S8133990: Revert introduction of lambda expression in sun.lwawt.macosx.LWCToolkit
+  - S8133991: Fix mistake in 8075374 backport
+* Backports
+  - S8087120, RH1206656, PR2553: [GCC5] java.lang.StackOverflowError on Zero JVM initialization on non x86 platforms.
+* Bug fixes
+  - PR2501: libjavasctp.so doesn't need to link against libdl when linking against libsctp
+  - PR2502: Remove -fno-tree-vectorize workaround now http://gcc.gnu.org/PR63341 is fixed
+  - PR2503: Add existence check for all optional dependencies in jdk_generic_profile.sh
+  - PR2521: Systems with a GLib without libgio segfault when obtaining proxy information
+
+New in release 2.6.0 (2015-07-17):
+
+* OpenJDK
+  - S4792059: test/java/io/pathNames/GeneralSolaris.java fails on symbolic links
+  - S4991647: PNGMetadata.getAsTree() sets bitDepth to invalid value
+  - S5036554: unmarshal error on CORBA alias type in CORBA any
+  - S6458027: Disabling IPv6 on a specific network interface causes problems
+  - S6642881: Improve performance of Class.getClassLoader()
+  - S6695379: Copy method annotations and parameter annotations to synthetic bridge methods
+  - S6883953: java -client -XX:ValueMapInitialSize=0 crashes
+  - S6931564: Incorrect display name of Locale for south africa
+  - S6976528: PS: assert(!limit_exceeded || softrefs_clear) failed: Should have been cleared
+  - S6984762: Invalid close of file descriptor '-1' in findZoneinfoFile
+  - S6993873: java/awt/Focus/FocusOwnerFrameOnClick/FocusOwnerFrameOnClick.java test indicates ".a frame wasn't focused on click" jdk7 issue on linux
+  - S7010989: Duplicate closure of file descriptors leads to unexpected and incorrect closure of sockets
+  - S7017962: Obsolete link is used in URL class level spec
+  - S7033533: realSync() doesn't work with Xfce
+  - S7036518: TEST_BUG: add cygwin support to test/java/nio/charset/coders/CheckSJISMappingProp.sh
+  - S7052170: javadoc -charset option generates wrong meta tag
+  - S7145454: JVM wide monitor lock in Currency.getInstance(String)
+  - S7152892: some jtreg tests fail with permission denied
+  - S7153157: ClassValue.get does not return if computeValue calls remove
+  - S7156459: Remove unnecessary get() from Currency.getInstance()
+  - S7158636: InterfaceAddress.getBroadcast() returns invalid broadcast address on WLAN
+  - S7160604: Using non-opaque windows - popups are initially not painted correctly
+  - S7161320: TEST_BUG: java/awt/event/KeyEvent/SwallowKeyEvents/SwallowKeyEvents.java fails (Invalid key code)
+  - S7164841: Improvements to the GC log file rotation
+  - S7172176: test/sun/tools/jconsole/ImmutableResourceTest.sh failing
+  - S7172865: PropertyDescriptor fails to work with setter method name if setter is non-void
+  - S7178362: Socket impls should ignore unsupported proxy types rather than throwing
+  - S7180038: regression test failure, SSLEngineBadBufferArrayAccess.java
+  - S7180557: InetAddress.getLocalHost throws UnknownHostException on java7u5 on OSX
+  - S7196009: SunPkcs11 provider fails to parse config path containing parenthesis
+  - S7199674: (props) user.home property does not return an accessible location in sandboxed environment [macosx]
+  - S8001633: Wrong alt processing during switching between windows.
+  - S8002148: [TEST_BUG] The four lines printed are not the bold typeface.
+  - S8004488: wrong permissions checked in krb5
+  - S8006023: Embedded Builds fail management test because of requirement for UsePerfData being enabled.
+  - S8008328: [partfait] Null pointer defererence in hotspot/src/cpu/x86/vm/frame_x86.inline.hpp
+  - S8008386: (cs) Unmappable leading should be decoded to replacement.
+  - S8008759: Do not let internal JDK zlib symbols leak out of fastdebug libzip.so
+  - S8009258: TEST_BUG:java/io/pathNames/GeneralWin32.java fails intermittently
+  - S8010371: getaddrinfo can fail with EAI_SYSTEM/EAGAIN, causes UnknownHostException to be thrown
+  - S8010738: G1: Output for full GCs with +PrintGCDetails should contain perm gen/meta data size change info
+  - S8011795: DOM Serializer prints stack traces to System.err
+  - S8012625: Incorrect handling of HTTP/1.1 " Expect: 100-continue " in HttpURLConnection
+  - S8012941: JSR 292: too deep inlining might crash compiler because of stack overflow
+  - S8013098: [macosx] localized aqua_xx.properties are not included in rt.jar
+  - S8013485: javac can't handle annotations with a <clinit> from a previous compilation unit
+  - S8013849: Awt assert on Hashtable.cpp:124
+  - S8014254: Selector in HttpServer introduces a 1000 ms delay when using KeepAlive
+  - S8015586: [macosx] Test closed/java/awt/print/PrinterJob/PrintToDir.java fails on MacOSX
+  - S8015628: Test Failure in closed/java/io/pathNames/GeneralSolaris.java
+  - S8015780: java/lang/reflect/Method/GenericStringTest.java failing
+  - S8016579: (process) IOException thrown by ProcessBuilder.start() method is incorrectly encoded
+  - S8017212: File.createTempFile requires unnecessary "read" permission
+  - S8019800: Test sun/tools/jcmd/jcmd-f.sh failing after JDK-8017011
+  - S8019834: InetAddress.getByName hangs for bad IPv6 literals
+  - S8020675: invalid jar file in the bootclasspath could lead to jvm fatal error
+  - S8020829: NMT tests fail on platforms if NMT detail is not supported
+  - S8022229: Intermittent test failures in sun/tools/jstatd
+  - S8022531: [TEST_BUG] After double-click on the folder names , there is no 'OK' button in the dialog.
+  - S8022836: JVM crashes in JVMTIENVBASE::GET_CURRENT_CONTENDED_MONITOR and GET_OWNED_MONITOR
+  - S8024675: java/net/NetworkInterface/UniqueMacAddressesTest.java fails on Windows
+  - S8024677: [TESTBUG] Move tests for classes in /testlibrary
+  - S8024932: [TEST_BUG] [macosx] javax/swing/text/StyledEditorKit/8016833/bug8016833.java failed
+  - S8025644: java/util/stream/test/org/openjdk/tests/java/util/stream/ToArrayOpTest.java fails with TestData): failure java.lang.AssertionError: expected [true] but found [false]
+  - S8025710: Proxied HTTPS connections reused by HttpClient can send CONNECT to the server
+  - S8025917: JDK demo applets not running with >=7u40 or (JDK 8 and JDK 9)
+  - S8026245: InetAddress.getLocalHost crash if IPv6 disabled (macosx)
+  - S8026303: CMS: JVM intermittently crashes with "FreeList of size 258 violates Conservation Principle" assert
+  - S8027026: Change keytool -genkeypair to use -keyalg RSA
+  - S8027348: (process) Enhancement of handling async close of ProcessInputStream
+  - S8027695: There should be a space before % sign in Swedish locale
+  - S8027961: Inet[4|6]Address native initializing code should check field/MethodID values
+  - S8028073: race condition in ObjectMonitor implementation causing deadlocks
+  - S8028074: InetAddress.getByName fails with UHE "invalid IPv6 address" if host name starts with a-f
+  - S8028159: C2: compiler stack overflow during inlining of @ForceInline methods
+  - S8028280: ParkEvent leak when running modified runThese which only loads classes
+  - S8028484: [TEST_BUG][macosx] closed/java/awt/MouseInfo/JContainerMousePositionTest fails
+  - S8029073: (corba) New connection reclaimed when number of connection is greater than highwatermark
+  - S8029190: VM_Version::determine_features() asserts on Fujitsu Sparc64 CPUs
+  - S8029302: Performance regression in Math.pow intrinsic
+  - S8029607, RH1230702, PR2418: Type of Service (TOS) cannot be set in IPv6 header
+  - S8029775: Solaris code cleanup
+  - S8030114: [parfait] warnings from b119 for jdk.src.share.native.sun.security.smartcardio: JNI exception pending
+  - S8030192: TESTFAIL: java/util/logging/TestLoggerBundleSync.java failed with NPE
+  - S8030712: TEST_BUG : java/lang/ProcessBuilder/BasicLauncher.java fails if java output contains VM warning
+  - S8030878: JConsole issues meaningless message if SSL connection fails
+  - S8030976: Untaken paths should be more vigorously pruned at highest optimization level
+  - S8031061: new hotspot build - hs24.60-b07
+  - S8031068: java/util/logging/ParentLoggersTest.java: checkLoggers: getLoggerNames() returned unexpected loggers
+  - S8031435: Ftp download does not work properly for ftp user without password
+  - S8031471: Test closed/java/awt/dnd/FileDialogDropTargetTest/FileDialogDropTargetTest.java fails on Solaris zones virtual hosts
+  - S8031566: regression test failure, SSLEngineBadBufferArrayAccess.java
+  - S8031572: jarsigner -verify exits with 0 when a jar file is not properly signed
+  - S8031743: C2: loadI2L_immI broken for negative memory values
+  - S8031764: tmtools/jmap/heap_config tests fail on Linux-ia32 because it Cant attach to the core file
+  - S8031765: Child process error stream is not empty!
+  - S8032466: serviceability/sa/jmap-hashcode/Test8028623.java fails with compilation errors
+  - S8032573: CertificateFactory.getInstance("X.509").generateCertificates(InputStream) does not throw CertificateException for invalid input
+  - S8032808: Support Solaris SO_FLOW_SLA socket option
+  - S8032832: Applet/browser deadlocks, when IIS integrated authentication is used
+  - S8032864: [macosx] sigsegv (0Xb) Being Generated When Starting JDev With Voiceover Running
+  - S8032901: WaitForMultipleObjects() return value not handled appropriately
+  - S8032908: getTextContent doesn't return string in JAXP
+  - S8033524: Set minor version for hotspot in 7u80 to 80 and build number to b01
+  - S8033571: [parfait] warning from b128 for security/smartcardio/pcsc_md.c: JNI exception pending
+  - S8033627: UTC+02:00 time zones are not detected correctly on Windows
+  - S8033699: Incorrect radio button behavior
+  - S8033970: new hotspot build - hs24.80-b02
+  - S8034118: [parfait] JNI exception pending in macosx/native/sun/awt/JavaComponentAccessibility.m
+  - S8034262: Test java/lang/ProcessBuilder/CloseRace.java fails
+  - S8034768: [parfait] JNI exception pending in jdk/src/macosx/native/sun/awt/JavaTextAccessibility.m
+  - S8034920: new hotspot build - hs24.80-b03
+  - S8035435: new hotspot build - hs24.80-b04
+  - S8035973: NPE in ForwardBuilder
+  - S8035938: Memory leak in JvmtiEnv::GetConstantPool
+  - S8036778: new hotspot build - hs24.80-b05
+  - S8036823: Stack trace sometimes shows 'locked' instead of 'waiting to lock'
+  - S8036981: JAXB not preserving formatting for xsd:any Mixed content
+  - S8037502: build.tools.javazic.Zoneinfo incorrectly calculates raw GMT offset change time
+  - S8037945: Paths.get("").normalize() throws ArrayIndexOutOfBoundsException
+  - S8038274: update 8u fix for 8028073 now that 8028280 is backported to 8u
+  - S8038440: backport few C2 fixes
+  - S8038481: CMM Testing: Min/MaxHeapFreeRatio flags should be manageable through the API
+  - S8038640: new hotspot build - hs24.80-b06
+  - S8038785: hot workaround fix for a crash in C2 compiler at Node::rematerialize
+  - S8038919: Requesting focus to a modeless dialog doesn't work on Safari
+  - S8038961: kinit, klist and ktab aren't built from jdk7u51 in licensee src bundles
+  - S8038966: JAX-WS handles wrongly xsd:any arguments for Web services
+  - S8039042: G1: Phantom zeros in cardtable
+  - S8039118: Windows build failure (j2pcsc.dll : fatal error unresolved external symbol throwByName)
+  - S8039292: new hotspot build - hs24.80-b07
+  - S8039368: Remove testcase from npt utf.c
+  - S8039891: Remove ppcsflt builds from JPRT
+  - S8039899: Missing licence headers in test for JDK-8033113
+  - S8040076: Memory leak: java.awt.List objects allowing multiple selections are not GC-ed.
+  - S8040664: Revert temporary fix JDK-8038785
+  - S8041351: Crash in src/share/vm/opto/loopnode.cpp:3215 - assert(! had_error) failed: bad dominance
+  - S8041507: Java Access Bridge version strings need to be fixed
+  - S8041725: Nimbus JList selection colors persist across L&F changes
+  - S8041791: String.toLowerCase regression - violates Unicode standard
+  - S8041918: BootstrapMethods attribute cannot be empty.
+  - S8041931: test/sun/net/www/http/HttpClient/B8025710.java fails with cannot find keystore
+  - S8041980: (hotspot) sun/jvmstat/monitor/MonitoredVm/CR6672135.java failing on all platforms
+  - S8041984: CompilerThread seems to occupy all CPU in a very rare situation
+  - S8042052: assert(t != NULL) failed: must set before get
+  - S8042235: redefining method used by multiple MethodHandles crashes VM
+  - S8042247: Make 7u60 the default jprt release for hs24.80
+  - S8042250: Misleading command line output for ReservedCodeCacheSize validation
+  - S8042465: Applet menus not rendering when browser is full screen on Mac
+  - S8042835: Remove mnemonic character from open, save and open directory JFileChooser's buttons
+  - S8042982: Unexpected RuntimeExceptions being thrown by SSLEngine
+  - S8043129: JAF initialisation in SAAJ clashing with the one in javax.mail
+  - S8043354: OptimizePtrCompare too aggressive when allocations are present
+  - S8043413: REGRESSION: Hotspot causes segmentation fault in jdk8ux, but not in jdk7ux
+  - S8043720: (smartcardio) Native memory should be handled more accurately
+  - S8044406: JVM crash with JDK8 (build 1.8.0-b132) with G1 GC
+  - S8044614: [macosx] Focus issue with 2 applets in firefox
+  - S8044725: Bug in zlib 1.2.5 prevents inflation of some gzipped files (zlib 1.2.8 port)
+  - S8046007: Java app receives javax.print.PrintException: Printer is not accepting job
+  - S8046024: JDI shared memory transport failed with "Observed abandoned IP mutex"
+  - S8046233: VerifyError on backward branch
+  - S8046269: Build broken : THIS_FILE : undeclared identifier
+  - S8046275: Fastdebug build failing on jdk9/hs/ control jobs after pulling some hs-comp changes
+  - S8046287: [TESTBUG] runtime/Thread/TestThreadDumpMonitorContention.java failed error_cnt=12
+  - S8046289: compiler/6340864/TestLongVect.java timeout with
+  - S8046495: KeyEvent can not be accepted in quick mouse clicking
+  - S8046516: Segmentation fault in JVM (easily reproducible)
+  - S8046559: NPE when changing Windows theme
+  - S8046588: test for SO_FLOW_SLA availability does not check for EACCESS
+  - S8047186: jdk.net.Sockets throws InvocationTargetException instead of original runtime exceptions
+  - S8047187: Test jdk/net/Sockets/Test.java fails to compile after fix JDK-8046588
+  - S8047340: (process) Runtime.exec() fails in Turkish locale
+  - S8048050: Agent NullPointerException when rmi.port in use
+  - S8048110: Using tables in JTextPane leads to infinite loop in FlowLayout.layoutRow
+  - S8048170: Test closed/java/text/Normalizer/ConformanceTest.java failed
+  - S8048212, PR2418: Two tests failed with "java.net.SocketException: Bad protocol option" on Windows after 8029607
+  - S8048271: Minor GC times doubled from JDK 6u35 to JDK 7u51
+  - S8048506: [macosx] javax.swing.PopupFactory issue with null owner
+  - S8048887: SortingFocusTraversalPolicy throws IllegalArgumentException from the sort method
+  - S8049514: FEATURE_SECURE_PROCESSING can not be turned off on a validator through SchemaFactory
+  - S8049684: pstack crashes on java core dump
+  - S8050022: linux-sparcv9: assert(SharedSkipVerify || obj->is_oop()) failed: sanity check
+  - S8050386: javac, follow-up of fix for JDK-8049305
+  - S8050983: Misplaced parentheses in sun.net.www.http.HttpClient break HTTP PUT streaming
+  - S8051004: javac, incorrect bug id in tests for JDK-8050386
+  - S8051844: BootstrapMethods attribute cannot be empty again
+  - S8051857: OperationTimedOut exception inside from XToolkit.syncNativeQueue call
+  - S8052159: TEST_BUG: javax/swing/JTextField/8036819/bug8036819.java fails to compile
+  - S8052406: SSLv2Hello protocol may be filter out unexpectedly
+  - S8054019: Keytool Error publicKey's is not X.509, but X509
+  - S8054478: C2: Incorrectly compiled char[] array access crashes JVM
+  - S8054530: C2: assert(res == old_res) failed: Inconsistency between old and new
+  - S8054817: File ccache only recognizes Linux and Solaris defaults
+  - S8054841: (process) ProcessBuilder leaks native memory
+  - S8054883: Segmentation error while running program
+  - S8055045: StringIndexOutOfBoundsException while reading krb5.conf
+  - S8055421: (fs) bad error handling in java.base/unix/native/libnio/fs/UnixNativeDispatcher.c
+  - S8055731: sun/security/smartcardio/TestDirect.java throws java.lang.IndexOutOfBoundsException
+  - S8055949: ByteArrayOutputStream capacity should be maximal array size permitted by VM
+  - S8056026: Debug security logging should print Provider used for each crypto operation
+  - S8056156: [TEST_BUG] Test javax/swing/JFileChooser/8046391/bug8046391.java fails in Windows
+  - S8056309: Set minor version for hotspot in 7u76 to 76 and build number to b01
+  - S8056914: Right Click Menu for Paste not showing after upgrading to java 7
+  - S8057008: [TEST_BUG] Test java/awt/Focus/SortingFPT/JDK8048887.java fails with compilation error
+  - S8057530: (process) Runtime.exec throws garbled message in jp locale
+  - S8057564: JVM hangs at getAgentProperties after attaching to VM with lower
+  - S8057813: Alterations to jdk_security3 test target
+  - S8058113: Execution of OnOutOfMemoryError command hangs on linux-sparc
+  - S8058120: Rendering / caret errors with HTMLDocument
+  - S8058473: "Comparison method violates its general contract" when using Clipboard
+  - S8058583: Remove CompilationRepeat
+  - S8058608: JVM crash during Kerberos logins using des3-cbc-md5 on OSX
+  - S8058927: ATG throws ClassNotFoundException
+  - S8058932: java/net/InetAddress/IPv4Formats.java failed because hello.foo.bar does exist
+  - S8058935: CPU detection gives 0 cores per cpu, 2 threads per core in Amazon EC2 environment
+  - S8058936: hotspot/test/Makefile should use jtreg script from $JT_HOME/bin/jreg (instead of $JT_HOME/win32/bin/jtreg)
+  - S8059216: Make PrintGCApplicationStoppedTime print information about stopping threads
+  - S8059299: assert(adr_type != NULL) failed: expecting TypeKlassPtr
+  - S8059327: XML parser returns corrupt attribute value
+  - S8059563: (proxy) sun.misc.ProxyGenerator.generateProxyClass should create intermediate directories
+  - S8060006: No Russian time zones mapping for Windows
+  - S8060169: Update the Crash Reporting URL in the Java crash log
+  - S8060170: Support SIO_LOOPBACK_FAST_PATH option on Windows
+  - S8061507: Increment hsx 24.76 build to b02 for 7u76-b05
+  - S8061694: Increment hsx 24.76 build to b03 for 7u76-b06
+  - S8061954: 7u76 - deployment warning dialogs do not work on Linux
+  - S8062021: NPE in sun/lwawt/macosx/CPlatformWindow::toFront after JDK-8060146
+  - S8062170: java.security.ProviderException: Error parsing configuration with space
+  - S8062178: merge issue: Test closed/java/util/TimeZone/Bug6329116.java fails in 7u-cpu nightly
+  - S8062608: BCEL corrupts debug data of methods that use generics
+  - S8062672: JVM crashes during GC on various asserts which checks that HeapWord ptr is an oop
+  - S8062744: jdk.net.Sockets.setOption/getOption does not support IP_TOS
+  - S8062771: Core reflection should use final fields whenever possible
+  - S8062923: XSL: Run-time internal error in 'substring()'
+  - S8062924: XSL: wrong answer from substring() function
+  - S8064391: More thread safety problems in core reflection
+  - S8064407: (fc) FileChannel transferTo should use TransmitFile on Windows
+  - S8064493: Increment the build value to b04 for hs24.76 in 7u76-b08
+  - S8064516: BCEL still corrupts generic methods if bytecode offsets are modified
+  - S8064533: Remove and retag jdk7u76-b08 tag in 7u76/jdk repo
+  - S8064667: Add -XX:+CheckEndorsedAndExtDirs flag to JDK 8
+  - S8064846: Lazy-init thread safety problems in core reflection
+  - S8065098: JColorChooser no longer supports drag and drop between two JVM instances
+  - S8065238, PR2478: javax.naming.NamingException after upgrade to JDK 8
+  - S8065552: setAccessible(true) on fields of Class may throw a SecurityException
+  - S8065553: Failed Java web start via IPv6 (Java7u71 or later)
+  - S8065609: 7u76 l10n resource file translation update
+  - S8065618: C2 RA incorrectly removes kill projections
+  - S8065674: javac generates incorrect LVT table for trivial cases
+  - S8065765: Missing space in output message from -XX:+CheckEndorsedAndExtDirs
+  - S8065994: HTTP Tunnel connection to NTLM proxy reauthenticates instead of using keep-alive
+  - S8066045: opto/node.hpp:355, assert(i < _max) failed: oob: i=1, _max=1
+  - S8066103: C2's range check smearing allows out of bound array accesses
+  - S8066612: Add a test that will call getDeclaredFields() on all classes and try to set them accessible.
+  - S8066649: 8u backport for 8065618 is incorrect
+  - S8066756: Test test/sun/awt/dnd/8024061/bug8024061.java fails
+  - S8066775: opto/node.hpp:355, assert(i < _max) failed: oob: i=1, _max=1
+  - S8068338: Better message about incompatible zlib in Deflater.init
+  - S8068507: (fc) Rename the new jdk.net.enableFastFileTransfer system property to jdk.nio.enableFastFileTransfer
+  - S8068625: Remove extra year check for GenerateCurrencyData fix
+  - S8068639: Make certain annotation classfile warnings opt-in
+  - S8071423: Increment hsx 24.80 build to b08 for 7u80-b07
+  - S8071499: java/net/InetAddress/B5087907.java fails with jdk7u85
+  - S8071807: Increment hsx 24.80 build to b09 for 7u80-b08
+  - S8072040: jdk7u80 l10n resource file translation update
+  - S8072458: jdk/test/Makefile references (to be removed) win32 directory in jtreg
+  - S8072639: Increment hsx 24.80 build to b10 for 7u80-b09
+  - S8074855: [Regression] Test closed/java/awt/image/Raster/IncorrectScanlineStrideTest.java fails
+  - S8075092: Remove erroneous println statement from DoubleByteDecoder
+* Backports
+  - S4890063, PR2305, RH1214835: HPROF: default text truncated when using doe=n option
+  - S6991580, PR2308, RH1210739: IPv6 Nameservers in resolv.conf throws NumberFormatException
+  - S8021120, PR2301: TieredCompilation can be enabled even if TIERED is undefined
+  - S8025613, PR2437: clang: remove -Wno-unused-value
+  - S8039921, PR2421: SHA1WithDSA with key > 1024 bits not working
+  - S8048214, PR2357, G548784: Linker error when compiling G1SATBCardTableModRefBS after include order changes
+  - S8072385, PR2387: Only the first DNSName entry is checked for endpoint identification
+  - S8074761, PR2470, RH1194226: Empty optional parameters of LDAP query are not interpreted as empty
+  - S8075136: Unnecessary sign extension for byte array access
+  - S8076212, PR2314: AllocateHeap() and ReallocateHeap() should be inlined.
+  - S8078654, PR2333: CloseTTFontFileFunc callback should be removed
+  - S8078666, PR2326: JVM fastdebug build compiled with GCC 5 asserts with "widen increases"
+  - S8081315, PR2405: Avoid giflib interlacing workaround with giflib 5.0.0 on
+  - S8081475, PR2494: SystemTap does not work when JDK is compiled with GCC 5
+* Bug fixes
+  - PR94: empty install target in Makefile.am
+  - PR1374: Provide option to strip and link debugging info after build
+  - PR1661: Cleanup SYSTEM_GCONF option and allow it to be set false
+  - PR1786: Allow x86 build to occur on x86_64 using a previously built x86_64 build
+  - PR1816: Split download/extraction rules for OpenJDK so they can run in parallel
+  - PR1846: Build fails when using IcedTea7 as bootstrap JDK with native ecj
+  - PR1847: Synchronise javac.in with IcedTea6
+  - PR1883: Search Debian multiarch paths when looking for pcsclite
+  - PR1888: Allow tarball checksumming to be disabled
+  - PR2060: Fix warnings found by Gentoo ebuild QA with gcc 4.9.1
+  - PR2144: make dist fails due to lack of HotSpot-specific patches
+  - PR2161: RHEL 6 has a version of GIO which meets the version criteria, but has no g_settings_*
+  - PR2233, RH1190835: Discover gsettings symbols separately so early versions of GLib can be used (e.g. on RHEL 6)
+  - PR2236, RH1191652: ppc64le should report its os.arch as ppc64le so tools can detect it
+  - PR2320: Allow use of system GConf
+  - PR2323: System GConf without system GIO configuration broken
+  - PR2328: GCJ uses ppc64el named libarch directory on ppc64le
+  - PR2341: Update README & INSTALL files
+  - PR2359: Ensure all stamp targets have aliases
+  - PR2390: Make elliptic curve removal optional
+  - PR2394: ppc64le does not support -Xshare:dump
+  - PR2395: Path to jvm.cfg is wrong in add-systemtap-boot
+  - PR2446: Support system libsctp
+  - PR2458: Policy JAR files should be timestamped with the date of the policy file they hold
+  - PR2482, RH489586, RH1236619: OpenJDK can't handle spaces in zone names in /etc/sysconfig/clock
+  - PR2496: Enable system PCSC support by default
+  - PR2499: Update remove-intree-libraries.sh script
+  - PR2507, G541462: Only apply PaX markings by default on running PaX kernels
+  - PR2530: PaX mark the installed JDK so it runs on hardened systems
+  - PR2531: Location of docs directory in install-data-local is incorrect
+  - PR2532: install stage fails where BUILD_ARCH_DIR != INSTALL_ARCH_DIR
+  - PR2533: Allow greater control of Javadoc installation directory
+  - PR2534: Install TRADEMARK, COPYING and ChangeLog as RPM spec file does
+  - PR2535: install-data-local needs to check that classes.jsa actually exists
+  - PR2537: Desktop files do not allow installation from multiple versions of IcedTea 
+  - PR2539: Libraries in some subdirectories of jre/lib/{arch} are not installed
+  - PR2540: Specify a cacerts file for the OpenJDK build as we do for OpenJDK 8
+  - PR2545: Extend tarball checksumming option to allow the checksum to be specified
+  - PR2548: install stage doesn't install symbolic links
+  - PR2550: Desktop file doesn't reference versioned icon
+* CACAO
+  - PR2380: Raise javadoc and JAVAC_FLAGS memory limits for CACAO
+  - PR2519: Update to latest CACAO
+  - PR2520: --enable-cacao builds broken, missing JVM_GetTemporaryDirectory impl.
+* JamVM
+  - PR2172: --enable-jamvm builds broken, missing JVM_GetTemporaryDirectory impl
+  - PR2500: Add executable stack markings to callNative.S on JamVM
+* AArch64 port
+  - Add copyright to aarch64_ad.m4
+  - S8069593: Changes to JavaThread::_thread_state must use acquire and release
+  - S8074349: AARCH64: C2 generates poor code for some byte and character stores
+  - S8075045: AARCH64: Stack banging should use store rather than load
+  - S8075324: Costs of memory operands in aarch64.ad are inconsistent
+  - S8075443: AARCH64: Missed L2I optimizations in C2
+  - S8075930: AARCH64: Use FP Register in C2
+  - S8076467: AARCH64: assertion fail with -XX:+UseG1GC
+  - S8079203: AARCH64: Need to cater for different partner implementations
+  - S8080586: aarch64: hotspot test compiler/codegen/7184394/TestAESMain.java fails
+* PPC & AIX port
+  - Changes to make aix compile after the merge
+  - S8069590: AIX port of "8050807: Better performing performance data handling"
+  - S8078482, PR2307, RH1201393: ppc: pass thread to throw_AbstractMethodError
+  - S8080190: PPC64: Fix wrong rotate instructions in the .ad file
+
+New in release 2.5.5 (2015-04-14):
+
+* Security fixes
+  - S8059064: Better G1 log caching
+  - S8060461: Fix for JDK-8042609 uncovers additional issue
+  - S8064601, CVE-2015-0480: Improve jar file handling
+  - S8065286: Fewer subtable substitutions
+  - S8065291: Improved font lookups
+  - S8066479: Better certificate chain validation
+  - S8067050: Better font consistency checking
+  - S8067684: Better font substitutions
+  - S8067699, CVE-2015-0469: Better glyph storage
+  - S8068320, CVE-2015-0477: Limit applet requests
+  - S8068720, CVE-2015-0488: Better certificate options checking
+  - S8069198: Upgrade image library
+  - S8071726, CVE-2015-0478: Better RSA optimizations
+  - S8071818: Better vectorization on SPARC
+  - S8071931, CVE-2015-0460: Return of the phantom menace
+* Backports
+  - S6584008, PR2193, RH1173326: jvmtiStringPrimitiveCallback should not be invoked when string value is null
+  - S6956398, PR2250: make ephemeral DH key match the length of the certificate key
+  - S7090424: TestGlyphVectorLayout failed automately with java.lang.StackOverflowError
+  - S7142035: assert in j.l.instrument agents during shutdown when daemon thread is running
+  - S7195480: javax.smartcardio does not detect cards on Mac OS X
+  - S8001472: api/java_awt/Window/indexTGF_* tests fail because expected colors aren't equal
+  - S8011646: SEGV in compiled code with loop predication
+  - S8016545: java.beans.XMLEncoder.writeObject output is wrong
+  - S8019324: assert(_f2 == 0 || _f2 == f2) failed: illegal field change
+  - S8019623: Lack of synchronization in AppContext.getAppContext()
+  - S8021804: Certpath validation fails if validity period of root cert does not include validity period of intermediate cert
+  - S8022070: Compilation error in stubGenerator_sparc.cpp with some compilers
+  - S8024061: Exception thrown when drag and drop between two components is executed quickly
+  - S8028616: Htmleditorkit parser doesn't handle leading slash (/)
+  - S8028617: Dvorak keyboard mapping not honored when ctrl key pressed
+  - S8029837: NPE seen in XMLDocumentFragmentScannerImpl.setProperty since 7u40b33
+  - S8031290: Adjust call to getisax() for additional words returned
+  - S8032872: [macosx] Cannot select from JComboBox in a JWindow
+  - S8032874: ArrayIndexOutOfBoundsException in JTable while clearing data in JTable
+  - S8032878: Editable combos in table do not behave as expected
+  - S8033113: wsimport fails on WSDL:header parameter name customization
+  - S8033696: "assert(thread != NULL) failed: just checking" due to Thread::current() and JNI pthread interaction
+  - S8036022: D3D: rendering with XOR composite causes InternalError.
+  - S8036709: Java 7 jarsigner displays warning about cert policy tree
+  - S8036819: JAB: mneumonics not read for textboxes
+  - S8036983: JAB:Multiselection Ctrl+CursorUp/Down and ActivateDescenderPropertyChanged event
+  - S8037477: Reproducible hang of JAWS and webstart application with JAB 2.0.4
+  - S8038925: Java with G1 crashes in dump_instance_fields using jmap or jcmd without fullgc
+  - S8039050: Crash in C2 compiler at Node::rematerialize
+  - S8039298: assert(base == NULL || t_adr->isa_rawptr() || ! phase->type(base)->higher_equal(TypePtr::NULL_PTR))
+  - S8039319: (smartcardio) Card.transmitControlCommand() does not work on Mac OS X
+  - S8040228: TransformerConfigurationException occurs with security manager, FSP and XSLT Ext
+  - S8040790: [TEST_BUG] tools/javac/innerClassFile/Driver.sh fails to cleanup files after it
+  - S8041451: com.sun.jndi.ldap.Connection:ReadTimeout should abandon ldap request
+  - S8041740: Test sun/security/tools/keytool/ListKeychainStore.sh fails on Mac
+  - S8041979: sun/jvmstat/monitor/MonitoredVm/CR6672135.java failing on all platforms
+  - S8042059: Various fixes to linux/sparc
+  - S8042857: 14 stuck threads waiting for notification on LDAPRequest
+  - S8043123: Hard crash with access violation exception when blitting to very large image
+  - S8043200: Decrease the preference mode of RC4 in the enabled cipher suite list
+  - S8043205: Incorrect system traps.h include path
+  - S8043206: Fix signed vs. unsigned comparison warning in copy_sparc.hpp
+  - S8043207: Add const to Address argument for Assembler::swap
+  - S8043210: Add _BIG_ENDIAN define on linux/sparc
+  - S8043507: javax.smartcardio.CardTerminals.list() fails on MacOSX
+  - S8044602: Increment minor version of HSx for 7u72 and initialize the build number
+  - S8044659: Java SecureRandom on SPARC T4 much slower than on x86/Linux
+  - S8046769: Set T family feature bit on Niagara systems
+  - S8048080: (smartcardio) javax.smartcardio.Card.openLogicalChannel() dosn't work on MacOSX
+  - S8049081: Increment hsx 24.72 build to b02 for 7u72-b03
+  - S8049542: C2: assert(size_in_words <= (julong)max_jint) failed: no overflow
+  - S8049787: Increment hsx 24.72 build to b03 for 7u72-b04
+  - S8050158: Introduce system property to maintain RC4 preference order
+  - S8050165: linux-sparcv9: NMT detail causes assert((intptr_t*)younger_sp[FP->sp_offset_in_saved_window()] == (intptr_t*)((intptr_t)sp - STACK_BIAS)) failed: younger_sp must be valid
+  - S8050167: linux-sparcv9: hs_err file does not show any stack information
+  - S8055714: Increment hsx 24.72 build to b04 for 7u72-b11
+  - S8056211: api/java_awt/Event/InputMethodEvent/serial/index.html#Input[serial2002] failure
+  - S8060072: Increment minor version of HSx for 7u79 and initialize the build number
+  - S8064454: [TEST_BUG] Test tools/javac/innerClassFile/Driver.sh fails for Mac and Linux
+  - S8064532: 7u76 build failed with # 8041979
+  - S8065072: sun/net/www/http/HttpClient/StreamingRetry.java failed intermittently
+  - S8065373: [macosx] jdk8, jdk7u60 Regression in Graphics2D drawing of derived Fonts
+  - S8065709: Deadlock in awt/logging apparently introduced by 8019623
+  - S8065991: LogManager unecessarily calls JavaAWTAccess from within a critical section
+  - S8068405: GenerateCurrencyData throws RuntimeException for old data
+  - S8071591: java/util/logging/LogManagerAppContextDeadlock.java test started to fail due to JDK-8065991
+  - S8072039: jdk7u79 l10n resource file translation update
+  - S8072042: (tz) Support tzdata2015a
+  - S8073226: Increment hsx 24.79 build to b02 for 7u79-b10
+  - S8074312, PR2254, G541270: Enable hotspot builds on 4.x Linux kernels
+  - S8074662: Update 3rd party readme and license for LibPNG v 1.6.16
+  - S8075211: [TEST_BUG] Test sun/net/www/http/HttpClient/StreamingRetry.java fails with compilation error
+* Bug fixes
+  - PR2196, RH1164762: jhat man page has broken URL
+  - PR2200, G531686: Support giflib 5.1.0
+  - PR2210: DGifCloseFile call should check the return value, not the error code, for failure
+  - PR2225: giflib 5.1 conditional excludes 6.0, 7.0, etc.
+  - PR2250: JSSE server is still limited to 768-bit DHE
+* ARM32 port
+  - PR2228: Add ARM32 JIT
+  - PR2297: Use the IcedTea 2.6.0 HotSpot on ARM32 by default
+  - Several bug fixes to get Eclipse working
+* AArch64 port
+  - Add java.lang.ref.Reference.get intrinsic to template interpreter
+  - Fix implementation of InterpreterMacroAssembler::increment_mdp_data_at().
+  - Remove insanely large stack allocation in entry frame.
+  - S6976528: PS: assert(!limit_exceeded || softrefs_clear) failed: Should have been cleared
+  - S8020675: invalid jar file in the bootclasspath could lead to jvm fatal error
+  - S8020829: NMT tests fail on platforms if NMT detail is not supported
+  - S8026303: CMS: JVM intermittently crashes with "FreeList of size 258 violates Conservation Principle" assert
+  - S8029775: Solaris code cleanup
+  - S8041980: (hotspot) sun/jvmstat/monitor/MonitoredVm/CR6672135.java failing on all platforms
+  - S8042235: redefining method used by multiple MethodHandles crashes VM
+  - S8044406: JVM crash with JDK8 (build 1.8.0-b132) with G1 GC
+  - S8046233: VerifyError on backward branch
+  - S8046289: compiler/6340864/TestLongVect.java timeout with
+  - S8048170: Test closed/java/text/Normalizer/ConformanceTest.java failed
+  - S8050022: linux-sparcv9: assert(SharedSkipVerify || obj->is_oop()) failed: sanity check
+  - S8054478: C2: Incorrectly compiled char[] array access crashes JVM
+  - S8054530: C2: assert(res == old_res) failed: Inconsistency between old and new
+  - S8054883: Segmentation error while running program
+  - S8056309: Set minor version for hotspot in 7u76 to 76 and build number to b01
+  - S8058583: Remove CompilationRepeat
+  - S8058935: CPU detection gives 0 cores per cpu, 2 threads per core in Amazon EC2 environment
+  - S8059216: Make PrintGCApplicationStoppedTime print information about stopping threads
+  - S8060169: Update the Crash Reporting URL in the Java crash log
+  - S8061507: Increment hsx 24.76 build to b02 for 7u76-b05
+  - S8061694: Increment hsx 24.76 build to b03 for 7u76-b06
+  - S8062229: Test failure of test_loggc_filename in 7u-cpu
+  - S8062672: JVM crashes during GC on various asserts which checks that HeapWord ptr is an oop
+  - S8064493: Increment the build value to b04 for hs24.76 in 7u76-b08
+  - S8064667: Add -XX:+CheckEndorsedAndExtDirs flag to JDK 8
+  - S8065618: C2 RA incorrectly removes kill projections
+  - S8065765: Missing space in output message from -XX:+CheckEndorsedAndExtDirs
+  - S8066045: opto/node.hpp:355, assert(i < _max) failed: oob: i=1, _max=1
+  - S8066103: C2's range check smearing allows out of bound array accesses
+  - S8066649: 8u backport for 8065618 is incorrect
+  - S8066775: opto/node.hpp:355, assert(i < _max) failed: oob: i=1, _max=1
+  - S8071947: AARCH64: frame::safe_for_sender() computes incorrect sender_sp value for interpreted frames
+  - S8072129: [AARCH64] missing fix for 8066900
+  - S8072483: AARCH64: aarch64.ad uses the wrong operand class for some operations
+
+New in release 2.5.4 (2015-01-21):
+
+* Security fixes
+  - S8046656: Update protocol support
+  - S8047125, CVE-2015-0395: (ref) More phantom object references
+  - S8047130: Fewer escapes from escape analysis
+  - S8048035, CVE-2015-0400: Ensure proper proxy protocols
+  - S8049253: Better GC validation
+  - S8050807, CVE-2015-0383: Better performing performance data handling
+  - S8054367, CVE-2015-0412: More references for endpoints
+  - S8055304, CVE-2015-0407: More boxing for DirectoryComboBoxModel
+  - S8055309, CVE-2015-0408: RMI needs better transportation considerations
+  - S8055479: TLAB stability
+  - S8055489, CVE-2014-6585: Better substitution formats
+  - S8056264, CVE-2014-6587: Multicast support improvements
+  - S8056276, CVE-2014-6591: Fontmanager feature improvements
+  - S8057555, CVE-2014-6593: Less cryptic cipher suite management
+  - S8058982, CVE-2014-6601: Better verification of an exceptional invokespecial
+  - S8059485, CVE-2015-0410: Resolve parsing ambiguity
+  - S8061210, CVE-2014-3566: Issues in TLS
+* Backports
+  - S6461635: [TESTBUG] BasicTests.sh test fails intermittently
+  - S6545422: [TESTBUG] NativeErrors.java uses wrong path name in exec
+  - S6653795: C2 intrinsic for Unsafe.getAddress performs pointer sign extension on 32-bit systems
+  - S7028073: The currency symbol for Peru is wrong
+  - S7047033: (smartcardio) Card.disconnect(boolean reset) does not reset when reset is true
+  - S7077119, PR2165, G534118: remove past transition dates from CurrencyData.properties file
+  - S7085757: Currency Data: ISO 4217 Amendment 152
+  - S7169142: CookieHandler does not work with localhost
+  - S7172012, PR2067: Make test-in-build an option (Queens)
+  - S7183753: [TEST] Some colon in the diff for this test
+  - S7185456: (ann) Optimize Annotation handling in java/sun.reflect.* code for small number of annotations
+  - S7195759: ISO 4217 Amendment 154
+  - S8000897, RH1155012: VM crash in CompileBroker
+  - S8001105: findVirtual of Object[].clone produces internal error
+  - S8005232: (JEP-149) Class Instance size reduction
+  - S8006748: getISO3Country() returns wrong value
+  - S8012026: [macosx] Component.getMousePosition() does not work in an applet on MacOS
+  - S8015421: NegativeArraySizeException occurs in ChunkedOutputStream() with Integer.MAX_VALUE
+  - S8020190, PR2160, RH1176718: Fatal: Bug in native code: jfieldID must match object
+  - S8021121: ISO 4217 Amendment Number 156
+  - S8021372: NetworkInterface.getNetworkInterfaces() returns duplicate hardware address
+  - S8022721: TEST_BUG: AnnotationTypeDeadlockTest.java throws java.lang.IllegalStateException: unexpected condition
+  - S8025051: Update resource files for TimeZone display names
+  - S8026792: HOTSPOT: licensee reports a JDK8 build failure after 8005849/8005008 fixes integrated.
+  - S8027359: XML parser returns incorrect parsing results
+  - S8028623, PR2112, RH1168693: SA: hash codes in SymbolTable mismatching java_lang_String::hash_code for extended characters.
+  - S8028627: Unsynchronized code path from javax.crypto.Cipher to the WeakHashMap used by JceSecurity to store codebase mappings
+  - S8028726: (prefs) Check src/solaris/native/java/util/FileSystemPreferences.c for JNI pending exceptions
+  - S8029153: [TESTBUG] test/compiler/7141637/SpreadNullArg.java fails because it expects NullPointerException
+  - S8031046: Native Windows ccache might still get unsupported ticket
+  - S8031502: JSR292: IncompatibleClassChangeError in LambdaForm for CharSequence.toString() method handle type converter
+  - S8032078: [macosx] CPlatformWindow.setWindowState throws RuntimeException, if windowState=ICONIFIED|MAXIMIZED_BOTH
+  - S8032669: Mouse release not being delivered to Swing component in 7u45
+  - S8032788: ImageIcon constructor throws an NPE and hangs when passed a null String parameter
+  - S8032909: XSLT string-length returns incorrect length when string includes complementary chars
+  - S8034200: Test java/net/CookieHandler/LocalHostCookie.java fails after fix of JDK-7169142
+  - S8036863: Update jdk7 testlibrary to match jdk8 in hotspot
+  - S8040168: Set hotspot version to hs24.66 and build to b01 for 7u66
+  - S8040617: [macosx] Large JTable cell results in a OutOfMemoryException
+  - S8041132: Increment hsx 24.66 build to b02 for 7u66-b09
+  - S8041408: Increment hsx 24.55 build to b04 for 7u55-b34
+  - S8041572: [macosx] huge native memory leak in AWTWindow.m
+  - S8041990: [macosx] Language specific keys does not work in applets when opened outside the browser
+  - S8043610: Sorting columns in JFileChooser fails with AppContext NPE
+  - S8044603: Increment minor version of HSx for 7u71 and initialize the build number
+  - S8046343: (smartcardio) CardTerminal.connect('direct') does not work on MacOSX
+  - S8049250: Need a flag to invert the Card.disconnect(reset) argument
+  - S8049343: (tz) Support tzdata2014g
+  - S8049758: Increment minor version of HSx for 7u75 and initialize the build number
+  - S8050485: super() in a try block in a ctor causes VerifyError
+  - S8051359: JPopupMenu creation in headless mode with JDK9b23 causes NPE
+  - S8051614: smartcardio TCK tests fail due to lack of 'reset' permission
+  - S8055222: Currency update needed for ISO 4217 Amendment #159
+  - S8056211: api/java_awt/Event/InputMethodEvent/serial/index.html#Input[serial2002] failure
+  - S8057184: JCK8's api/javax_swing/JDesktopPane/descriptions.html#getset failed with GTKLookAndFeel on Linux and Solaris
+  - S8058715: stability issues when being launched as an embedded JVM via JNI
+  - S8059206: (tz) Support tzdata2014i
+  - S8060474: Resolve more parsing ambiguity
+  - S8061685: Increment hsx 24.75 build to b02 for 7u75-b06
+  - S8061785: [TEST_BUG] serviceability/sa/jmap-hashcode/Test8028623.java has utf8 character corrupted by earlier merge
+  - S8061826: Part of JDK-8060474 should be reverted
+  - S8062561: Test bug8055304 fails if file system default directory has read access
+  - S8062807: Exporting RMI objects fails when run under restrictive SecurityManager
+  - S8064300: Increment hsx 24.75 build to b03 for 7u75-b06
+  - S8064560: (tz) Support tzdata2014j
+  - S8065608: 7u75 l10n resource file translation update
+  - S8065787: Increment hsx 24.75 build to b04 for 7u75-b10
+  - S8066747: Backing out Japanese translation change in awt_ja.properties
+  - S8067364, PR2145, RH114622: Printing to Postscript doesn't support dieresis
+* Bug fixes
+  - PR2064: Unset OS before running OpenJDK build
+  - PR2069: Type-punning warnings still evident on RHEL 5
+  - PR2094, RH1163501: 2048-bit DH upper bound too small for Fedora infrastructure
+  - PR2123: SunEC provider crashes when built using system NSS
+  - PR2124: Synchronise elliptic curves in sun.security.ec.NamedCurve with those listed by NSS
+  - PR2135: Race condition in SunEC provider with system NSS
+  - PR2161: RHEL 6 has a version of GIO which meets the version criteria, but has no g_settings_*
+* CACAO
+  - PR2032: CACAO lacks JVM_FindClassFromCaller introduced by security patch in 2.5.3
+* JamVM
+  - PR2050: JamVM lacks JVM_FindClassFromCaller introduced by security patch in 2.5.3
+  - PR2171: JamVM builds with executable stack, causing failures on SELinux & PaX kernels
+* AArch64 port
+  - Use the IcedTea7 fork version rather than the one based on HotSpot 25.
+  - Add arch-specific processing of tmp1 register needed for d/f2i
+  - Add char_array_equals intrinsic
+  - Add CNEG and CNEGW to macro assembler.
+  - Add frame anchor fences.
+  - Add missing instruction synchronization barriers and cache flushes.
+  - Add some memory barriers for object creation and runtime calls.
+  - Add support for A53 multiply accumulate
+  - Add support for AES Intrinsics
+  - Add support for pipeline scheduling
+  - Add support for String.indexOf intrinsic
+  - Added make rules to allow aarch64-x86 hybrid build to progress
+  - Added missing aarch64-specific include
+  - Added missing aarch64-specific make file
+  - Added missing changes for debug code
+  - Added missing inline method
+  - Added missing shared global UseCRC32Intrinsics
+  - Added pd global UseVectoredExceptions
+  - Add local method to redirect to AbstractAssembler::relocate
+  - Add missing declarations for CRC32 methods
+  - Add missing include
+  - Add missing special case code for aarch64
+  - Add rules to assemble .S files
+  - Add support for storing aarch64 call format
+  - Add wrapper method to avoid dependency on not yet defined code buffer class
+  - Added missing endif
+  - Allow for 0x400 aligned offsets for byte_map_base
+  - Array load must only read 32 bits
+  - A more efficient sequence for C1_MacroAssembler::float_cmp.
+  - Backout 8c8b5e62e624 and instead move .S rule from zeroshark.make to rules.make
+  - Backout additional changes made in ec6a6772fed6, which revert parts of the PPC/AIX port and IcedTea fixes.
+  - Call ICache::invalidate_range() from Relocation::pd_set_data_value().
+  - Changed klass oop encode to heap oop encode
+  - Changed Method* to methodOop
+  - Correct assert to allow for AArch64
+  - Correct for difference in include hierarchy
+  - Correct typos
+  - Corrected error in disassembler code
+  - Corrected include
+  - Corrected include path
+  - Corrected pipeline class for countTrailingZerosL
+  - Corrected type
+  - Corrected typo
+  - Correct includes
+  - Correct Method to methdoOopDesc
+  - Define uabs().  Use it everywhere an absolute value is wanted.
+  - Defn of BIND does not need to use __ macro
+  - Delete dead code.
+  - Disassembler library should be built as hsdis-aarch64.so
+  - Don't test arraycopy routines when using AArch64 simulator
+  - Emit_int64 is renamed
+  - Ensure byte_map_base can be loaded using adrp with no need for following ldr
+  - Ensure C1 static call stub employs absolute move to allow patching
+  - Ensure C2 static calls use correct call adddress in static stub reloc
+  - Ensure perm gen size is not rounded down to zero
+  - Ensure rmethod is reloaded from stack when interpreter makes non leaf VM call
+  - Ensure we pick up hsdis-aarch64.so if BUILTIN_SIM is true
+  - Fix couple of mistakes in generate of method handle dispatch
+  - Fix cut and paste-o in header
+  - Fixed another typo
+  - Fixed error in include
+  - Fixed hsdis for aarch64 native or simulated
+  - Fixed various typos and omissions
+  - Fixed various typos, overlooked cases and wrong accessors
+  - Fix error introduced into profiling code
+  - Fix guarantee failure in synchronizer.cpp
+  - Fix more errors introduced into interpreter profile counter increment
+  - Fix relocations
+  - Fix several small typos
+  - Fix some typos
+  - Fix thinko in Atomic::xchg_ptr.
+  - Fix typo
+  - Fix up aarch64-specific patching code
+  - Fix up crc32 support
+  - Fix various typos
+  - Get rid of unnecessary declaration
+  - Guess at how to implement C1 deoptimize_trap generator
+  - Initial cut of aarch64 code pulled from jdk8 tree
+  - Make aarch64-x86 hybrid build use correct paths
+  - Make hsdis handle aarch64 native case
+  - Make static stubs load methodOop in cpool to avoid problems at GC
+  - Miscellaneous bug fixes.
+  - Missing change needed to support aarch64 build
+  - Modified make files to support aarch64 build
+  - Modified shared src to support full aarch64 backport
+  - Moved fields which need access from java to top level
+  - Need to actually return the adapter code size
+  - Need to pass CFLAGS when assembling .S files using CC_COMPILE
+  - Need to use class handle not class
+  - Provide missing CRC32 methods
+  - Reload rcpool register after a VM call in case a permgen GC has moved the cache
+  - Relocated aarch64 vtable generate code to conform to jdk7
+  - Remove comment to avoid breaking macro
+  - Removed aarch64 compiled_IC implementation to conform to jdk7
+  - Removed metaspaceShared code to conform to jdk7
+  - Removed redundant field use_XOR_for_compressed_class_base
+  - Removed some errors in signal handling code
+  - Removed undefined metadata case
+  - Remove redundant bracket
+  - Remove support for volatile load/store rules in ad file
+  - Renamed emit_int32 to emit_long and added local emit_long64 in place of missing emit_int64
+  - Restored missing open brace
+  - Restored several load_heap_oop calls lost in translation
+  - Restore working x86 build
+  - Reverted aarch64 architecture description (ad) file to conform to jdk7
+  - Reverted aarch64 c1_xxx files to conform to jdk7
+  - Reverted aarch64 c2 globals to conform to jdk7
+  - Reverted aarch64 frame code to conform to jdk7
+  - Reverted aarch64 runtime code to conform to jdk7
+  - Reverted aarch64 stubs code to conform to jdk7
+  - Reverted aarch64 template interpreter code to conform to jdk7
+  - Reverted aarch64 vm structs code to conform to jdk7
+  - Reverted aarch64 vm version code to conform to jdk7
+  - Reverted aarch64 vtable stubs code to conform to jdk7
+  - Reverted assembler_aarch64.cpp/hpp to conform to jdk7
+  - Reverted bytecodeInterpreter_aarch64 to conform to jdk7
+  - Reverted global defs code to conform to jdk7
+  - Reverted instr cache code to conform to jdk7
+  - Reverted interpreter code to conform to jdk7
+  - Reverted interpreter masm code to conform to jdk7
+  - Reverted jni code to conform to jdk7
+  - Reverted method handles code to conform to jdk7
+  - Reverted native instr code to conform to jdk7
+  - Reverted os_cpu/linux_aarch64 code to conform to jdk7
+  - Reverted reloc info code to conform to jdk7
+  - Revert Method:: etc to methodOopDesc:: etc
+  - Scripts to build aarch64-x86 hybrid and aarch64 native debug images
+  - Some errors revealed when building debug image
+  - Temporarily disable running test_gamma
+  - Tidy up allocation prefetch
+  - Use correct post-increment size in repne_scanw
+  - Use membar rules and delete special case volatile rules
+  - Use method register to access counter increment field
+  - Use movoop in C1 ic_call to keep verifier happy
+  - Use os::malloc to allocate the register map.
+  - Use the correct return value from the VM resolve call
+  - Use TLS for ThreadLocalStorage::thread()
+  - Various changes to accommodate inclusion of ppc port in icedtea7
+  - Various concurrency fixes.
+  - Work around weird compiler issue
+
+New in release 2.5.3 (2014-10-14):
+
+* Security fixes
+  - S8015256: Better class accessibility
+  - S8022783, CVE-2014-6504: Optimize C2 optimizations
+  - S8035162: Service printing service
+  - S8035781: Improve equality for annotations
+  - S8036805: Correct linker method lookup.
+  - S8036810: Correct linker field lookup
+  - S8036936: Use local locales
+  - S8037066, CVE-2014-6457: Secure transport layer
+  - S8037846, CVE-2014-6558: Ensure streaming of input cipher streams
+  - S8038364: Use certificate exceptions correctly
+  - S8038899: Safer safepoints
+  - S8038903: More native monitor monitoring
+  - S8038908: Make Signature more robust
+  - S8038913: Bolster XML support
+  - S8039509, CVE-2014-6512: Wrap sockets more thoroughly
+  - S8039533, CVE-2014-6517: Higher resolution resolvers
+  - S8041529: Better parameterization of parameter lists
+  - S8041540, CVE-2014-6511: Better use of pages in font processing
+  - S8041545: Better validation of generated rasters
+  - S8041564, CVE-2014-6506: Improved management of logger resources
+  - S8041717, CVE-2014-6519: Issue with class file parser
+  - S8042609, CVE-2014-6513: Limit splashiness of splash images
+  - S8042797, CVE-2014-6502: Avoid strawberries in LogRecord
+  - S8044274, CVE-2014-6531: Proper property processing
+* Backports
+  - S4963723, RH1145848: Implement SHA-224
+  - S7044060, RH1145848: Need to support NSA Suite B Cryptography algorithms
+  - S7122142: (ann) Race condition between isAnnotationPresent and getAnnotations
+  - S7160837: DigestOutputStream does not turn off digest calculation when "close()" is called
+  - S8006935, RH1145848: Need to take care of long secret keys in HMAC/PRF compuation
+  - S8012637: Adjust CipherInputStream class to work in AEAD/GCM mode
+  - S8028192: Use of PKCS11-NSS provider in FIPS mode broken
+  - S8038000: java.awt.image.RasterFormatException: Incorrect scanline stride
+  - S8039396: NPE when writing a class descriptor object to a custom ObjectOutputStream
+  - S8042603: 'SafepointPollOffset' was not declared in static member function 'static bool Arguments::check_vm_args_consistency()'
+  - S8042850: Extra unused entries in ICU ScriptCodes enum
+  - S8052162: REGRESSION: sun/java2d/cmm/ColorConvertOp tests fail since 7u71 b01
+  - S8053963: (dc) Use DatagramChannel.receive() instead of read() in connect()
+  - S8055176: 7u71 l10n resource file translation update
+* Bug fixes
+  - PR1988: C++ Interpreter should no longer be used on ppc64
+  - PR1989: Make jdk_generic_profile.sh handle missing programs better and be more verbose
+  - PR1992, RH735336: Support retrieving proxy settings on GNOME 3.12.2
+  - PR2000: Synchronise HEAD tarball paths with release branch paths
+  - PR2002: Fix references to hotspot.map following PR2000
+  - PR2003: --disable-system-gtk option broken by refactoring in PR1736
+  - PR2009: Checksum of policy JAR files changes on every build
+  - PR2014: Use version from hotspot.map to create tarball filename
+  - PR2015: Update hotspot.map documentation in INSTALL
+  - PR2025: LCMS_CFLAGS & LCMS_LIBS should not be used unless SYSTEM_LCMS is enabled
+  - RH1015432: java-1.7.0-openjdk: Fails on PPC with StackOverflowError (revised comprehensive fix)
+* CACAO
+  - PR2030, G453612, CA172: ARM hardfloat support for CACAO
+* AArch64 port
+  - AArch64 C2 instruct for smull
+  - Add frame anchor fences.
+  - Add MacroAssembler::maybe_isb()
+  - Add missing instruction synchronization barriers and cache flushes.
+  - Add support for a few simple intrinsics
+  - Add support for builtin crc32 instructions
+  - Add support for Neon implementation of CRC32
+  - All address constants are 48 bits in size.
+  - array load must only read 32 bits
+  - Define uabs().  Use it everywhere an absolute value is wanted.
+  - Fast string comparison
+  - Fast String.equals()
+  - Fix register usage in generate_verify_oop().
+  - Fix thinko in Atomic::xchg_ptr.
+  - Fix typo in fsqrts
+  - Improve C1 performance improvements in ic_cache checks
+  - Performance improvement and ease of use changes pulled from upstream
+  - Remove obsolete C1 patching code.
+  - Replace hotspot jtreg test suite with tests from jdk7u
+  - S8024648: 7141246 breaks Zero port
+  - Save intermediate state before removing C1 patching code.
+  - Unwind native AArch64 frames.
+  - Use 2- and 3-instruction immediate form of movoop and mov_metadata in C2-generated code.
+  - Various concurrency fixes.
+
+New in release 2.5.2 (2014-08-29):
+
+* Backports
+  - S8049480: Current versions of Java can't verify jars signed and timestamped with Java 9
+  - S8051012, LP1360392: Regression in verifier for <init> method call from inside of a branch
+* Bug fixes
+  - PR1903: [REGRESSION] Bug reports now lack IcedTea version & distribution packaging information
+  - PR1948: Only try and symlink debuginfo if STRIP_POLICY is other than no_strip
+  - PR1948: Fix indenting
+  - PR1966: Move to new OpenJDK bug URL format
+  - RH1015432: java-1.7.0-openjdk: Fails on PPC with StackOverflowError (revised fix for PPC32)
+* PPC & AIX port
+  - Adapt AIX port to 5049299: (process) Use posix_spawn, not fork, on S10 to avoid swap exhaustion
+  - Adapt aix to 8022507
+  - Fix aix after 8022507: SIGSEGV at ParMarkBitMap::verify_clear()
+  - S8050942: PPC64: implement template interpreter for ppc64le
+  - S8050972: Concurrency problem in PcDesc cache
+
+New in release 2.4.8 (2014-07-23):
+
+* Security fixes
+  - S8029755, CVE-2014-4209: Enhance subject class
+  - S8030763: Validate global memory allocation
+  - S8031340, CVE-2014-4264: Better TLS/EC management
+  - S8031346, CVE-2014-4244: Enhance RSA key handling
+  - S8031540: Introduce document horizon
+  - S8032536: JVM resolves wrong method in some unusual cases
+  - S8033055: Issues in 2d
+  - S8033301, CVE-2014-4266: Build more informative InfoBuilder
+  - S8034267: Probabilistic native crash
+  - S8034272: Do not cram data into CRAM arrays
+  - S8034985, CVE-2014-2483: Better form for Lambda Forms
+  - S8035004, CVE-2014-4252: Provider provides less service
+  - S8035009, CVE-2014-4218: Make Proxy representations consistent
+  - S8035119, CVE-2014-4219: Fix exceptions to bytecode verification
+  - S8035699, CVE-2014-4268: File choosers should be choosier
+  - S8035788. CVE-2014-4221: Provide more consistency for lookups
+  - S8035793, CVE-2014-4223: Maximum arity maxed out
+  - S8036571: (process) Process process arguments carefully
+  - S8036800: Attribute OOM to correct part of code
+  - S8037046: Validate libraries to be loaded
+  - S8037076, CVE-2014-2490: Check constant pool constants
+  - S8037157: Verify <init> call
+  - S8037162, CVE-2014-4263: More robust DH exchanges
+  - S8037167, CVE-2014-4216: Better method signature resolution
+  - S8039520, CVE-2014-4262: More atomicity of atomic updates
+* Backports
+  - S5049299: (process) Use posix_spawn, not fork, on S10 to avoid swap exhaustion
+  - S6571600: JNI use results in UnsatisfiedLinkError looking for libmawt.so
+  - S7131153: GetDC called way too many times - causes bad performance.
+  - S7190349: [macosx] Text (Label) is incorrectly drawn with a rotated g2d
+  - S8001108: an attempt to use "<init>" as a method name should elicit NoSuchMethodException
+  - S8001109: arity mismatch on a call to spreader method handle should elicit IllegalArgumentException
+  - S8008118: (process) Possible null pointer dereference in jdk/src/solaris/native/java/lang/UNIXProcess_md.c
+  - S8013611: Modal dialog fails to obtain keyboard focus
+  - S8013809: deadlock in SSLSocketImpl between between write and close
+  - S8013836: getFirstDayOfWeek reports wrong day for pt-BR locale
+  - S8014460: Need to check for non-empty EXT_LIBS_PATH before using it
+  - S8019853: Break logging and AWT circular dependency
+  - S8019990: IM candidate window appears on the South-East corner of the display.
+  - S8020191: System.getProperty("os.name") returns "Windows NT (unknown)" on Windows 8.1
+  - S8022452: Hotspot needs to know about Windows 8.1 and Windows Server 2012 R2
+  - S8023990: Regression: postscript size increase from 6u18
+  - S8024283: 10 nashorn tests fail with similar stack trace InternalError with cause being NoClassDefFoundError
+  - S8024616: JSR292: lazily initialize core NamedFunctions used for bootstrapping
+  - S8024648: 7141246 & 8016131 break Zero port (AArch64 only)
+  - S8024830: SEGV in org.apache.lucene.codecs.compressing.CompressingTermVectorsReader.get
+  - S8025588: [macosx] Frozen AppKit thread in 7u40
+  - S8026404: Logging in Applet can trigger ACE: access denied ("java.lang.RuntimePermission" "modifyThreadGroup")
+  - S8026705: [TEST_BUG] java/beans/Introspector/TestTypeResolver.java failed
+  - S8027196: Increment minor version of HSx for 7u55 and initialize the build number
+  - S8027212: java/nio/channels/Selector/SelectAfterRead.java fails intermittently
+  - S8028285: RMI Thread can no longer call out to AWT
+  - S8029177: [Parfait] warnings from b117 for jdk.src.share.native.com.sun.java.util.jar: JNI exception pending
+  - S8030655: Regression: 14_01 Security fix 8024306 causes test failures
+  - S8030813: Signed applet fails to load when CRLs are stored in an LDAP directory
+  - S8030822: (tz) Support tzdata2013i
+  - S8031050: (thread) Change Thread initialization so that thread name is set before invoking SecurityManager
+  - S8031075: [Regression] focus disappears with shift+tab on dialog having one focus component
+  - S8031462: Fonts with morx tables are broken with latest ICU fixes
+  - S8032585: JSR292: IllegalAccessError when attempting to invoke protected method from different package
+  - S8032740: Need to create SE Embedded Source Bundles in 7 Release
+  - S8033278: Missed access checks for Lookup.unreflect* after 8032585
+  - S8034772: JDK-8028795 brought a specification change to 7u55 release and caused JCK7 signature test failure
+  - S8035283: Second phase of branch shortening doesn't account for loop alignment
+  - S8035613: With active Securitymanager JAXBContext.newInstance fails
+  - S8035618: Four api/org_omg/CORBA TCK tests fail under plugin only
+  - S8036147: Increment hsx 24.55 build to b02 for 7u55-b11
+  - S8036786: Update jdk7 testlibrary to match jdk8
+  - S8036837: Increment hsx 24.55 build to b03 for 7u55-b12
+  - S8037012: (tz) Support tzdata2014a
+  - S8038306: (tz) Support tzdata2014b
+  - S8038392: Generating prelink cache breaks JAVA 'jinfo' utility normal behavior
+  - S8042264: 7u65 l10n resource file translation update 1
+  - S8042582: Test java/awt/KeyboardFocusmanager/ChangeKFMTest/ChangeKFMTest.html fails on Windows x64
+  - S8042590: Running form URL throws NPE
+  - S8042789: org.omg.CORBA.ORBSingletonClass loading no longer uses context class loader
+  - S8043012: (tz) Support tzdata2014c
+* Bug fixes
+  - Fix accidental reversion of PR1188 for armel
+  - PR1781: NSS PKCS11 provider fails to handle multipart AES encryption
+  - PR1830: Drop version requirement for LCMS 2
+  - PR1833, RH1022017: Report elliptic curves supported by NSS, not the SunEC library
+  - RH905128: [CRASH] OpenJDK-1.7.0 while using NSS security provider and kerberos
+* AArch64 port
+  - AArch64 C2 instruct for smull
+  - Add a constructor as a conversion from Register - RegSet.  Use it.
+  - Add RegSet::operator+=.
+  - Add support for a few simple intrinsics
+  - Add support for builtin crc32 instructions
+  - Add support for CRC32 intrinsic
+  - Add support for Neon implementation of CRC32
+  - All address constants are 48 bits in size.
+  - C1: Fix offset overflow when profiling.
+  - Common frame handling for C1/C2 which correctly handle all frame sizes
+  - Correct costs for operations with shifts.
+  - Correct OptoAssembly for prologs and epilogs.
+  - Delete useless instruction.
+  - Don't use any form of _call_VM_leaf when we're calling a stub.
+  - Fast string comparison
+  - Fast String.equals()
+  - Fix a tonne of bogus comments.
+  - Fix biased locking and enable as default
+  - Fix instruction size from 8 to 4
+  - Fix opto assembly for shifts.
+  - Fix register misuse in verify_method_data_pointer
+  - Fix register usage in generate_verify_oop().
+  - Implement various locked memory operations.
+  - Improve C1 performance improvements in ic_cache checks
+  - Improve code generation for pop(), as suggested by Edward Nevill.
+  - Improvements to safepoint polling
+  - Make code entry alignment 64 for C2
+  - Minor optimisation for divide by 2
+  - New cost model for instruction selection.
+  - Offsets in lookupswitch instructions should be signed.
+  - Optimise addressing of card table byte map base
+  - Optimise C2 entry point verification
+  - Optimise long divide by 2
+  - Performance improvement and ease of use changes pulled from upstream
+  - Preserve callee save FP registers around call to java code
+  - Remove obsolete C1 patching code.
+  - Remove special-case handling of division arguments.  AArch64 doesn't need it.
+  - Remove unnecessary memory barriers around CAS operations
+  - Restore sp from sender sp, r13 in crc32 code
+  - Restrict default ReservedCodeCacheSize to 128M
+  - Rewrite CAS operations to be more conservative
+  - Save intermediate state before removing C1 patching code.
+  - Tidy up register usage in push/pop instructions.
+  - Tidy up stack frame handling.
+  - Use 2- and 3-instruction immediate form of movoop and mov_metadata in C2-generated code.
+  - Use an explicit set of registers rather than a bitmap for psh and pop operations.
+  - Use explicit barrier instructions in C1.
+  - Use gcc __clear_cache instead of doing it ourselves
+
+New in release 2.5.1 (2014-07-16):
+
+* Security fixes
+  - S8029755, CVE-2014-4209: Enhance subject class
+  - S8030763: Validate global memory allocation
+  - S8031340, CVE-2014-4264: Better TLS/EC management
+  - S8031346, CVE-2014-4244: Enhance RSA key handling
+  - S8031540: Introduce document horizon
+  - S8032536: JVM resolves wrong method in some unusual cases
+  - S8033055: Issues in 2d
+  - S8033301, CVE-2014-4266: Build more informative InfoBuilder
+  - S8034267: Probabilistic native crash
+  - S8034272: Do not cram data into CRAM arrays
+  - S8034985, CVE-2014-2483: Better form for Lambda Forms
+  - S8035004, CVE-2014-4252: Provider provides less service
+  - S8035009, CVE-2014-4218: Make Proxy representations consistent
+  - S8035119, CVE-2014-4219: Fix exceptions to bytecode verification
+  - S8035699, CVE-2014-4268: File choosers should be choosier
+  - S8035788. CVE-2014-4221: Provide more consistency for lookups
+  - S8035793, CVE-2014-4223: Maximum arity maxed out
+  - S8036571: (process) Process process arguments carefully
+  - S8036800: Attribute OOM to correct part of code
+  - S8037046: Validate libraries to be loaded
+  - S8037076, CVE-2014-2490: Check constant pool constants
+  - S8037157: Verify <init> call
+  - S8037162, CVE-2014-4263: More robust DH exchanges
+  - S8037167, CVE-2014-4216: Better method signature resolution
+  - S8039520, CVE-2014-4262: More atomicity of atomic updates
+* Backports
+  - S8001108: an attempt to use "<init>" as a method name should elicit NoSuchMethodException
+  - S8001109: arity mismatch on a call to spreader method handle should elicit IllegalArgumentException
+  - S8013611: Modal dialog fails to obtain keyboard focus
+  - S8013836: getFirstDayOfWeek reports wrong day for pt-BR locale
+  - S8019990: IM candidate window appears on the South-East corner of the display.
+  - S8023990: Regression: postscript size increase from 6u18
+  - S8024283: 10 nashorn tests fail with similar stack trace InternalError with cause being NoClassDefFoundError
+  - S8024616: JSR292: lazily initialize core NamedFunctions used for bootstrapping
+  - S8027212: java/nio/channels/Selector/SelectAfterRead.java fails intermittently
+  - S8028285: RMI Thread can no longer call out to AWT
+  - S8029177: [Parfait] warnings from b117 for jdk.src.share.native.com.sun.java.util.jar: JNI exception pending
+  - S8031075: [Regression] focus disappears with shift+tab on dialog having one focus component
+  - S8032585: JSR292: IllegalAccessError when attempting to invoke protected method from different package
+  - S8033278: Missed access checks for Lookup.unreflect* after 8032585
+  - S8034926: Attribute classes properly
+  - S8035613: With active Securitymanager JAXBContext.newInstance fails
+  - S8035834: InetAddress.getLocalHost() can hang after JDK-8030731 was fixed
+  - S8035923: Set minor version for hotspot in 7u65 to 65 and build number to b01
+  - S8036786: Update jdk7 testlibrary to match jdk8
+  - S8039324: Increment hsx 24.65 build to b02 for 7u65-b07
+  - S8040156: Increment hsx 24.65 build to b03 for 7u65-b08
+  - S8041264: Increment hsx 24.65 build to b04 for 7u65-b09
+  - S8042264: 7u65 l10n resource file translation update 1
+  - S8042582: Test java/awt/KeyboardFocusmanager/ChangeKFMTest/ChangeKFMTest.html fails on Windows x64
+  - S8042590: Running form URL throws NPE
+  - S8042789: org.omg.CORBA.ORBSingletonClass loading no longer uses context class loader
+  - S8043012: (tz) Support tzdata2014c
+* Bug fixes
+  - PR1853: Revert PR729 from minor release
+  - PR1864: PCSC + OpenJDK 1.7 crash on Fedora 20
+  - PR1867: Turn the infinality patch off by default
+  - PR1868: Avoid x86 workaround when running Zero rather than a JIT
+* AArch64 port
+  - Common frame handling for C1/C2 which correctly handle all frame sizes
+  - Fix register misuse in verify_method_data_pointer
+  - Fix register usage in generate_verify_oop().
+  - Restrict default ReservedCodeCacheSize to 128M
+  - Use explicit barrier instructions in C1.
+
+New in release 2.5.0 (2014-06-13):
+
+* OpenJDK
+  - S5049299: (process) Use posix_spawn, not fork, on S10 to avoid swap exhaustion
+  - S6412968: CMS: Long initial mark pauses
+  - S6571600: JNI use results in UnsatisfiedLinkError looking for libmawt.so
+  - S6889597: TEST_BUG: javax/management/remote/mandatory/URLTest.java test should be updated in jdk7 Workspace
+  - S6900441: PlatformEvent.park(millis) on Linux could still be affected by changes to the time-of-day clock
+  - S6989981: jstack causes "fatal error: ExceptionMark destructor expects no pending exceptions"
+  - S7074436: (sc) SocketChannel can do short gathering writes when channel configured blocking (win)
+  - S7123493: (proxy) Proxy.getProxyClass doesn't scale under high load
+  - S7124232: [TEST_BUG] [macosx] JSplitPane has wrong divider location
+  - S7124314: [TEST_BUG] [macosx] Aqua LAF: JTree doesn't select element by keyboards left and right keys
+  - S7124320: [TEST_BUG] [macosx] JComboBox doesn't change selection on mouse over
+  - S7124338: [macosx] Selection lost if a selected item removed from a java.awt.List
+  - S7129133: [macosx] Accelerators are displayed as Meta instead of the Command symbol
+  - S7131153: GetDC called way too many times - causes bad performance.
+  - S7133122: SA throws sun.jvm.hotspot.debugger.UnmappedAddressException when it should not
+  - S7133146: [macosx] closed/javax/swing/JInternalFrame/4193219/IconCoord fails on MacOS
+  - S7133154: [TEST_BUG] [macosx] closed/javax/swing/JInternalFrame/4251301/bug4251301.java fails on MacOS
+  - S7145569: G1: optimize nmethods scanning
+  - S7147084: (process) appA hangs when read output stream of appB which starts appC that runs forever
+  - S7171591: getDefaultScopeID() in src/solaris/native/java/net/net_util_md.c should return a value
+  - S7173464: Clipboard.getAvailableDataFlavors: Comparison method violates contract
+  - S7176574: sun/security/krb5/auto/TcpTimeout.java failed with solaris-i586
+  - S7186887: Test T6567415.java can fail on a slow machine
+  - S7187554: JSR 292: JVMTI PopFrame needs to handle appendix arguments
+  - S7190349: [macosx] Text (Label) is incorrectly drawn with a rotated g2d
+  - S7191817: -XX:+UseSerialGC -XX:+UseLargePages crashes with SIGFPE on MacOS X
+  - S7194607: VerifyLocalVariableTableOnRetransformTest.sh fails after JSR-292 merge
+  - S7197210: java/lang/invoke/CallSiteTest.java failing on armsflt.
+  - S8003253: TEST_BUG: java/nio/channels/AsynchronousChannelGroup/Unbounded.java hang intermittently [win]
+  - S8003262: reverse translation required changes in xalan resource bundles
+  - S8003285: TEST_BUG: java/nio/channels/AsynchronousChannelGroup/Unbounded.java fails again [macosx]
+  - S8003895: java/nio/channels/AsynchronousChannelGroup/Unbounded.java failing again [win64]
+  - S8004032: [TEST_BUG] [macosx] There is no effect when double clicking on the Icon, after right clicking on the Icon and the Icon disappear
+  - S8004051: assert(_oprs_len[mode] < maxNumberOfOperands) failed: array overflow
+  - S8004476: XSLT Extension Functions Don't Work in WebStart
+  - S8005128: JSR 292: the mlvm redefineClassInBootstrap test crashes in ConstantPool::compare_entry_to
+  - S8006395: Race in async socket close on Linux
+  - S8006542: JSR 292: the VM_RedefineClasses::append_entry() must support invokedynamic entry kinds
+  - S8006546: JSR 292: typos in the ConstantPool::copy_cp_impl()
+  - S8006628: NEED_TEST for JDK-8002870
+  - S8006731: JSR 292: the VM_RedefineClasses::rewrite_cp_refs_in_method() must support invokedynamic
+  - S8007037: JSR 292: the VM_RedefineClasses::append_entry() should do cross-checks with indy operands
+  - S8007454: (process) SetHandleInformation parameters DWORD (not BOOLEAN)
+  - S8008118: (process) Possible null pointer dereference in jdk/src/solaris/native/java/lang/UNIXProcess_md.c
+  - S8008511: JSR 292: MemberName vmtarget refs to methods must be updated at class redefinition
+  - S8008733: Psr:perf:osb performance regression (18%) in wss_bodyenc
+  - S8009062: poor performance of JNI AttachCurrentThread after fix for 7017193
+  - S8009213: sun/management/jdp/JdpTest.sh fails with exit code 1
+  - S8009222: java.lang.IllegalArgumentException: not invocable, no method type when attempting to get getter method handle for a static field
+  - S8011194: Apps launched via double-clicked .jars have file.encoding value of US-ASCII on Mac OS X
+  - S8011343: Add new flag for verifying the heap during startup
+  - S8011944: Sort fails with ArrayIndexOutOfBoundsException
+  - S8011955: Lunar screen reader crashes intermittently in WindowsAccessBridge-32.DLL
+  - S8012244: java/net/Socket/asyncClose/Race.java fails intermittently on Windows
+  - S8012326: Deadlock occurs when Charset.availableCharsets() is called by several threads at the same time
+  - S8012615: Realm.getRealmsList returns realms list in wrong
+  - S8012925: [parfait] Missing return value in jdk/src/macosx/native/sun/awt/AWTEvent.m
+  - S8013132: Add a flag to turn off the output of the verbose verification code
+  - S8013895: G1: G1SummarizeRSetStats output on Linux needs improvement
+  - S8013945: CMS fatal error: must own lock MemberNameTable_lock
+  - S8014052: JSR292: assert(end_offset == next_offset) failed: matched ending
+  - S8014078: G1: improve remembered set summary information by providing per region type information
+  - S8014240: G1: Add remembered set size information to output of G1PrintRegionLivenessInfo
+  - S8014288: perf regression in nashorn JDK-8008448.js test after 8008511 changes
+  - S8014394: (fs) WatchService failing when watching \\server\$d
+  - S8014460: Need to check for non-empty EXT_LIBS_PATH before using it
+  - S8014555: G1: Memory ordering problem with Conc refinement and card marking
+  - S8015092: SchemaFactory cannot parse schema if whitespace added within patterns in Selector XPath expression
+  - S8015243: SchemaFactory does not catch enum. value that is not in the value space of the base type, anyURI
+  - S8015244: G1: Verification after a full GC is incorrectly placed.
+  - S8015599: [TEST_BUG] [macosx] Test closed/javax/swing/Popup/TaskbarPositionTest.java fails since JDK 8 b75 on MacOSX
+  - S8015600: [TEST_BUG] [macosx] Test closed/javax/swing/plaf/basic/BasicMenuUI/4983388/bug4983388.java fails since JDK 8 b75 on MacOSX
+  - S8016018: Typo in AbstractStringBuilder#indexOf and #lastIndexOf descriptions
+  - S8016110: Japanese char (MS932) 0x5C cannot be used as an argument when quoted
+  - S8016271: wsimport -clientjar does not create portable jars on Windows due to hardcoded backslash
+  - S8016328: Regression : Javadoc i18n regression caused by fix for 8012375
+  - S8016500: Unlocalized warnings.
+  - S8017180: [macosx] [TEST_BUG] alt-key doesn't work on macos for menu
+  - S8017195: Introduce option to setKeepAlive parameter on CORBA sockets
+  - S8017456: [TEST_BUG] java/awt/DataFlavor/MissedHtmlAndRtfBug/MissedHtmlAndRtfBug.html: test frames remain after test execution
+  - S8017498: JVM crashes when native code calls sigaction(sig) where sig>=0x20
+  - S8017779: java/net/Authenticator/B4769350.java fails
+  - S8019184: MethodHandles.catchException() fails when methods have 8 args + varargs
+  - S8019389: SA-JDI JSR292: sun.jvm.hotspot.jdi.StackFrame.thisObject() throws sun.jvm.hotspot.utilities.AssertionFailure: sanity check
+  - S8019396: SA-JDI: OSThread class initialization throws an exception
+  - S8019853: Break logging and AWT circular dependency
+  - S8020123: Test gc/g1/TestPrintRegionRememberedSetInfo.java fails with "test result: Error. No action after @build"
+  - S8020191: System.getProperty("os.name") returns "Windows NT (unknown)" on Windows 8.1
+  - S8020530: Non heap memory size calculated incorrectly
+  - S8020791: [TESTBUG] runtime/jsig/Test8017498.sh failed to compile native code
+  - S8021296: [TESTBUG] Test8017498.sh fails to find "gcc" and fails to compile on some Linux releases
+  - S8021368: Launch of Java Web Start app fails with ClassCircularityError exception in 7u25
+  - S8021898: Broken JIT compiler optimization for loop unswitching
+  - S8021943: FileDialog getFile returns corrupted string after previous setFile
+  - S8022213: Intermittent test failures in java/net/URLClassLoader
+  - S8022452: Hotspot needs to know about Windows 8.1 and Windows Server 2012 R2
+  - S8022507: SIGSEGV at ParMarkBitMap::verify_clear()
+  - S8022584: Memory leak in some NetworkInterface methods
+  - S8022585: VM crashes when ran with -XX:+PrintInlining
+  - S8022993: Convert MAX_UNROLL constant to LoopMaxUnroll C2 flag
+  - S8023004: JSR 292: java.lang.RuntimeException: Original target method was called.
+  - S8023130: (process) ProcessBuilder#inheritIO does not work on Windows
+  - S8023145: G1: G1CollectedHeap::mark_strong_code_roots() needs to handle ParallelGCThreads=0
+  - S8023472: C2 optimization breaks with G1
+  - S8023580: Add jtreg test for 8004051 and 8005722
+  - S8023720: (hotspot) setjmp/longjmp changes the process signal mask on OS X
+  - S8023786: (jdk) setjmp/longjmp changes the process signal mask on OS X
+  - S8023881: IDN.USE_STD3_ASCII_RULES option is too strict to use Unicode in IDN.toASCII
+  - S8023956: Provide a work-around to broken Linux 32 bit "Exec Shield" using CS for NX emulation (crashing with SI_KERNEL)
+  - S8024027: Test sun/misc/IoTrace/IoTraceSocketReadWrite.java crashes VM
+  - S8024163: [macosx] NullPointerException at javax.swing.TransferHandler$DropHandler.handleDrag since jdk8b93, 7u40b28
+  - S8024521: (process) Async close issues with Process InputStream
+  - S8024648: 7141246 & 8016131 break Zero port
+  - S8024707: TransformerException : item() return null with node list of length != 1
+  - S8024788: (fs) Files.readAllBytes uses FileChannel which may not be supported by all providers
+  - S8024830: SEGV in org.apache.lucene.codecs.compressing.CompressingTermVectorsReader.get
+  - S8024861: Incomplete token triggers GSS-API NullPointerException
+  - S8024876: [TEST_BUG] javax/xml/jaxp/parsers/8022548/XOMParserTest.java failed when testbase dir has read only permissions
+  - S8024952: ClassCastException in PlainSocketImpl.accept() when using custom socketImpl
+  - S8025145: [macosx]: java 7 does not recognize tiff image on clipboard
+  - S8025204: Intermittent test failure: javax/management/remote/mandatory/connection/IdleTimeoutTest.java
+  - S8025205: Intermittent test failure: javax/management/remote/mandatory/connection/BrokenConnectionTest.java
+  - S8025206: Intermittent test failure:     javax/management/monitor/NullAttributeValueTest.java
+  - S8025207: Intermittent test failure: javax/management/monitor/CounterMonitorThresholdTest.java
+  - S8025305: Cleanup CardTableModRefBS usage in G1
+  - S8025512: NPE with logging while launching webstart on jre7u40 if logging is disabled
+  - S8025541: G1: assert "assert(thread < _num_vtimes) failed: just checking" fails when G1ConcRefinementThreads > ParallelGCThreads
+  - S8025588: [macosx] Frozen AppKit thread in 7u40
+  - S8025713: Syncing indendation/comment/copyright year differences with upstream projects
+  - S8025775: JNI warnings in TryXShmAttach
+  - S8025860: new hotspot build - hs24.60-b02
+  - S8025861: Set minor version for hotspot in 7u60 to 60 and build number to b01
+  - S8025920: webrev.ksh does not provide any details about changes in zip files
+  - S8026293: Schedule part of G1 pre-barrier late
+  - S8026404: Logging in Applet can trigger ACE: access denied ("java.lang.RuntimePermission" "modifyThreadGroup")
+  - S8026405: javax/xml/ws/clientjar/TestWsImport.java failing on JDK 8 nightly aurora test runs
+  - S8026486: Significant slowdown due to transparent huge pages
+  - S8026502: java/lang/invoke/MethodHandleConstants.java fails on all platforms
+  - S8026705: [TEST_BUG] java/beans/Introspector/TestTypeResolver.java failed
+  - S8026794: Test tools/pack200/TimeStamp.java fails while opening golden.jar.native.IST on linux-ppc(v2)
+  - S8026848: -XX:+G1SummarizeRSetStats can result in wrong exit code and crash
+  - S8027066: XMLDecoder in java 7 cannot properly deserialize object arrays
+  - S8027172: new hotspot build - hs24.60-b03
+  - S8027196: Increment minor version of HSx for 7u55 and initialize the build number
+  - S8027351: (ref) Private finalize method invoked in preference to protected superclass method
+  - S8027426: String.toLowerCase incorrectly increases length, if string contains \u0130 char
+  - S8027454: Do not traverse string table during G1 remark when treating them as strong roots during initial mark
+  - S8027476: Improve performance of Stringtable unlink
+  - S8027579: new hotspot build - hs24.60-b04
+  - S8027756: assert(!hr->isHumongous()) failed: code root in humongous region?
+  - S8027839: C1 crashes in Weblogic with G1 enabled
+  - S8027840: C2 allows safepoint checks to leak into G1 pre-barriers
+  - S8027860: [TEST_BUG] File not closed in javax/xml/jaxp/parsers/8022548/XOMParserTest.java
+  - S8027973: javax/xml/jaxp/transform/jdk8004476/XSLTExFuncTest.java hangs (win)
+  - S8027997: G1: SPECjbb2013 crashes due to a broken object reference
+  - S8028054: com.sun.beans.finder.MethodFinder has unsynchronized access to a static Map
+  - S8028208: (aio) Assertion in clearPendingIoMap when closing at around time file lock is acquired immediately (win)
+  - S8028351: JWS doesn't get authenticated when using kerberos auth proxy
+  - S8028391: Make the Min/MaxHeapFreeRatio flags manageable
+  - S8028412: AsyncGetCallTrace() is broken on x86 in JDK 7u40
+  - S8028520: JVM should not throw VerifyError when a private method overrides a final method
+  - S8028583: Add helper methods to test libraries
+  - S8028814: new hotspot build - hs24.60-b06
+  - S8029281: Synchronization issues in Logger and LogManager
+  - S8029304: JFR broken in 7u train for JDK Linux for ARM or OpenJDK
+  - S8029318: Native Windows ccache still reads DES tickets
+  - S8029366: ShouldNotReachHere error when creating an array with component type of void
+  - S8029599: JVM crashes on solaris-i586 with -Xverify:all if stack overflow happens during recursive reflective call
+  - S8029903: Add a type safe alternative for working with counter based data
+  - S8030061: new hotspot build - hs24.60-b05
+  - S8030070: Test java/io/File/CheckPermission.java fails due to unfinished recursion (java.lang.StackOverflowError) when JIT'ed code (-client,-server) is running
+  - S8030655: Regression: 14_01 Security fix 8024306 causes test failures
+  - S8030698: Several GUI labels in jconsole need correction
+  - S8030813: Signed applet fails to load when CRLs are stored in an LDAP directory
+  - S8030822: (tz) Support tzdata2013i
+  - S8031050: (thread) Change Thread initialization so that thread name is set before invoking SecurityManager
+  - S8031394: (sl) Fix exception handling in ServiceLoader
+  - S8031462: Fonts with morx tables are broken with latest ICU fixes
+  - S8031787: Remove fix JDK-8026887 from 7u60
+  - S8031980: Add new j.u.l deadlock test for JDK-8027670 and JDK-8029281
+  - S8032013: new hotspot build - hs24.60-b08
+  - S8032207: C2: assert(VerifyOops || MachNode::size(ra_) <= (3+1)*4) failed: bad fixed size
+  - S8032740: Need to create SE Embedded Source Bundles in 7 Release
+  - S8032771: The flag VerifySilently misses a test case
+  - S8032960: Running forms URL throws NullPointerException in Javaconsole.
+  - S8032986: new hotspot build - hs24.60-b09
+  - S8033294: javac, spurious warning for instanceof operator
+  - S8033443: Test8000311 fails after latest changes to parallelize string and symbol table unlink
+  - S8033487: Improve GC option handling
+  - S8034181: SIGBUS in SctpChannelImpl receive
+  - S8034772: JDK-8028795 brought a specification change to 7u55 release and caused JCK7 signature test failure
+  - S8035283: Second phase of branch shortening doesn't account for loop alignment
+  - S8035618: Four api/org_omg/CORBA TCK tests fail under plugin only
+  - S8035893: JVM_GetVersionInfo fails to zero structure
+  - S8035897: Better memory allocation for file descriptors greater than 1024 on macosx
+  - S8035963: The failed Kerberos tests due to timeouts
+  - S8035988: 7u60 l10n resource file translation update 1
+  - S8036027: Increment hsx 24.51 build to b04 for 7u51-b34
+  - S8036147: Increment hsx 24.55 build to b02 for 7u55-b11
+  - S8036584: Review comments from 8035897
+  - S8036837: Increment hsx 24.55 build to b03 for 7u55-b12
+  - S8036861: Application can't be loaded fine,the save dialog can't show up.
+  - S8037012: (tz) Support tzdata2014a
+  - S8037340: Linux semaphores to use CLOCK_REALTIME
+  - S8037510: CMM Testing: Min/MaxHeapFreeRatio flags should be manageable through the API
+  - S8038306: (tz) Support tzdata2014b
+  - S8039097: Some tests fail with NPE since 7u60 b12
+* Backports
+  - S7103549: Remove dependencies on libjava and libjvm from security libraries
+  - S8000204: Memory leak in com/sun/security/auth/module/Unix.c
+  - S8000476: Memory Leaks and uninitialized memory access in PKCS11 and other native code
+  - S8001579: Cleanup warnings in security native code
+  - S8007607: security native code doesn't always use malloc, realloc, and calloc correctly
+  - S8008509: 6588413 changed JNIEXPORT visibility for GCC on HSX, jdk's jni_md.h needs similar change
+  - S8012224: AWT_TopLevels/TopLevelEvents/Automated/WindowIconifyDeiconifyEventsTest02 fails on Ubuntu 12.04 Unity shell
+  - S8014307: Memory leak ... security/jgss/wrapper/GSSLibStub.c
+  - S8038392, RH1064383: Generating prelink cache breaks JAVA 'jinfo' utility normal behavior
+* Bug fixes
+  - Fix implicit function declarations in j2secmod_md.c introduced by 7103549.
+  - PR1617: Include defs.make in vm.make so zeroshark.make is included
+  - Remove binary files and unlicensed generated files
+  - PR1655: Don't add IcedTea-Web jars to bootclasspath
+  - Enable CC_INTERP on ppc64
+  - Fix Zero following integration of PPC port
+  - PR1660: Allow use of system PCSC
+  - PR1661: Cleanup COMPILE_AGAINST_SYSCALLS option and allow it to be set false
+  - PR1661: Cleanup COMPRESS_JARS option and allow it to be set false
+  - PR1661: Cleanup SYSTEM_CUPS option and allow it to be set false
+  - PR1661: Cleanup SYSTEM_FONTCONFIG option and allow it to be set false
+  - PR1661: Cleanup SYSTEM_GIF option and allow it to be set false
+  - PR1661: Cleanup SYSTEM_GIO option and allow it to be set false
+  - PR1661: Cleanup SYSTEM_GTK option and allow it to be set false
+  - PR1661: Cleanup SYSTEM_JPEG option and allow it to be set false
+  - PR1661: Cleanup SYSTEM_LCMS option and allow it to be set false
+  - PR1661: Cleanup SYSTEM_PCSC option and allow it to be set false
+  - PR1661: Cleanup SYSTEM_PNG option and allow it to be set false
+  - PR1664: Ensure all SYSTEM_* options are in jdk_generic_profile.sh
+  - Only get CFLAGS/LIBS for libpcsclite if installed
+  - Add lost #endif
+  - Add new files from 8019229
+  - Remove duplicate ElfFuncDescTable code in elfSymbolTable.cpp
+  - Remove duplicate ElfFuncDescTable code in elfSymbolTable.hpp
+  - PR1699: Support building the SunEC provider with system NSS
+  - PR1393: JPEG support in build is broken on non-system-libjpeg builds
+  - Fix merge duplication in com.sun.script.javascript.RhinoTopLevel
+  - S8041658: Use of -fdevirtualize on macroAssembler_x86.o (via -O2) with gcc 4.9.0 creates broken VM
+  - Extend 8041658 to all files in the HotSpot build.
+  - Correct placement of S8041658 fix
+  - PR1753: Ant does not respect JAVA_HOME/jdk.home setting
+  - PR1757: register_method usage in sharkCompiler.cpp needs to be adjusted following S7196199
+  - PR1781: NSS PKCS11 provider fails to handle multipart AES encryption
+  - RH1059925: RFE: Version Java libraries to allow using multiple Java versions with Linux capabilities enabled
+  - RH905128: [CRASH] OpenJDK-1.7.0 while using NSS security provider and kerberos
+  - PR1742: Allow SunEC provider to be built with changes in NSS >= 3.16.1
+  - PR1762: Undefined references when building with NSS 3.16.1
+  - PR1737: Support prefixed variants of GNU tools used on *BSD systems
+  - PR1756: Bootstrap with IcedTea broken
+  - PR1758: Support PPC64 JIT on ppc64le
+  - PR1763: ppc64 JIT doesn't support class data sharing
+  - PR1765: Boot JDK on ppc64le uses differently named arch directory to final build
+  - PR1807: Support Debian/Ubuntu 7 OpenJDK Install as Boot JDK
+  - PR1365: Replace hgforest support
+  - PR1814: HotSpot URL should be used with --enable-hg
+  - PR1371: Provide option to build without debugging
+  - PR1827: Support AM_MAINTAINER_MODE
+  - PR1830: Drop version requirement for LCMS 2
+  - PR1833, RH1022017: Report elliptic curves supported by NSS, not the SunEC library
+  - PR1741: Break PulseAudio provider out into IcedTea-Sound
+  - PR1736: AWT loads gtk3 in all the look and feel configurations
+  - PR1808: Type-punning Warnings in Demos on PPC
+  - PR1835: Missing file in backport of ppc64le JIT support
+  - PR1839, G478960: Provide Infinality Support via fontconfig
+  - PR729: GTKLookAndFeel should be the system look&feel on all GNU/Linux desktops
+  - PR1843: Fail early if there is no native HotSpot JIT & all other options are disabled
+  - PR1848: Removal of project support leaves trailing '-' in version
+* PPC & AIX port
+  - Add AIX-specific build instructions to README-ppc.html
+  - Added AIX as testing platform for more jtreg tests written in shell-script
+  - Added AIX specific build defs file
+  - Added AIX to list of operating systems to include in static jli build
+  - Added AIX version of classlist
+  - Added enumIPv4Interfaces, enumIPv6Interfaces and getMacAddress implementation for AIX.
+  - Added initial AIX version of UNIXProcess.java  copied from existing Solaris one
+  - Added missing B_FALSE and B_TRUE definitions for AIX when building ec component.
+  - Added missing Dlinfo structure for SAP version of hprof_md.c
+  - Added section about problems with pre-installed ANT and our bootstrap JDK on Linux and how to solve them
+  - Added UnixOperatingSystem.getTotalPhysicalMemorySize and getFreePhysicalMemorySize implementation for AIX by facilitating perfstat APIs.
+  - add "<jrepath>/lib/<arch>/jli/" to the runtime library path in the java launcher for AIX because AIX ld doesn't support $ORIGIN and libjli.so isn't found otherwise
+  - Add libmawt linking for libfontmanager on AIX platform
+  - Add memory limit requirements (ulimit) for AIX to README-ppc.html
+  - Addon for merge 5851:b717d0d99407 - add missing file AixNativeDispatcher.c
+  - Add OS and Compiler information to the VM version string on AIX
+  - Add section about the necessity of 'GNU tar' during the build process
+  - Add some AIX-specific files which were missing from changeset 5101:a06818b39f7c
+  - adlc: do safe call to constant_offset() in debug coding
+  - aix: add macros AIX_ONLY and NOT_AIX
+  - aix: AIX platform files as required to start up the interpreter.
+  - AIX changes to build the complete OpenJDK on a vanilla AIX system
+  - aix: fix disclaiming memory.
+  - Aix port: add file globalDefinitions_xlc.hpp.
+  - aix: remove warnings about memory allocation
+  - asm: fix DelayedConstant
+  - Basic AIX adaption. With this change the VM can successfully run 'HelloWorld' on AIX
+  - Build "fdlibm" without optimizations and with -qfloat=nomaf on AIX
+  - C argument in register AND stack slot.
+  - Check consistency of the PPC-specific flag 'UseSIGTRAP' with 'ImplicitRangeChecks' and 'ImplicitNullChecks'
+  - C-interpreter: add biased locking support
+  - C-interpreter: basic fixes
+  - C-interpreter: Fix for OSR.
+  - C-interpreter: implement bytecode profiling.
+  - C-interpreter: implement G1 support
+  - C-interpreter: implement support for compressed Oops.
+  - C++ interpreter: implement support for early return
+  - C-interpreter: improve memory ordering implementation.
+  - C-interpreter: memory ordering as required for platforms with weak memory ordering (PPC)
+  - C-interpreter: some diffs I missed before
+  - C-interpreter: support for method handles.
+  - Corrected incorrect use of ps -e on AIX
+  - Disable sctp support for now on AIX platform
+  - Disable use of sys/swap.h when building UnixOperatingSystem_md.c on AIX
+  - dlopen() on AIX does not support RTLD_NOLOAD, so use RTLD_LZAY to workaround.
+  - Enable AWT/Swing on AIX
+  - Enable awt to build on AIX
+  - Enable building jaas library on AIX platform
+  - Enabled SoundDefs to build on AIX
+  - Enable jdi script based tests to run on AIX.  (fixed issue with uname -s result not being understood by tests)
+  - Enable mannual and Javadoc on AIX platform
+  - Enable medialib to build on AIX
+  - Enable the build of HotSpot 'CORE' targets from the top-level makefile by setting CORE_BUILD=true.
+  - Enable Tls operations in jdwp socket transport module for AIX platform
+  - Expand conditional include in several more source files to not include
+  - Expanded check for which wait.h to use. Changed so on AIX sys/wait.h is used.
+  - Expanded platform choice logic to include AIX when deciding to create the MB macro.
+  - Explicitly defined ARCH_DATA_MODEL for AIX to be 64
+  - Export 'USE_PTHREADS' on Linux trough CPPFLAGS to fix the build because java_md_solinux.c now only relies on 'USE_PTHREADS' beeing defined.
+  - Extended BSD remapping of special 64 bit directory function names to generic versions to now apply to AIX.
+  - Extended decision to use pthreads in java_md_solinux to include specific use of USE_PTHREADS define
+  - Extended existing ifdef to cover AIX so that npt does not include link.h
+  - Extended find zone info functionaility to compile on AIX
+  - Extend existing Solaris behaviour to cover AIX and treat empty TZ envvar same as no TZ envvar
+  - Extend Load and Store nodes to know about memory ordering.
+  - fastdebug build: images step fails building installer binaries
+  - Fix aix build error.
+  - Fix broken AIX build
+  - Fix build on Linux with 64kb default page size
+  - Fix build with gcc 4.7
+  - Fix calls to the LoadLNode constructor with the Load semantics argument in the wrong position.
+  - Fixed from 8 port moved to 7.
+  - Fixed JTreg failure from java/util/ResourceBundle/Control/ExpirationTest.sh
+  - Fixed memory handling/bookkeeping of mmaped memory on AIX
+  - Fixed sun/nio/ch implementation on AIX
+  - Fix handling of scalar replaced objects.
+  - Fix IA64 preprocessor conditionals on AIX!!!
+  - Fix iconv encoding problem on AIX < 7.1 in SplashConvertStringAlloc
+  - Fix JTreg failure from java/nio/charset/Charset/NIOCharsetAvailabilityTest.java
+  - Fix JTreg failure from java/nio/charset/spi/basic.sh
+  - Fix native multicast sockets implementation on AIX
+  - Fix native stack traces in hs_err files on Linux/PPC64
+  - Fix setting of SO_REUSEADDR socket option on AIX (where the socket option is called SO_REUSEPORT)
+  - Fix small mistake introduced by the port which breaks the Windows build
+  - Fix typo in change 'Fix native stack traces in hs_err files..'
+  - Fix usage of feature detection on ppc for fsqrt instruction. Also guarantee no wrong instructions are used.
+  - Fix -Xcheck:jni on AIX
+  - Fix Xrender backend on  64-bit Big-endian architectures
+  - Further format fixes after removing ppc_ prefixes.
+  - G1: Fix problem with nonvolatile field
+  - G1: Port C-interpreter to support G1.
+  - gethostbyname_r and gethostbyaddr_r have got different syntax on AIX, this patch added the support of host entry getting.
+  - Implement AttachListener for AIX
+  - Implemented a no-op version of getPlatformTimeZoneID() for AIX
+  - Implemented os::thread_cpu_time for AIX
+  - Implement printing CodeComments in stubs.
+  - Implement printing CodeComments in stubs: fix product build.
+  - Implement support for the "System V Print Subsystem" on AIX
+  - Implement workaround for I/O cancellation on AIX (by using the Linux wrappers from "linux_close.c")
+  - Improve adlc usability.
+  - Improve handling of memory ordering in taskqueue.hpp.
+  - Include dlfcn.h since link.h is not available on AIX
+  - Include files needed for PPC C2 build.
+  - Initial AIX build config files primarily based on changes from SAP.  This is to preserve any Hotspot speciific settings
+  - Initial Aix-Port checkin.
+  - Initial PPC-Port checkin
+  - link.h not required (and does not exist) on AIX.  Expanded conditional include to cover AIX
+  - linux: extend signal handler to catch SIGTRAP on ppc.
+  - Make hsdis build and work on Linux/PPC64
+  - make: Implement aix ppc64 build.
+  - make: Implement linux ppc64 support in makefiles.
+  - Make nio module to build on AIX
+  - make: Reenable CORE build
+  - Memory ordering as required for platforms with weak memory ordering (PPC)
+  - Memory ordering: introduce functions to specify platform properties.
+  - method handles: some smaller fixes and extensions for ppc
+  - New files for template interpreter
+  - New HS24 JSR292 implementation for PPC64
+  - opto: adapt assertion in postaloc.cpp for ppc.
+  - opto: Basic fixes for the ppc C2 port
+  - opto: Do not relocate in scratch emit.
+  - opto: explicit specification of rematerialization in ad file.
+  - opto: Extend adlc to generate fields into nodes.
+  - opto: Extend ImplicitNullCheck optimizations.
+  - opto: Extend Load and Store nodes to know about memory ordering.
+  - Opto: extend MachConstantNode functionality to ins_encode statements.
+  - opto: hook to postprocess matcher output platform dependent.
+  - opto: initialize _node_regs_max_index
+  - Opto: introduce phase lateExpand to expand nodes after register allocation.
+  - opto: issue more memory barriers as neede on PPC.
+  - opto: Move static _in_dump_cnt to Compile object.
+  - opto: Pass output stream to more debug routines.
+  - opto/ppc: trap based null and range checks
+  - opto / regalloc: Fix problem with rematerialization
+  - opto,rt: Support for C calling conventions that require 64-bit ints.
+  - opto: specify offset of IC load in java_to_interp stub.
+  - Opto: Support for constants in stub code.
+  - opto: support for constants on ppc
+  - opto: switch off OptimizeFill on PPC as it causes errors.
+  - opto: Trampoline relocations
+  - opto: trap based null and range checks
+  - Part assembler and macroassembler into two files.
+  - posix: fix build errors on aix 7.1 and sparc
+  - posix: Implement methods giving infos about signals.
+  - ppc/aix: Adaptions needed for recent update.
+  - ppc/aix: Fixes for recent update
+  - PPC assembler and register definitions.
+  - PPC assembly needed to start up the interpreter.
+  - ppc: compiler fixes & enable OSR
+  - PPC: Continue C2 port: now jvm98 runs with compiler
+  - ppc: enable better implicit null check recognition with cOops
+  - ppc: fix cOops problem on aix
+  - ppc: fix gcc 4.3.4 build
+  - ppc: Fix issue in trap based null check optimization
+  - ppc: Fix register usage in GetAndAdd & friends.
+  - ppc: fix safepoint node.
+  - ppc: fix trap based range checks.
+  - ppc: Implement card mark emitter for concurrentMarkSweep.
+  - PPC: Initial C2 compiler port.
+  - ppc: Initial C2 compiler port, ppc files
+  - ppc: port method handles support (hs21-hs23 version)
+  - ppc: PPC platform files as required to start up the interpreter.
+  - ppc: Relax load aquire and various minor changes
+  - ppc: SIGTRAP based checks
+  - PPC specific C2 flags: add macro PD_C2_FLAGS to global flag definitions.
+  - PPC specific flags: add macro PD_FLAGS to global flag definitions.
+  - ppc: support for g1, cOops
+  - PPC64: Support for ABI_ELFv2.
+  - Propagate HOTSPOT_BUILD_JOBS and PARALLEL_COMPILE_JOBS from the top-level make to the corresponding sub-makes.
+  - Recent changes to ppc files, especially to ppc.ad file.
+  - Recent improvements by SAP.
+  - Removed unused DL_info declaration in java_md_solinux.c that caused AIX compiler failure
+  - Remove ppc_ prefixes in ppc files.
+  - Remove some unnecessary diffs to Oracle coding.
+  - rt: add fence to taskqueue to fix probelms showing in torture tests
+  - rt: C argument in register AND stack slot.
+  - rt: extend ELF-decoder to ppc function descriptor tables
+  - rt: Use stubs to implement safefetch.
+  - S7177701: error: Filling jar message during javax/imageio/metadata/IIOMetadataFormatImpl compilation
+  - S8003850 opto: introduce phase lateExpand to expand nodes after register allocation.
+  - S8003850: add support for constants in stub code
+  - S8003853 opto: specify offset of IC load in java_to_interp stub.
+  - S8005055: pass outputStream to more opto debug routines
+  - S8006971 rt: Improve handling of memory ordering in taskqueue.hpp.
+  - S8016491: PPC64 (part 2): Clean up PPC defines.
+  - S8016586: PPC64 (part 3): basic changes for PPC64
+  - S8016696: PPC64 (part 4): add relocation for trampoline stubs
+  - S8017313: PPC64 (part 6): stack handling improvements
+  - S8017317: PPC64 (part 7): cppInterpreter: implement support for biased locking
+  - S8019517: PPC64 (part 102): cppInterpreter: implement G1 support
+  - S8019929: PPC64 (part 107): Extend ELF-decoder to support PPC64 function descriptor tables
+  - S8019973: PPC64 (part 11): Fix IA64 preprocessor conditionals on AIX.
+  - S8024344: PPC64 (part 112): C argument in register AND stack slot.
+  - S8024468: PPC64 (part 201): cppInterpreter: implement bytecode profiling
+  - S8033168: PPC64: gcc 4.8 warning in output_c.cpp
+  - S8035396: Introduce accessor for tmp_oop in frame.
+  - S8036767: PPC64: Support for little endian execution model
+  - S8036976: PPC64: implement the template interpreter
+  - S8037915: PPC64/AIX: Several smaller fixes
+  - S8042309: Some bugfixes for the ppc64 port
+  - Several NIO fixes for AIX to pass JCK tests
+  - shared assembler: fix DelayedConstant.
+  - shared: Basic non-functional fixes needed for the ppc port.
+  - shared: Fix IA64 preprocessor conditionals on AIX.
+  - shared: introduce functions to specify memory ordering properties of platforms.
+  - shared: Make adapter_code_size a function.
+  - shared: Make hotspot build with gcc 4.7.2 and newer
+  - shared: Make hsdis build and work on Linux/PPC64
+  - shared: Memory ordering as required for platforms with weak memory ordering (PPC)
+  - shared: ordering of Independent Reads of Independent Writes
+  - Some basic AIX changes to let the VM bootstrap itself and run JVM98.
+  - Support for C calling conventions that require 64-bit ints.
+  - Switched LD path setup for freetype version check so AIX can be covered by the 'everything else' part
+  - Switch off Compressed Oops on AIX until we fix them
+  - Temporarily disable 'EnableInvokeDynamic' while working on the new HS24 indy implementation
+  - Temporarily switch off 'TrapBasedRangeChecks'
+  - Trampoline relocations.
+  - Trampoline relocations.  Add some more functionality.
+  - Turned off ImplicitNullChecks on AIX by default because it requires UseSIGTRAP which isn't currently implemented on AIX
+  - Updated conditional handling for AIX when BLOCK_SOURCE enabled. Resolved Undefined symbol: .isSourceFilterSupported
+  - Updated Defs-versions to understand about using xlc compiler on AIX
+  - Updated genUnixConstants.c to compile on AIX.  Made location of fcntl.h file platform specific and added a default value for O_NOFOLLOW as not supported on AIX
+  - Updated hprof demo to build on AIX.  Added SAP changes to fake out DLinfo etc
+  - Updated hprof_md.c to include AIX as platform without hires timer
+  - Updated location of bootstrap JDKs
+  - Updated Platform.gmk to set PLATFORM=aix when uname is AIX
+  - Updated README-ppc.html to reflect the current project status
+  - Updated README to reflect the current status of the project (mainly the availability of a mixed-mode VM on Linux and AIX)
+  - Updated test scripts to understand AIX os environment
+  - Updated using pthreads in java_md_solinux.c to just rely on USE_PTHREADS. Removed the superflous __linux__ as  USE_PTHREADS is already explictly turned on for linux builds
+  - Use fork() to provide FORK() as Linux
+  - Use LIBPATH in the launcher on AIX insted of LD_LIBRARY_PATH
+  - Use macosx's BsdVirtualMachine implementation to provide tools/attach on AIX platform.
+  - Use stubs to implement safefetch.
+  - Use the solaris' approach of doing IsXRenderAvailable check for AIX
+* ARM port
+  - Fix accidental reversion of PR1188 for armel
+* JamVM
+  - JVM_NewMultiArray: element class may be an array
+  - jtreg test java/lang/reflect/Array/ExceedMaxDim
+  - OpenJDK: Fix Local/Anonymous class checks
+  - classlibMarkThreadTerminated should return Object*
+  - Fix race-condition in constant-pool resolution code
+  - JSR292: MethodHandle constant-pool refs may be resolved
+  - JSR292: bootstrap method args error handling
+  - JSR292: correct intrinsic cache COMPARE function
+  - Race condition in setting up imethod table
+  - GC: Minor performance improvement
+
+New in release 2.4.7 (2014-04-15):
+
+* Security fixes
+  - S8023046: Enhance splashscreen support
+  - S8025005: Enhance CORBA initializations
+  - S8025010, CVE-2014-2412: Enhance AWT contexts
+  - S8025030, CVE-2014-2414: Enhance stream handling
+  - S8025152, CVE-2014-0458: Enhance activation set up
+  - S8026067: Enhance signed jar verification
+  - S8026163, CVE-2014-2427: Enhance media provisioning
+  - S8026188, CVE-2014-2423: Enhance envelope factory
+  - S8026200: Enhance RowSet Factory
+  - S8026716, CVE-2014-2402: (aio) Enhance asynchronous channel handling
+  - S8026736, CVE-2014-2398: Enhance Javadoc pages
+  - S8026797, CVE-2014-0451: Enhance data transfers
+  - S8026801, CVE-2014-0452: Enhance endpoint addressing
+  - S8027766, CVE-2014-0453: Enhance RSA processing
+  - S8027775: Enhance ICU code.
+  - S8027841, CVE-2014-0429: Enhance pixel manipulations
+  - S8028385: Enhance RowSet Factory
+  - S8029282, CVE-2014-2403: Enhance CharInfo set up
+  - S8029286: Enhance subject delegation
+  - S8029699: Update Poller demo
+  - S8029730: Improve audio device additions
+  - S8029735: Enhance service mgmt natives
+  - S8029740, CVE-2014-0446: Enhance handling of loggers
+  - S8029745, CVE-2014-0454: Enhance algorithm checking
+  - S8029750: Enhance LCMS color processing (in-tree LCMS)
+  - S8029760, CVE-2013-6629: Enhance AWT image libraries (in-tree libjpeg)
+  - S8029844, CVE-2014-0455: Enhance argument validation
+  - S8029854, CVE-2014-2421: Enhance JPEG decodings
+  - S8029858, CVE-2014-0456: Enhance array copies
+  - S8030731, CVE-2014-0460: Improve name service robustness
+  - S8031330: Refactor ObjectFactory
+  - S8031335, CVE-2014-0459: Better color profiling (in-tree LCMS)
+  - S8031352, CVE-2013-6954: Enhance PNG handling (in-tree libpng)
+  - S8031394, CVE-2014-0457: (sl) Fix exception handling in ServiceLoader
+  - S8031395: Enhance LDAP processing
+  - S8032686, CVE-2014-2413: Issues with method invoke
+  - S8033618, CVE-2014-1876: Correct logging output
+  - S8034926, CVE-2014-2397: Attribute classes properly
+  - S8036794, CVE-2014-0461: Manage JavaScript instances
+* Backports
+  - S8004145: New improved hgforest.sh, ctrl-c now properly terminates mercurial processes.
+  - S8007625: race with nested repos in /common/bin/hgforest.sh
+  - S8011178: improve common/bin/hgforest.sh python detection (MacOS)
+  - S8011342: hgforest.sh : 'python --version' not supported on older python
+  - S8011350: hgforest.sh uses non-POSIX sh features that may fail with some shells
+  - S8024200: handle hg wrapper with space after #!
+  - S8025796: hgforest.sh could trigger unbuffered output from hg without complicated machinations
+  - S8028388: 9 jaxws tests failed in nightly build with java.lang.ClassCastException
+  - S8031477: [macosx] Loading AWT native library fails
+  - S8032370: No "Truncated file" warning from IIOReadWarningListener on JPEGImageReader
+  - S8035834: InetAddress.getLocalHost() can hang after JDK-8030731 was fixed
+* Bug fixes
+  - PR1393: JPEG support in build is broken on non-system-libjpeg builds
+  - PR1726: configure fails looking for ecj.jar before even trying to find javac
+  - Red Hat local: Fix for repo with path statting with / .
+  - Remove unused hgforest script
+
+New in release 2.4.6 (2014-03-28):
+
+* Backports
+  - S8009062: poor performance of JNI AttachCurrentThread after fix for 7017193
+  - S8035893: JVM_GetVersionInfo fails to zero structure
+  - Re-enable the 'gamma' test at the end of the HotSpot build, but only for HotSpot based bootstrap JDKs.
+* Bug fixes
+  - PR1101: Undefined symbols on GNU/Linux SPARC
+  - PR1659: OpenJDK 7 returns incorrect TrueType font metrics when bold style is set
+  - PR1677, G498288: Update PaX support to detect running PaX kernel and use newer tools
+  - PR1679: Allow OpenJDK to build on PaX-enabled kernels
+  - PR1684: Build fails with empty PAX_COMMAND
+  - RH1015432: java-1.7.0-openjdk: Fails on PPC with StackOverflowError (revised fix)
+  - Link against $(LIBDL) if SYSTEM_CUPS is not true
+  - Perform configure checks using ecj.jar when --with-gcj (native ecj build) is enabled.
+* ARM32 port
+  - Add arm_port from IcedTea 6
+  - Add patches/arm.patch from IcedTea 6
+  - Add patches/arm-debug.patch from IcedTea 6
+  - Add patches/arm-hsdis.patch from IcedTea 6
+  - added jvmti event generation for dynamic_generate and compiled_method_load events to ARM JIT compiler
+  - Adjust saved SP when safepointing.
+  - First cut of invokedynamic
+  - Fix trashed thread ptr after recursive re-entry from asm JIT.
+  - JIT-compilation of ldc methodHandle
+  - Rename a bunch of misleadingly-named functions
+  - Changes for HSX22
+  - Rename a bunch of misleadingly-named functions
+  - Patched method handle adapter code to deal with failures in TCK
+  - Phase 1
+  - Phase 2
+  - RTC Thumb2 JIT enhancements.
+  - Zero fails to build in hsx22+, fix for hsx22 after runs gamma OK, hsx23 still nogo.
+  - Use ldrexd for atomic reads on ARMv7.
+  - Use unified syntax for thumb code.
+  - Corrected call from fast_method_handle_entry to CppInterpreter::method_handle_entry so that thread is loaded into r2
+  - Don't save locals at a return.
+  - Fix call to handle_special_method().  Fix compareAndSwapLong.
+  - Fix JIT bug that miscompiles org.eclipse.ui.internal.contexts.ContextAuthority.sourceChanged
+  - invokedynamic and aldc for JIT
+  - Modified safepoint check to rely on memory protect signal instead of polling
+  - Minor review cleanups.
+  - PR1188: ASM Interpreter and Thumb2 JIT javac miscompile modulo reminder on armel
+  - PR1363: Fedora 19 / rawhide FTBFS SIGILL
+  - Changes for HSX23
+  - Remove fragment from method that has been removed
+  - Remove C++ flags from CC_COMPILE and fix usage in zeroshark.make.
+  - Use $(CC) to compile mkbc instead of $(CC_COMPILE) to avoid C++-only flags
+  - Add note about use of $(CFLAGS)/$(CXXFLAGS)/$(CPPFLAGS) at present.
+  - Override automatic detection of source language for bytecodes_arm.def
+  - Include $(CFLAGS) in assembler stage
+  - PR1626: ARM32 assembler update for hsx24. Use ARM32JIT to turn it on/off.
+  - Replace literal offsets for METHOD_SIZEOFPARAMETERS and ISTATE_NEXT_FRAME with correct symbolic names.
+  - Turn ARM32 JIT on by default
+* AArch64 port
+  - PR1713: Support AArch64 Port
+* Shark
+  - Add Shark definitions from 8003868
+  - Drop compile_method argument removed in 7083786 from sharkCompiler.cpp
+
+New in release 2.3.14 (2014-03-28):
+
+* Security fixes
+  - S7023639, CVE-2013-5838: JSR 292 method handle invocation needs a fast path for compiled code (JSR292 update only)
+  - S8029507, CVE-2013-5893: Enhance JVM method processing (JSR292 update only)
+* Backports
+  - S7024118: possible hardcoded mnemonic for JFileChooser metal and motif l&f
+  - S7032018: The file list in JFileChooser does not have an accessible name
+  - S7032436: When running with the Nimbus look and feel, the JFileChooser does not display mnemonics
+  - S7151089: PS NUMA: NUMA allocator should not attempt to free pages when using SHM large pages
+  - S7192406: JSR 292: C2 needs exact return type information for invokedynamic and invokehandle call sites (JSR292 update only)
+  - S7196242: vm/mlvm/indy/stress/java/loopsAndThreads crashed (JSR292 update only)
+  - S7200949: JSR 292: rubybench/bench/time/bench_base64.rb fails with jruby.jar not on boot class path (JSR292 update only)
+  - S8000780: make Zero build and run with JDK8 (JSR292 update only)
+  - S8008764: 7uX l10n resource file translation update
+  - S8009062: poor performance of JNI AttachCurrentThread after fix for 7017193
+  - S8013057: assert(_needs_gc || SafepointSynchronize::is_at_safepoint()) failed: only read at safepoint
+  - S8015976: OpenJDK part of bug JDK-8015812 [TEST_BUG] Tests have conflicting test descriptions
+  - S8022698: javax/script/GetInterfaceTest.java fails since 7u45 b04 with -agentvm option
+  - S8023310: Thread contention in the method Beans.IsDesignTime()
+  - S8024302: Clarify jar verifications
+  - S8024461: [macosx] Java crashed on mac10.9 for swing and 2d function manual test
+  - S8025255: (tz) Support tzdata2013g
+  - S8026037: [TESTBUG] sun/security/tools/jarsigner/warnings.sh test fails on Solaris
+  - S8026304: jarsigner output bad grammar
+  - S8026887: Make issues due to failed large pages allocations easier to debug
+  - S8027204: Revise the update of 8026204 and 8025758
+  - S8027224: test regression - ClassNotFoundException
+  - S8027370: Support tzdata2013h
+  - S8027378: Two closed/javax/xml/8005432 fails with jdk7u51b04
+  - S8027837: JDK-8021257 causes CORBA build failure on emdedded platforms
+  - S8027943: serial version of com.sun.corba.se.spi.orbutil.proxy.CompositeInvocationHandlerImpl changed in 7u45
+  - S8028057: Modify jarsigner man page documentation to document CCC 8024302: Clarify jar verifications
+  - S8028111: XML readers share the same entity expansion counter
+  - S8028215: ORB.init fails with SecurityException if properties select the JDK default ORB
+  - S8028293: Check local configuration for actual ephemeral port range
+  - S8028382: Two javax/xml/8005433 tests still fail after the fix JDK-8028147
+  - S8028453: AsynchronousSocketChannel.connect() requires SocketPermission due to bind to local address (win)
+  - S8028823: java/net/Makefile tabs converted to spaces
+  - S8029038: Revise fix for XML readers share the same entity expansion counter
+  - S8035893: JVM_GetVersionInfo fails to zero structure
+* Bug fixes
+  - Fix broken bootstrap build by updating ecj-multicatch.patch
+  - PR1626: ARM32 assembler update for hsx24 (JSR292 update only)
+  - PR1654: ppc32 needs a larger ThreadStackSize to build
+  - PR1677, G498288: Update PaX support to detect running PaX kernel and use newer tools
+  - PR1679: Allow OpenJDK to build on PaX-enabled kernels
+  - PR1684: Build fails with empty PAX_COMMAND
+  - Re-enable the 'gamma' test at the end of the HotSpot build, but only for HotSpot based bootstrap JDKs.
+  - RH1015432: java-1.7.0-openjdk: Fails on PPC with StackOverflowError (revised fix)
+  - RH910107: fail to load PC/SC library
+  - Perform configure checks using ecj.jar when --with-gcj (native ecj build) is enabled.
+* New features
+  - PR1653: Support ppc64le via Zero
+* ARM port
+  - Allow ARM32 JIT to be disabled
+  - Replace literal offsets for METHOD_SIZEOFPARAMETERS and ISTATE_NEXT_FRAME with correct symbolic names.
+  - Turn ARM32 JIT on by default
+* Shark
+  - Add Shark definitions from 8003868
+  - Drop compile_method argument removed in 7083786 from sharkCompiler.cpp
+
+New in release 2.4.5 (2014-01-29):
+
+* Backports
+  - S8015976: OpenJDK part of bug JDK-8015812 [TEST_BUG] Tests have conflicting test descriptions
+  - S8022698: javax/script/GetInterfaceTest.java fails since 7u45 b04 with -agentvm option
+  - S8022868: missing codepage Cp290 at java runtime
+  - S8023310: Thread contention in the method Beans.IsDesignTime()
+  - S8024461: [macosx] Java crashed on mac10.9 for swing and 2d function manual test
+  - S8025679: Increment minor version of HSx for 7u51 and initialize the build number
+  - S8026037: [TESTBUG] sun/security/tools/jarsigner/warnings.sh test fails on Solaris
+  - S8026304: jarsigner output bad grammar
+  - S8026772: test/sun/util/resources/TimeZone/Bug6317929.java failing
+  - S8026887: Make issues due to failed large pages allocations easier to debug
+  - S8027204: Revise the update of 8026204 and 8025758
+  - S8027224: test regression - ClassNotFoundException
+  - S8027370: Support tzdata2013h
+  - S8027378: Two closed/javax/xml/8005432 fails with jdk7u51b04
+  - S8027787: 7u51 l10n resource file translation update 1
+  - S8027837: JDK-8021257 causes CORBA build failure on emdedded platforms
+  - S8027943: serial version of com.sun.corba.se.spi.orbutil.proxy.CompositeInvocationHandlerImpl changed in 7u45
+  - S8027944: Increment hsx 24.51 build to b02 for 7u51-b07
+  - S8028057: Modify jarsigner man page documentation to document CCC 8024302: Clarify jar verifications
+  - S8028090: reverting change - changeset pushed with incorrect commit message, linked to wrong issue
+  - S8028111: XML readers share the same entity expansion counter
+  - S8028215: ORB.init fails with SecurityException if properties select the JDK default ORB
+  - S8028293: Check local configuration for actual ephemeral port range
+  - S8028382: Two javax/xml/8005433 tests still fail after the fix JDK-8028147
+  - S8028453: AsynchronousSocketChannel.connect() requires SocketPermission due to bind to local address (win)
+  - S8028823: java/net/Makefile tabs converted to spaces
+  - S8029038: Revise fix for XML readers share the same entity expansion counter
+  - S8029842: Increment hsx 24.51 build to b03 for 7u51-b11
+* Bug fixes
+  - Fix broken bootstrap build by updating ecj-multicatch.patch
+  - PR1653: Support ppc64le via Zero
+  - PR1654: ppc32 needs a larger ThreadStackSize to build
+  - RH1015432: java-1.7.0-openjdk: Fails on PPC with StackOverflowError
+  - RH910107: fail to load PC/SC library
+
+New in release 2.4.4 (2014-01-14):
+
+* Security fixes
+  - S6727821: Enhance JAAS Configuration
+  - S7068126, CVE-2014-0373: Enhance SNMP statuses
+  - S8010935: Better XML handling
+  - S8011786, CVE-2014-0368: Better applet networking
+  - S8021257, CVE-2013-5896: com.sun.corba.se.** should be on restricted package list
+  - S8021271, CVE-2014-0408: Better buffering in ObjC code
+  - S8022904: Enhance JDBC Parsers
+  - S8022927: Input validation for byte/endian conversions
+  - S8022935: Enhance Apache resolver classes
+  - S8022945: Enhance JNDI implementation classes
+  - S8023057: Enhance start up image display
+  - S8023069, CVE-2014-0411: Enhance TLS connections
+  - S8023245, CVE-2014-0423: Enhance Beans decoding
+  - S8023301: Enhance generic classes
+  - S8023338: Update jarsigner to encourage timestamping
+  - S8023672: Enhance jar file validation
+  - S8024302: Clarify jar verifications
+  - S8024306, CVE-2014-0416: Enhance Subject consistency
+  - S8024530: Enhance font process resilience
+  - S8024867: Enhance logging start up
+  - S8025014: Enhance Security Policy
+  - S8025018, CVE-2014-0376: Enhance JAX-P set up
+  - S8025026, CVE-2013-5878: Enhance canonicalization
+  - S8025034, CVE-2013-5907: Improve layout lookups
+  - S8025448: Enhance listening events
+  - S8025758, CVE-2014-0422: Enhance Naming management
+  - S8025767, CVE-2014-0428: Enhance IIOP Streams
+  - S8026172: Enhance UI Management
+  - S8026176: Enhance document printing
+  - S8026193, CVE-2013-5884: Enhance CORBA stub factories
+  - S8026204: Enhance auth login contexts
+  - S8026417, CVE-2013-5910: Enhance XML canonicalization
+  - S8026502: java/lang/invoke/MethodHandleConstants.java fails on all platforms
+  - S8027201, CVE-2014-0376: Enhance JAX-P set up
+  - S8029507, CVE-2013-5893: Enhance JVM method processing
+  - S8029533: REGRESSION: closed/java/lang/invoke/8008140/Test8008140.java fails agains
+* Backports
+  - S8025255: (tz) Support tzdata2013g
+  - S8026826: JDK 7 fix for 8010935 broke the build
+* Bug fixes
+  - PR1618: Include defs.make in vm.make so VM_LITTLE_ENDIAN is defined on Zero builds
+  - D729448: 32-bit alignment on mips and mipsel
+  - PR1623: Collision between OpenJDK 6 & 7 classes when bootstrapping with OpenJDK 6
+  - Remove binary files and unlicensed generated files
+
+New in release 2.3.13 (2014-01-14):
+
+* Security fixes
+  - S6727821: Enhance JAAS Configuration
+  - S7068126, CVE-2014-0373: Enhance SNMP statuses
+  - S8006900, CVE-2013-3829: Add new date/time capability
+  - S8008589: Better MBean permission validation
+  - S8010935: Better XML handling
+  - S8011071, CVE-2013-5780: Better crypto provider handling
+  - S8011081, CVE-2013-5772: Improve jhat
+  - S8011157, CVE-2013-5814: Improve CORBA portablility
+  - S8011786, CVE-2014-0368: Better applet networking
+  - S8012071, CVE-2013-5790: Better Building of Beans
+  - S8012147: Improve tool support
+  - S8012277: CVE-2013-5849: Improve AWT DataFlavor
+  - S8012425, CVE-2013-5802: Transform TransformerFactory
+  - S8013503, CVE-2013-5851: Improve stream factories
+  - S8013506: Better Pack200 data handling
+  - S8013510, CVE-2013-5809: Augment image writing code
+  - S8013514: Improve stability of cmap class
+  - S8013739, CVE-2013-5817: Better LDAP resource management
+  - S8013744, CVE-2013-5783: Better tabling for AWT
+  - S8014085: Better serialization support in JMX classes
+  - S8014093, CVE-2013-5782: Improve parsing of images
+  - S8014098: Better profile validation
+  - S8014102, CVE-2013-5778: Improve image conversion
+  - S8014341, CVE-2013-5803: Better service from Kerberos servers
+  - S8014349, CVE-2013-5840: (cl) Class.getDeclaredClass problematic in some class loader configurations
+  - S8014530, CVE-2013-5825: Better digital signature processing
+  - S8014534: Better profiling support
+  - S8014987, CVE-2013-5842: Augment serialization handling
+  - S8015614: Update build settings
+  - S8015731: Subject java.security.auth.subject to improvements
+  - S8015743, CVE-2013-5774: Address internet addresses
+  - S8016256: Make finalization final
+  - S8016653, CVE-2013-5804: javadoc should ignore ignoreable characters in names
+  - S8016675, CVE-2013-5797: Make Javadoc pages more robust
+  - S8017196, CVE-2013-5850: Ensure Proxies are handled appropriately
+  - S8017287, CVE-2013-5829: Better resource disposal
+  - S8017291, CVE-2013-5830: Cast Proxies Aside
+  - S8017298, CVE-2013-4002: Better XML support
+  - S8017300, CVE-2013-5784: Improve Interface Implementation
+  - S8017505, CVE-2013-5820: Better Client Service
+  - S8019292: Better Attribute Value Exceptions
+  - S8019617: Better view of objects
+  - S8020293: JVM crash
+  - S8021257, CVE-2013-5896: com.sun.corba.se.** should be on restricted package list
+  - S8021271, CVE-2014-0408: Better buffering in ObjC code
+  - S8021275, CVE-2013-5805: Better screening for ScreenMenu
+  - S8021282, CVE-2013-5806: Better recycling of object instances
+  - S8021286: Improve MacOS resourcing
+  - S8021290, CVE-2013-5823: Better signature validation
+  - S8022904: Enhance JDBC Parsers
+  - S8022927: Input validation for byte/endian conversions
+  - S8022931, CVE-2013-5800: Enhance Kerberos exceptions
+  - S8022935: Enhance Apache resolver classes
+  - S8022940: Enhance CORBA translations
+  - S8022945: Enhance JNDI implementation classes
+  - S8023057: Enhance start up image display
+  - S8023069, CVE-2014-0411: Enhance TLS connections
+  - S8023245, CVE-2014-0423: Enhance Beans decoding
+  - S8023301: Enhance generic classes
+  - S8023338: Update jarsigner to encourage timestamping
+  - S8023672: Enhance jar file validation
+  - S8023683: Enhance class file parsing
+  - S8024302: Clarify jar verifications
+  - S8024306, CVE-2014-0416: Enhance Subject consistency
+  - S8024530: Enhance font process resilience
+  - S8024867: Enhance logging start up
+  - S8025014: Enhance Security Policy
+  - S8025018, CVE-2014-0376: Enhance JAX-P set up
+  - S8025026, CVE-2013-5878: Enhance canonicalization
+  - S8025034, CVE-2013-5907: Improve layout lookups
+  - S8025448: Enhance listening events
+  - S8025758, CVE-2014-0422: Enhance Naming management
+  - S8025767, CVE-2014-0428: Enhance IIOP Streams
+  - S8026172: Enhance UI Management
+  - S8026176: Enhance document printing
+  - S8026193, CVE-2013-5884: Enhance CORBA stub factories
+  - S8026204: Enhance auth login contexts
+  - S8026417, CVE-2013-5910: Enhance XML canonicalization
+  - S8027201, CVE-2014-0376: Enhance JAX-P set up
+* Backports
+  - S6614237: missing codepage Cp290 at java runtime
+  - S7149012: jarsigner needs not warn about cert expiration if the jar has a TSA timestamp
+  - S7167593: Changed get_source.sh to allow for getting full oracle jdk repo forest
+  - S7167976: Fix broken get_source.sh script
+  - S7170091: Fix missing wait between repo cloning in hgforest.sh
+  - S7173959: Jvm crashed during coherence exabus (tmb) testing
+  - S7182152: Instrumentation hot swap test incorrect monitor count
+  - S7184406: Adjust get_source/hgforest script to allow for trailing // characters
+  - S7192449: fix up tests to accommodate jtreg spec change
+  - S7192744: fix up tests to accommodate jtreg spec change
+  - S7196533: TimeZone.getDefault() slow due to synchronization bottleneck
+  - S8000450: Restrict access to com/sun/corba/se/impl package
+  - S8003992: File and other classes in java.io do not handle embedded nulls properly
+  - S8004391: Bug fix in jtreg causes test failures in pre jdk 8 langtools tests
+  - S8005194: [parfait] #353 sun/awt/image/jpeg/imageioJPEG.c Memory leak of pointer 'scale' allocated with calloc()
+  - S8009399: Bump the hsx build number for APRIL CPU
+  - S8011806: 7u25-b05 hotspot fastdebug build failure
+  - S8013827: File.createTempFile hangs with temp file starting with 'com1.4'
+  - S8014312: Fork hs23.25 hsx from hs23.21 for jdk7u25 and reinitialize build number
+  - S8014469: (tz) Support tzdata2013c
+  - S8014925: Disable sun.reflect.Reflection.getCallerClass(int) with a temporary switch to re-enable it
+  - S8015144: Performance regression in ICU OpenType Layout library
+  - S8015614: Update build settings
+  - S8015965: (process) Typo in name of property to allow ambiguous commands
+  - S8015978: Incorrect transformation of XPath expression "string(-0)"
+  - S8015998: Additional improvement in Javadoc framing
+  - S8016256: Make finalization final
+  - S8016357: Update hotspot diagnostic class
+  - S8016814: sun.reflect.Reflection.getCallerClass returns the frame off by 1
+  - S8017566: Backout 8000450 - Cannot access to com.sun.corba.se.impl.orb.ORBImpl
+  - S8019584: javax/management/remote/mandatory/loading/MissingClassTest.java failed in nightly against jdk7u45: java.io.InvalidObjectException: Invalid notification: null
+  - S8019969: nioNetworkChannelInet6/SetOptionGetOptionTestInet6 test case crashes
+  - S8019979: Replace CheckPackageAccess test with better one from closed repo
+  - S8020054: (tz) Support tzdata2013d
+  - S8020085: Linux ARM build failure for 7u45
+  - S8020943: Memory leak when GCNotifier uses create_from_platform_dependent_str()
+  - S8020983: OutOfMemoryError caused by non garbage collected JPEGImageWriter Instances
+  - S8021355: REGRESSION: Five closed/java/awt/SplashScreen tests fail since 7u45 b01 on Linux, Solaris
+  - S8021360: object not exported" on start of JMXConnectorServer for RMI-IIOP protocol with security manager
+  - S8021366: java_util/Properties/PropertiesWithOtherEncodings fails during 7u45 nightly testing
+  - S8021577: JCK test api/javax_management/jmx_serial/modelmbean/ModelMBeanNotificationInfo/serial/index.html#Input has failed since jdk 7u45 b01
+  - S8021933: Add extra check for fix # JDK-8014530
+  - S8021946: Disabling sun.reflect.Reflection.getCallerCaller(int) by default breaks several frameworks and libraries
+  - S8021969: The index_AccessAllowed jnlp can not load successfully with exception thrown in the log.
+  - S8022086: Fixing licence of newly added files
+  - S8022661: InetAddress.writeObject() performs flush() on object output stream
+  - S8022682: Supporting XOM
+  - S8022856: 7u45 l10n resource file translation update
+  - S8023457: Event based tracing framework needs a mutex for thread groups
+  - S8023478: Test fails with HS crash in GCNotifier.
+  - S8023771: when USER_RELEASE_SUFFIX is set in order to add a string to java -version, build number in the bundles names should not be changed to b00
+  - S8023964: java/io/IOException/LastErrorString.java should be @ignore-d
+  - S8024668: api/java_nio/charset/Charset/index.html#Methods JCK-runtime test fails with 7u45 b11
+  - S8024697: Fix for 8020983 causes Xcheck:jni warnings
+  - S8024863: X11: Support GNOME Shell as mutter
+  - S8023683: Enhance class file parsing
+  - S8024914: Swapped usage of idx_t and bm_word_t types in bitMap.inline.hpp
+  - S8025128: File.createTempFile fails if prefix is absolute path
+  - S8025170: jdk7u51 7u-1-prebuild is failing since 9/19
+  - S8026826: JDK 7 fix for 8010935 broke the build
+* Bug fixes
+  - Enable Zero when there is no HotSpot JIT and an alternate VM has not been explictly enabled.
+  - Add casts to fix build on S390
+  - Add -D_LITTLE_ENDIAN for AArch64.
+  - Add tests missing from 8014618 backport
+  - Cast should use same type as GCDrainStackTargetSize (uintx).
+  - Cleanup file resources properly in TimeZone_md.
+  - RH991170: Handle alternative Kerberos credential cache locations
+  - Fix Kerberos cache support to check for null, fallback on old path support and not hardcode the krb5 library.
+  - Only define _GNU_SOURCE if not already defined.
+  - Include defs.make in vm.make so VM_LITTLE_ENDIAN is defined on Zero builds
+  - Fix merge issues caused by faulty AOT 8010118 patch.
+  - PR1400: Menu of maximized AWT window not working in Mate
+  - PR1551: Add build support for Zero AArch64
+  - PR1553: Add Debian AArch64 support
+  - PR1554: Fix build on Mac OS X
+  - RH661505: JPEGs with sRGB IEC61966-2.1 color profiles have wrong colors
+  - RH995488: Java thinks that the default timezone is Busingen instead of Zurich
+  - Set ZERO_BUILD in flags.make so it is set on rebuilds
+
+New in release 2.4.3 (2013-10-21):
+
+* Security fixes
+  - S8006900, CVE-2013-3829: Add new date/time capability
+  - S8008589: Better MBean permission validation
+  - S8011071, CVE-2013-5780: Better crypto provider handling
+  - S8011081, CVE-2013-5772: Improve jhat
+  - S8011157, CVE-2013-5814: Improve CORBA portablility
+  - S8012071, CVE-2013-5790: Better Building of Beans
+  - S8012147: Improve tool support
+  - S8012277: CVE-2013-5849: Improve AWT DataFlavor
+  - S8012425, CVE-2013-5802: Transform TransformerFactory
+  - S8013503, CVE-2013-5851: Improve stream factories
+  - S8013506: Better Pack200 data handling
+  - S8013510, CVE-2013-5809: Augment image writing code
+  - S8013514: Improve stability of cmap class
+  - S8013739, CVE-2013-5817: Better LDAP resource management
+  - S8013744, CVE-2013-5783: Better tabling for AWT
+  - S8014085: Better serialization support in JMX classes
+  - S8014093, CVE-2013-5782: Improve parsing of images
+  - S8014098: Better profile validation
+  - S8014102, CVE-2013-5778: Improve image conversion
+  - S8014341, CVE-2013-5803: Better service from Kerberos servers
+  - S8014349, CVE-2013-5840: (cl) Class.getDeclaredClass problematic in some class loader configurations
+  - S8014530, CVE-2013-5825: Better digital signature processing
+  - S8014534: Better profiling support
+  - S8014987, CVE-2013-5842: Augment serialization handling
+  - S8015614: Update build settings
+  - S8015731: Subject java.security.auth.subject to improvements
+  - S8015743, CVE-2013-5774: Address internet addresses
+  - S8016256: Make finalization final
+  - S8016653, CVE-2013-5804: javadoc should ignore ignoreable characters in names
+  - S8016675, CVE-2013-5797: Make Javadoc pages more robust
+  - S8017196, CVE-2013-5850: Ensure Proxies are handled appropriately
+  - S8017287, CVE-2013-5829: Better resource disposal
+  - S8017291, CVE-2013-5830: Cast Proxies Aside
+  - S8017298, CVE-2013-4002: Better XML support
+  - S8017300, CVE-2013-5784: Improve Interface Implementation
+  - S8017505, CVE-2013-5820: Better Client Service
+  - S8019292: Better Attribute Value Exceptions
+  - S8019617: Better view of objects
+  - S8020293: JVM crash
+  - S8021275, CVE-2013-5805: Better screening for ScreenMenu
+  - S8021282, CVE-2013-5806: Better recycling of object instances
+  - S8021286: Improve MacOS resourcing
+  - S8021290, CVE-2013-5823: Better signature validation
+  - S8022931, CVE-2013-5800: Enhance Kerberos exceptions
+  - S8022940: Enhance CORBA translations
+  - S8023683: Enhance class file parsing
+* Backports
+  - S6614237: missing codepage Cp290 at java runtime
+  - S8005932: Java 7 on mac os x only provides text clipboard formats
+  - S8014046: (process) Runtime.exec(String) fails if command contains spaces [win]
+  - S8015144: Performance regression in ICU OpenType Layout library
+  - S8015965: (process) Typo in name of property to allow ambiguous commands
+  - S8015978: Incorrect transformation of XPath expression "string(-0)"
+  - S8016357: Update hotspot diagnostic class
+  - S8019584: javax/management/remote/mandatory/loading/MissingClassTest.java failed in nightly against jdk7u45: java.io.InvalidObjectException: Invalid notification: null
+  - S8019969: nioNetworkChannelInet6/SetOptionGetOptionTestInet6 test case crashes
+  - S8020032: 7u fastdebug doesn't generate fastdebuginfo file
+  - S8020085: Linux ARM build failure for 7u45
+  - S8020088: Increment minor version of HSx for 7u45 and initialize the build number
+  - S8020551: increment hsx build to b03 for 7u45-b03
+  - S8020943: Memory leak when GCNotifier uses create_from_platform_dependent_str()
+  - S8021287: Improve MacOS resourcing
+  - S8021355: REGRESSION: Five closed/java/awt/SplashScreen tests fail since 7u45 b01 on Linux, Solaris
+  - S8021360: object not exported" on start of JMXConnectorServer for RMI-IIOP protocol with security manager
+  - S8021366: java_util/Properties/PropertiesWithOtherEncodings fails during 7u45 nightly testing
+  - S8021577: JCK test api/javax_management/jmx_serial/modelmbean/ModelMBeanNotificationInfo/serial/index.html#Input has failed since jdk 7u45 b01
+  - S8021899: Re-adjust fix of # 8020498 in 7u45 after mergeing 7u40
+  - S8021901: Increment hsx build to b05 for 7u45-b05
+  - S8021933: Add extra check for fix # JDK-8014530
+  - S8021969: The index_AccessAllowed jnlp can not load successfully with exception thrown in the log.
+  - S8022066: Evaluation of method reference to signature polymorphic method crashes VM
+  - S8022086: Fixing licence of newly added files
+  - S8022254: Remove incorrect jdk7u45-b05 tag from jdk7u-cpu forest
+  - S8022661: InetAddress.writeObject() performs flush() on object output stream
+  - S8022682: Supporting XOM
+  - S8022808: Kitchensink hangs on macos
+  - S8022856: 7u45 l10n resource file translation update
+  - S8023323: Increment hsx build to b06 for 7u45-b08
+  - S8023457: Event based tracing framework needs a mutex for thread groups
+  - S8023478: Test fails with HS crash in GCNotifier.
+  - S8023741: Increment hsx 24.45 build to b07 for 7u45-b09
+  - S8023771: when USER_RELEASE_SUFFIX is set in order to add a string to java -version, build number in the bundles names should not be changed to b00
+  - S8023888: Increment hsx 24.45 build to b08 for 7u45-b10
+  - S8023964: java/io/IOException/LastErrorString.java should be @ignore-d
+  - S8024369: Increment build # of hs24.0 to b57 for 7u40-b61 psu
+  - S8024668: api/java_nio/charset/Charset/index.html#Methods JCK-runtime test fails with 7u45 b11
+  - S8024697: Fix for 8020983 causes Xcheck:jni warnings
+  - S8024863, PR1400: X11: Support GNOME Shell as mutter
+  - S8024883, RH1011051: (se) SelectableChannel.register throws NPE if fd >= 64k (lnx)
+  - S8025128: File.createTempFile fails if prefix is absolute path
+  - S8025170: jdk7u51 7u-1-prebuild is failing since 9/19
+* Bug fixes
+  - PR1400: Menu of maximized AWT window not working in Mate
+
+New in release 2.4.2 (2013-09-20):
+
+* System LCMS 2 support again enabled by default, requiring 2.5 or above.
+* OpenJDK
+  - S7122222: GC log is limited to 2G for 32-bit
+  - S7162400: Intermittent java.io.IOException: Bad file number during HotSpotVirtualMachine.executeCommand
+  - S7165807: Non optimized initialization of NSS crypto library leads to scalability issues
+  - S7199324: IPv6: JMXConnectorServer.getConnectionIDs() return IDs contradicting to address grammar
+  - S8001345: VM crashes with assert(n->outcnt() != 0 || C->top() == n || n->is_Proj()) failed: No dead instructions after post-alloc
+  - S8001424: G1: Rename certain G1-specific flags
+  - S8001425: G1: Change the default values for certain G1 specific flags
+  - S8004859: Graphics.getClipBounds/getClip return difference nonequivalent bounds, depending from transform
+  - S8005019: JTable passes row index instead of length when inserts selection interval
+  - S8005194: [parfait] #353 sun/awt/image/jpeg/imageioJPEG.c Memory leak of pointer 'scale' allocated with calloc()
+  - S8006941: [macosx] Deadlock in drag and drop
+  - S8007898: Incorrect optimization of Memory Barriers in Matcher::post_store_load_barrier()
+  - S8009168: accessibility.properties syntax issue
+  - S8009985: [parfait] Uninitialised variable at jdk/src/solaris/native/com/sun/management/UnixOperatingSystem_md.c
+  - S8011064: Some tests have failed with SIGSEGV on arm-hflt on build b82
+  - S8011569: ARM -- avoid native stack walking
+  - S8011760: assert(delta != 0) failed: dup pointer in MemBaseline::malloc_sort_by_addr
+  - S8012144: multiple SIGSEGVs fails on staxf
+  - S8012156: tools/javac/file/zip/T6865530.java fails for win32/64
+  - S8012241: NMT huge memory footprint, it usually leads to OOME
+  - S8012366: Fix for 8007815 breaks down when only building OpenJDK (without deploy and install forests)
+  - S8013546: compiler/8011901/Test8011901.java fails with CompilationError: Compilation failed
+  - S8013719: Increment build # of hs23.21 to b02
+  - S8013791: G1: G1CollectorPolicy::initialize_flags() may set min_alignment > max_alignment
+  - S8014264: The applet pathguy_TimeDead throws java.lang.NullPointerException in java console once click drop-down check box.
+  - S8014312: Fork hs23.25 hsx from hs23.21 for jdk7u25 and reinitialize build number
+  - S8014805: NPE is thrown during certpath validation if certificate does not have AuthorityKeyIdentifier extension
+  - S8014850: Third Party License Readme updates for 7u40
+  - S8014925: Disable sun.reflect.Reflection.getCallerClass(int) with a temporary switch to re-enable it
+  - S8015237: Parallelize string table scanning during strong root processing
+  - S8015411: Bump the hsx build number for 7u21-b50 for customer
+  - S8015441: runThese crashed with assert(opcode == Op_ConP || opcode == Op_ThreadLocal || opcode == Op_CastX2P ..) failed: sanity
+  - S8015576: CMS: svc agent throws java.lang.RuntimeException: No type named "FreeList" in database
+  - S8015668: overload resolution: performance regression in JDK 7
+  - S8015884: runThese crashed with SIGSEGV, hs_err has an error instead of stacktrace
+  - S8016074: NMT: assertion failed: assert(thread->thread_state() == from) failed: coming from wrong thread state
+  - S8016102: Increment build # of hs23.25 to b02 for 7u25-b31 psu
+  - S8016131: nsk/sysdict/vm/stress/chain tests crash the VM in 'entry_frame_is_first()'
+  - S8016133: Regression: diff. behavior with user-defined SAXParser
+  - S8016157: During CTW: C2: assert(!def_outside->member(r)) failed: Use of external LRG overlaps the same LRG defined in this block
+  - S8016331: Minor issues in event tracing metadata
+  - S8016648: FEATURE_SECURE_PROCESSING set to true or false causes SAXParseException to be thrown
+  - S8016734: Remove extra code due to duplicated push
+  - S8016737: After clicking on "Print UNCOLLATED" button, the print out come in order 'Page 1', 'Page 2', 'Page 1'
+  - S8016740: assert in GC_locker from PSOldGen::expand with -XX:+PrintGCDetails and Verbose
+  - S8016767: Provide man pages generated from DARB for OpenJDK
+  - S8017070: G1: assert(_card_counts[card_num] <= G1ConcRSHotCardLimit) failed
+  - S8017159: Unexclude sun/tools/JMAP/Basic.sh test
+  - S8017173: XMLCipher with RSA_OAEP Key Transport algorithm can't be instantiated
+  - S8017174: NPE when using Logger.getAnonymousLogger or LogManager.getLogManager().getLogger
+  - S8017189: [macosx] AWT program menu disabled on Mac
+  - S8017252: new hotspot build - hs24-b51
+  - S8017478: Kitchensink crashed with SIGSEGV in BaselineReporter::diff_callsites
+  - S8017483: G1 tests fail with native OOME on Solaris x86 after HeapBaseMinAddress has been increased
+  - S8017510: Add a regression test for 8005956
+  - S8017566: Backout 8000450 - Cannot access to com.sun.corba.se.impl.orb.ORBImpl
+  - S8017588: SA: jstack -l throws UnalignedAddressException while attaching to core file for java that was started with CMS GC
+  - S8019155: Update makefiles with correct jfr packages
+  - S8019201: Regression: java.awt.image.ConvolveOp throws java.awt.image.ImagingOpException
+  - S8019236: [macosx] Add javadoc to the handleWindowFocusEvent in CEmbeddedFrame
+  - S8019265: [macosx] apple.laf.useScreenMenuBar regression comparing with jdk6
+  - S8019298: new hotspot build - hs24-b52
+  - S8019381: HashMap.isEmpty is non-final, potential issues for get/remove
+  - S8019541: 7u40 l10n resource file translation update
+  - S8019587: [macosx] Possibility to set the same frame for the different screens
+  - S8019625: Test compiler/8005956/PolynomialRoot.java timeouts on Solaris SPARCs
+  - S8019628: [macosx] closed/java/awt/Modal/BlockedMouseInputTest/BlockedMouseInputTest.html failed since 7u40b30 on MacOS
+  - S8019826: Test com/sun/management/HotSpotDiagnosticMXBean/SetVMOption.java fails with NPE
+  - S8019933: new hotspot build - hs24-b53
+  - S8019979: Replace CheckPackageAccess test with better one from closed repo
+  - S8020038: [macosx] Incorrect usage of invokeLater() and likes in callbacks called via JNI from AppKit thread
+  - S8020054: (tz) Support tzdata2013d
+  - S8020155: PSR:PERF G1 not collecting old regions when humongous allocations interfer
+  - S8020215: Different execution plan when using JIT vs interpreter
+  - S8020228: Restore the translated version of logging_xx.properties
+  - S8020298: [macosx] Incorrect merge in the lwawt code
+  - S8020319: Update Japanese man pages for 7u40
+  - S8020371: [macosx] applets with Drag and Drop fail with IllegalArgumentException
+  - S8020381: new hotspot build - hs24-b54
+  - S8020425: Product options incorrectly removed in minor version
+  - S8020430: NullPointerException in xml sqe nightly result on 2013-07-12
+  - S8020433: Crash when using -XX:+RestoreMXCSROnJNICalls
+  - S8020498: Crash when both libnet.so and libmawt.so are loaded
+  - S8020525: Increment build # of hs23.25 to b03 for 7u25-b34 psu
+  - S8020547: Event based tracing needs a UNICODE string type
+  - S8020625: [TESTBUG] java/util/HashMap/OverrideIsEmpty.java doesn't compile for jdk7u
+  - S8020701: Avoid crashes in WatcherThread
+  - S8020796: new hotspot build - hs24-b55
+  - S8020811: [macosx] Merge fault 7u25-7u40: Missed focus fix JDK-8012330
+  - S8020940: Valid OCSP responses are rejected for backdated enquiries
+  - S8020983: OutOfMemoryError caused by non garbage collected JPEGImageWriter Instances
+  - S8021008: Provide java and jcmd man pages for Mac (OpenJDK)
+  - S8021148: Regression in SAXParserImpl in 7u40 b34 (NPE)
+  - S8021353: Event based tracing is missing thread exit
+  - S8021381: JavaFX scene included in Swing JDialog not starting from Web Start
+  - S8021565: new hotspot build - hs24-b56
+  - S8021771: warning stat64 is deprecated - when building on OSX 10.7.5
+  - S8021946: Disabling sun.reflect.Reflection.getCallerCaller(int) by default breaks several frameworks and libraries
+  - S8022548: SPECJVM2008 has errors introduced in 7u40-b34
+  - S8023751: Need to backout 8020943, was pushed to hs24 without approval
+  - S8024914: Swapped usage of idx_t and bm_word_t types in bitMap.inline.hpp
+* New features
+  - RH991170: java does not use correct kerberos credential cache
+  - PR1536: Allow use of system Kerberos to obtain cache location
+  - PR1551: Add build support for Zero AArch64
+  - PR1552: Add -D_LITTLE_ENDIAN for ARM architectures.
+  - PR1553: Add Debian AArch64 support
+  - PR1554: Fix build on Mac OS X
+* Bug fixes
+  - RH661505: JPEGs with sRGB IEC61966-2.1 color profiles have wrong colors
+  - RH995488: Java thinks that the default timezone is Busingen instead of Zurich
+  - Cleanup file resources properly in TimeZone_md.
+  - PR1410: Icedtea 2.3.9 fails to build using icedtea 1.12.4
+  - G477456: emerge fails on pax system: java attempts RWX map, paxctl -m missing
+  - G478484: patches/boot/ecj-diamond.patch FAILED
+  - Fix Zero following changes to entry_frame_call_wrapper in 8016131
+  - RH1008988: Set ZERO_BUILD in flags.make so it is set on rebuilds
+  - Cast should use same type as GCDrainStackTargetSize (uintx).
+  - Add casts to fix build on S390
+* JamVM
+  - JSR292: Invoke Dynamic
+  - sun.misc.Unsafe: additional methods get/putAddress: allows JamVM with OpenJDK 7/8 to run recent versions of JEdit.
+  - FreeClassData: adjust method count for Miranda methods
+
+New in release 2.4.1 (2013-07-05):
+
+* Security fixes
+  - S6741606, CVE-2013-2407: Integrate Apache Santuario
+  - S7158805, CVE-2013-2445: Better rewriting of nested subroutine calls
+  - S7170730, CVE-2013-2451: Improve Windows network stack support.
+  - S8000638, CVE-2013-2450: Improve deserialization
+  - S8000642, CVE-2013-2446: Better handling of objects for transportation
+  - S8001032: Restrict object access
+  - S8001033, CVE-2013-2452: Refactor network address handling in virtual machine identifiers
+  - S8001034, CVE-2013-1500: Memory management improvements
+  - S8001038, CVE-2013-2444: Resourcefully handle resources
+  - S8001043: Clarify definition restrictions
+  - S8001308: Update display of applet windows
+  - S8001309: Better handling of annotation interfaces
+  - S8001318, CVE-2013-2447: Socket.getLocalAddress not consistent with InetAddress.getLocalHost
+  - S8001330, CVE-2013-2443: Improve on checking order (non-Zero builds only)
+  - S8003703, CVE-2013-2412: Update RMI connection dialog box
+  - S8004288, CVE-2013-2449: (fs) Files.probeContentType problems
+  - S8004584: Augment applet contextualization
+  - S8005007: Better glyph processing
+  - S8006328, CVE-2013-2448: Improve robustness of sound classes
+  - S8006611: Improve scripting
+  - S8007467: Improve robustness of JMX internal APIs
+  - S8007471: Improve MBean notifications
+  - S8007812, CVE-2013-2455: (reflect) Class.getEnclosingMethod problematic for some classes
+  - S8007925: Improve cmsStageAllocLabV2ToV4curves
+  - S8007926: Improve cmsPipelineDup
+  - S8007927: Improve cmsAllocProfileSequenceDescription
+  - S8007929: Improve CurvesAlloc
+  - S8008120, CVE-2013-2457: Improve JMX class checking
+  - S8008124, CVE-2013-2453: Better compliance testing
+  - S8008128: Better API coherence for JMX
+  - S8008132, CVE-2013-2456: Better serialization support
+  - S8008585: Better JMX data handling
+  - S8008593: Better URLClassLoader resource management
+  - S8008603: Improve provision of JMX providers
+  - S8008607: Better input checking in JMX
+  - S8008611: Better handling of annotations in JMX
+  - S8008615: Improve robustness of JMX internal APIs
+  - S8008623: Better handling of MBeanServers
+  - S8008744, CVE-2013-2407: Rework part of fix for JDK-6741606
+  - S8008982: Adjust JMX for underlying interface changes
+  - S8009004: Better implementation of RMI connections
+  - S8009008: Better manage management-api
+  - S8009013: Better handling of T2K glyphs
+  - S8009034: Improve resulting notifications in JMX
+  - S8009038: Improve JMX notification support
+  - S8009057, CVE-2013-2448: Improve MIDI event handling
+  - S8009067: Improve storing keys in KeyStore
+  - S8009071, CVE-2013-2459: Improve shape handling
+  - S8009235: Improve handling of TSA data
+  - S8009424, CVE-2013-2458: Adapt Nashorn to JSR-292 implementation change
+  - S8009554, CVE-2013-2454: Improve SerialJavaObject.getFields
+  - S8009654: Improve stability of cmsnamed
+  - S8010209, CVE-2013-2460: Better provision of factories
+  - S8011243, CVE-2013-2470: Improve ImagingLib
+  - S8011248, CVE-2013-2471: Better Component Rasters
+  - S8011253, CVE-2013-2472: Better Short Component Rasters
+  - S8011257, CVE-2013-2473: Better Byte Component Rasters
+  - S8012375, CVE-2013-1571: Improve Javadoc framing
+  - S8012421: Better positioning of PairPositioning
+  - S8012438, CVE-2013-2463: Better image validation
+  - S8012597, CVE-2013-2465: Better image channel verification
+  - S8012601, CVE-2013-2469: Better validation of image layouts
+  - S8014281, CVE-2013-2461: Better checking of XML signature
+  - S8015997: Additional improvement in Javadoc framing
+* OpenJDK
+  - S2223192: [macosx] "opposite" seems always null in focus events
+  - S4504275: CORBA boolean type unions do not generate compilable code from idlj
+  - S6337518: Null Arrow Button Throws Exception in BasicComboBoxUI
+  - S6429204: (se) Concurrent Selector.register and SelectionKey.interestOps can ignore interestOps
+  - S6436314: Vector could be created with appropriate size in DefaultComboBoxModel
+  - S6443505: Ideal() function for CmpLTMask
+  - S6470730: Disconnect button leads to wrong popup message
+  - S6725714: par compact - add a table to speed up bitmap searches
+  - S6761744: Hotspot crashes if process size limit is exceeded
+  - S6843375: Debuggee VM crashes performing mark-sweep-compact
+  - S7038105: File.isHidden() should return true for pagefile.sys and hiberfil.sys
+  - S7053526: Upgrade JDK 8 to use Little CMS 2.4
+  - S7056447: test/java/lang/management/ManagementFactory/MBeanServerMXBeanUnsupportedTest.java fails in agentvm
+  - S7066063: CMS: "Conservation Principle" assert failed
+  - S7068740: If you wrap a JTable in a JLayer you can't use the page up and page down cmds
+  - S7105030: [TEST_BUG] [macosx] The tests never finishes
+  - S7109087: gc/7072527/TestFullGCCount.java fails when GC is set in command-line
+  - S7109977: [macosx] MixingInHwPanel.java test fails on Mac trying to click in the reserved corner
+  - S7115383: TEST_BUG: some jtreg tests fail because they explicitly specify -server option
+  - S7124520: [macosx] re:6373505 Toolkit.getScreenResolution() != GraphicsConfiguration.getNormalizingTransform()
+  - S7132378: Race in FutureTask if used with explicit set ( not Runnable )
+  - S7142919: TEST_BUG: java/nio/channels/AsyncCloseAndInterrupt.java failing intermittently [sol11]
+  - S7151823: The test incorrectly recognizing OS
+  - S7152798: TEST_BUG: sun/management/HotspotClassLoadingMBean/GetClassLoadingTime.java does not compile
+  - S7152866: Tests not run because they are missing the @run tag
+  - S7157656: (zipfs) SeekableByteChannel to entry in zip file always reports its position as 0
+  - S7158350: [macosx] Strange results of SwingUIText printing
+  - S7160084: javac fails to compile an apparently valid class/interface combination
+  - S7163898: add isLoggable() check to doLog()
+  - S7164256: EnumMap clone doesn't clear the entrySet keeping a reference to the original Map
+  - S7174966: With OCSP enabled on Java 7 get error 'Wrong key usage' with Comodo certificate
+  - S7176220: 'Full GC' events miss date stamp information occasionally
+  - S7176479: G1: JVM crashes on T5-8 system with 1.5 TB heap
+  - S7179050: [macosx] Make LWAWT be able to run on AppKit thread
+  - S7179353: try-with-resources fails to compile with generic exception parameters
+  - S7181710: [macosx] jawt_md.h shipped with jdk is outdated
+  - S7183520: [macosx]Unable to print out the defined page for 2D_PrintingTiger/JTablePrintPageRangesTest
+  - S7183800: TEST_BUG: Update tests to run on Ubuntu 12.04 (localhost is 127.0.1.1)
+  - S7184908: TEST_BUG: [macosx] closed/com/sun/java/swing/plaf/gtk/4928019/bug4928019.java fails
+  - S7184945: [macosx] NPE in AquaComboBoxUI since jdk7u6b17, jdk8b47
+  - S7186737: Unable to allocate bit maps or card tables for parallel gc for the requested heap
+  - S7190897: (fs) Files.isWritable method returns false when the path is writable (win)
+  - S7194902: [macosx] closed/java/awt/Button/DoubleActionEventTest/DoubleActionEventTest failed since jdk8b49
+  - S7196080: assert(max_heap >= InitialHeapSize) in arguments.cpp
+  - S7196277: JSR 292: Two jck/runtime tests crash on java.lang.invoke.MethodHandle.invokeExact
+  - S7197666: java -d64 -version core dumps in a box with lots of memory
+  - S7198229: Painting during resizing of the frame should be more smooth
+  - S7199143: RFE: OCSP revocation checker should provide possibility to specify connection timeout
+  - S8000435: [macosx] Button painting error under Java 7 on Mac
+  - S8000450: Restrict access to com/sun/corba/se/impl package
+  - S8000529: Regression: SimpleDateFormat incorrectly parses dates formatted with Z and z pattern letters
+  - S8000629: [macosx] Blurry rendering with Java 7 on Retina display
+  - S8000973: SA on windows thread inspection is broken
+  - S8002070: Remove the stack search for a resource bundle for Logger to use
+  - S8002308: [macosx] 7198229 should be applied to the user action only
+  - S8002390: (zipfs) Problems moving files between zip file systems
+  - S8003169: [macosx] JVM crash after disconnecting from projector
+  - S8003173: [macosx] Fullscreen on Mac leaves an empty rectangle
+  - S8003268: SharedRuntime::generate_native_wrapper doesn't save all registers across runtime tracing calls for JNI critical native methods
+  - S8003992: File and other classes in java.io do not handle embedded nulls properly
+  - S8004821: Graphics2D.drawPolygon() fails with IllegalPathStateException
+  - S8004866: [macosx] HiDPI support in Aqua L&F
+  - S8005032: G1: Cleanup serial reference processing closures in concurrent marking
+  - S8005405: [macosx] Drag and Drop: wrong animation when dropped outside any drop target.
+  - S8005527: [TEST_BUG] console.sh failed Automatically with exit code 1.
+  - S8005555: TEST_BUG: java/io/Serializable/accessConstants/AccessConstants.java should be removed
+  - S8005956: C2: assert(!def_outside->member(r)) failed: Use of external LRG overlaps the same LRG defined in this block
+  - S8005997: [macosx] Printer Dialog opens an additional title bar
+  - S8006008: Memory leak in hotspot/src/share/vm/adlc/archDesc.cpp
+  - S8006014: Memory leak in hotspot/src/share/vm/adlc/dfa.cpp
+  - S8006016: Memory leak at hotspot/src/share/vm/adlc/output_c.cpp
+  - S8006242: G1: WorkerDataArray<T>::verify() too strict for double calculations
+  - S8006328: Improve robustness of sound classes
+  - S8006423: SA: NullPointerException in sun.jvm.hotspot.debugger.bsd.BsdThread.getContext(BsdThread.java:67)
+  - S8006611: Improve scripting
+  - S8006634: Unify LWCToolkit.invokeAndWait() and sun.awt.datatransfer.ToolkitThreadBlockedHandler
+  - S8006894: G1: Number of marking threads missing from PrintFlagsFinal output
+  - S8007028: java/util/NavigableMap/LockStep hit assert(flat != TypePtr::BOTTOM) failed: cannot alias-analyze an untyped ptr
+  - S8007036: G1: Too many old regions added to last mixed GC
+  - S8007150: Event based tracing is missing truncated field in stack trace content type
+  - S8007221: G1: concurrent phase durations do not state the time units ("secs")
+  - S8007333: [launcher] removes multiple back slashes
+  - S8007458: [findbugs] One more beans issue, with ReflectionUtils
+  - S8007699: Move some tests from test/sun/security/provider/certpath/X509CertPath to closed repo
+  - S8007703: Remove com.sun.servicetag API
+  - S8008289: DefaultButtonModel instance keeps stale listeners in html FormView
+  - S8008301: G1: guarantee(satb_mq_set.completed_buffers_num() == 0) failure
+  - S8008366: [macosx] ActionListener called twice for JMenuItem using ScreenMenuBar
+  - S8008391: Incorrect metadata for event based tracing
+  - S8008454: test/runtime/NMT/PrintNMTStatistics is broken
+  - S8008535: JDK7 Printing : CJK and Latin Text in a string overlap
+  - S8008660: Failure in 2D Queue Flusher thread on Mac
+  - S8008738: Issue in com.sun.org.apache.xml.internal.serializer.Encodings causes some JCK tests to fail intermittently
+  - S8008744: Rework part of fix for JDK-6741606
+  - S8008804: file descriptor leak in src/windows/native/java/net/DualStackPlainSocketImpl.c
+  - S8008916: G1: Evacuation failed tracing event
+  - S8009012: [macosx] DisplayChangedListener is not implemented in LWWindowPeer/CGraphicsEnvironment
+  - S8009125: Add NMT tests for Virtual Memory operations
+  - S8009152: A number of jtreg tests need review/improvement
+  - S8009199: Printed text become garbage on Mac OSX
+  - S8009217: REGRESSION: test com/sun/org/apache/xml/internal/security/transforms/ClassLoaderTest.java fails to compile since 7u21b03
+  - S8009259: TEST_BUG: sun/misc/Cleaner/exitOnThrow.sh failing intermittently
+  - S8009302: Mac OS X: JVM crash on infinite recursion on Appkit Thread
+  - S8009536: G1: Apache Lucene hang during reference processing
+  - S8009638: Wrong comment for PL in LocaleISOData, 1989 forward Poland is Republic of Poland
+  - S8009751: (se) Selector spin when select, close and interestOps(0) invoked at same time (lnx)
+  - S8009911: [macosx] SWT app freeze when going full screen using Java 7 on Mac
+  - S8009928: PSR:PERF Increase default string table size
+  - S8009940: G1: assert(_finger == _heap_end) failed, concurrentMark.cpp:809
+  - S8009996: tests javax/management/mxbean/MiscTest.java and javax/management/mxbean/StandardMBeanOverrideTest.java fail
+  - S8009999: Test sun/tools/jcmd/jcmd-f.sh failing after JDK-8008820
+  - S8010009: [macosx] Unable type into online word games on MacOSX
+  - S8010090: GC ID has the wrong type
+  - S8010118: Annotate jdk caller sensitive methods with @sun.reflect.CallerSensitive
+  - S8010151: nsk/regression/b6653214 fails "assert(snapshot != NULL) failed: Worker should not be started"
+  - S8010213: Some api/javax_net/SocketFactory tests fail in 7u25 nightly build
+  - S8010309: Improve PlatformLogger.isLoggable performance by direct mapping from an integer to Level
+  - S8010399: Test8009761.java "Failed: init recursive calls: 5498. After deopt 5494".
+  - S8010437: guarantee(this->is8bit(imm8)) failed: Short forward jump exceeds 8-bit offset
+  - S8010463: G1: Crashes with -UseTLAB and heap verification
+  - S8010514: G1: Concurrent mode failure tracing event
+  - S8010714: XML DSig API allows a RetrievalMethod to reference another RetrievalMethod
+  - S8010721: In JDK7 the menu bar disappears when a Dialog is shown
+  - S8010727: WLS fails to add a logger with "" in its own LogManager subclass instance
+  - S8010770: Zero: back port of 8000780 to HS24 broke JSR 292
+  - S8010780: G1: Eden occupancy/capacity output wrong after a full GC
+  - S8010913: compiler/6863420 often exceeds timeout
+  - S8010927: Kitchensink crashed with SIGSEGV, Problematic frame: v ~StubRoutines::checkcast_arraycopy
+  - S8011102: Clear AVX registers after return from JNI call
+  - S8011128: (fs) Files.createDirectory fails if the resolved path is exactly 248 characters long
+  - S8011139: (reflect) Revise checking in getEnclosingClass
+  - S8011154: java/awt/Frame/ShapeNotSetSometimes/ShapeNotSetSometimes.java failed since 7u25b03 on windows
+  - S8011161: NMT: Memory leak when encountering out of memory error while initializing memory snapshot
+  - S8011186: [TEST_BUG] java/awt/Focus/OverrideRedirectWindowActivationTest/OverrideRedirectWindowActivationTest.java failed on windows 8
+  - S8011200: (coll) Optimize empty HashMap and ArrayList
+  - S8011218: Kitchensink hanged, likely NMT is to blame
+  - S8011313: OCSP timeout set to wrong value if com.sun.security.ocsp.timeout not defined
+  - S8011380: FX dependency on PlatformLogger broken by 8010309
+  - S8011425: NPE in TestObjectCountAfterGCEvent.java on Linux32
+  - S8011557: Improve reflection utility classes
+  - S8011653: Upgrade to JAXP 1.5
+  - S8011686: [macosx] AWT accidentally disables the NSApplicationDelegate of SWT, causing loss of OS X integration functionality
+  - S8011695: [tck-red] Application can not be run, the Security Warning dialog is gray.
+  - S8011806: 7u25-b05 hotspot fastdebug build failure
+  - S8011882: Replace spin loops as back off when suspending
+  - S8011891: The vm/gc/heap/heap_summary_after_gc event for CMS contains old data
+  - S8011901: Unsafe.getAndAddLong(obj, off, delta) does not work properly with long deltas
+  - S8011947: new hotspot build - hs24-b41
+  - S8011952: Missing ResourceMarks in TraceMethodHandles
+  - S8011968: Kitchensink crashed with SIGSEGV in MemBaseline::baseline
+  - S8011986: [corba] idlj generates read/write union helper methods that throw wrong exception in some cases
+  - S8011990: TEST_BUG: java/util/logging/bundlesearch/ResourceBundleSearchTest.java fails on Windows
+  - S8011992: java/awt/image/mlib/MlibOpsTest.java failed since jdk7u25b05
+  - S8012004: JInternalFrame not being finalized after closing
+  - S8012019: (fc) Thread.interrupt triggers hang in FileChannelImpl.pread (win)
+  - S8012037: Test8009761.java "Failed: init recursive calls: 7224. After deopt 58824"
+  - S8012044: Give more information about self-suppression from Throwable.addSuppressed
+  - S8012082: SASL: auth-conf negotiated, but unencrypted data is accepted, reset to unencrypt
+  - S8012086: The object count event should only send events for instances occupying more than 0.5% of the heap
+  - S8012102: CollectedHeap::ensure_parsability is not always called during heap inspection
+  - S8012112: java/awt/image/mlib/MlibOpsTest.java fails on sparc solaris
+  - S8012182: Add information about class loading and unloading to event based tracing framework
+  - S8012210: Make TracingTime available when INCLUDE_TRACE = 0
+  - S8012212: Want to link against kstat on solaris x86 as well as sparc
+  - S8012243: about 30% regression on specjvm2008.serial on 7u25 comparing 7u21
+  - S8012265: VM often crashes on solaris with a lot of memory
+  - S8012330: [macosx] Sometimes the applet showing the modal dialog itself loses the ability to gain focus
+  - S8012335: G1: Fix bug with compressed oops in template interpreter on x86 and sparc.
+  - S8012381: [macosx]  Collation selection ignored when printing on MacOSX
+  - S8012453: (process) Runtime.exec(String) fails if command contains spaces [win]
+  - S8012455: Missing time and date stamps for PrintGCApplicationConcurrentTime and PrintGCApplicationStoppedTime
+  - S8012558: new hotspot build - hs24-b42
+  - S8012586: [x11] Modal dialogs for fullscreen window may show behind its owner
+  - S8012617: ArrayIndexOutOfBoundsException with some fonts using LineBreakMeasurer
+  - S8012683: Remove unused, obsolete ObjectFactory classes
+  - S8012714: Assign the unique traceid directly to the Klass upon creation
+  - S8012715: G1: GraphKit accesses PtrQueue::_index as int but is size_t
+  - S8012933: Test closed/java/awt/Dialog/DialogAnotherThread/JaWSTest.java fails since jdk 7u25 b07
+  - S8013057: assert(_needs_gc || SafepointSynchronize::is_at_safepoint()) failed: only read at safepoint
+  - S8013117: Thread-local trace_buffer has wrong type and name
+  - S8013120: NMT: Kitchensink crashes with assert(next_region == NULL || !next_region->is_committed_region()) failed: Sanity check
+  - S8013140: Heap corruption with NetworkInterface.getByInetAddress() and long i/f name
+  - S8013196: TimeZone.getDefault() throws NPE due to sun.awt.AppContext.getAppContext()
+  - S8013214: BigApps fails due to 'fatal error: Illegal threadstate encountered: 6'
+  - S8013226: new hotspot build - hs24-b43
+  - S8013228: Create new system properties to control allowable OCSP clock skew and CRL connection timeout
+  - S8013370: Null pointer exception when adding more than 9 accelators to a JMenuBar
+  - S8013380: Removal of stack walk to find resource bundle breaks Glassfish startup
+  - S8013398: Adjust number of stack guard pages on systems with large memory page size
+  - S8013416: Java Bean Persistence with XMLEncoder
+  - S8013557: XMLEncoder in 1.7 can't encode objects initialized in no argument constructor
+  - S8013651: NMT: reserve/release sequence id's in incorrect order due to race
+  - S8013799: new hotspot build - hs24-b44
+  - S8013810: PrintServiceLookup.lookupPrintServices() does not return consistent result
+  - S8013827: File.createTempFile hangs with temp file starting with 'com1.4'
+  - S8013900: More warnings compiling jaxp.
+  - S8013917: Kitchensink crashed with SIGSEGV in BaselineReporter::diff_callsites
+  - S8013934: Garbage collection event for CMS has wrong cause for System.gc()
+  - S8014048: Online user guide of jconsole points incorrect link
+  - S8014129: makefile changes to allow integration of new features
+  - S8014189: JVM crash with SEGV in ConnectionGraph::record_for_escape_analysis()
+  - S8014196: ktab creates a file with zero kt_vno
+  - S8014205: Most of the Swing dialogs are blank on one win7 MUI
+  - S8014278: new hotspot build - hs24-b45
+  - S8014326: [OSX] All libjvm symbols are exported
+  - S8014408: G1: crashes with assert assert(prev_committed_card_num == _committed_max_card_num) failed
+  - S8014411: Decrease lock order rank for event tracing locks
+  - S8014420: Default JDP address does not match the one assigned by IANA
+  - S8014423: [macosx] The scrollbar's block increment performs incorrectly
+  - S8014427: REGRESSION: closed/javax/imageio/plugins/bmp/Write3ByteBgrTest.java fails since 7u25 b09
+  - S8014478: EnableTracing: output from multiple threads may be mixed together
+  - S8014611: reserve_and_align() assumptions are invalid on windows
+  - S8014669: arch specific flags not passed to some link commands
+  - S8014676: Java debugger may fail to run
+  - S8014718: Netbeans IDE begins to throw a lot exceptions since 7u25 b10
+  - S8014721: TEST_BUG: java/awt/TrayIcon/DragEventSource/DragEventSource.java fails with java.lang.UnsupportedOperationException
+  - S8014724: Broken 7u-dev build
+  - S8014745: Provide a switch to allow stack walk search of resource bundle
+  - S8014759: new hotspot build - hs24-b46
+  - S8014811: loopTransform.cpp assert(cmp_end->in(2) == limit) failed
+  - S8014821: Regression: Focus issues with Oracle WebCenter Capture applet
+  - S8014863: Line break calculations in Java 7 are incorrect
+  - S8014891: Redundant setting of external access properties in setFeatures
+  - S8014924: JToolTip#setTipText() sometimes (very often) not repaints component.
+  - S8014941: make jdk7u40 the default jprt release for hs24
+  - S8014968: OCSP and CRL connection timeout is set to four hours by default
+  - S8014969: Use open man pages for non commercial builds
+  - S8015016: Improve JAXP 1.5 error message
+  - S8015275: Resolve ambiguity in OCSPChecker & CrlRevocationChecker
+  - S8015303: [macosx] Application launched via custom URL Scheme does not receive URL
+  - S8015304: new hotspot build - hs24-b47
+  - S8015334: Memory leak when kerning is used on Windows.
+  - S8015375: Edits to text components hang for clipboard access
+  - S8015556: [macosx] surrogate pairs do not render properly.
+  - S8015604: JDP packets containing ideographic characters are broken
+  - S8015606: Text is not rendered correctly if destination buffer is custom
+  - S8015683: object_count_after_gc should have the same timestamp for all events
+  - S8015689: new hotspot build - hs24-b48
+  - S8015972: Refactor the sending of the object count after GC event
+  - S8016046: (process) Strict validation of input should be security manager case only [win].
+  - S8016063: getFinalAttributes should use FindClose
+  - S8016065: Write regression test for 7167142
+  - S8016077: new hotspot build - hs24-b49
+  - S8016153: Property http://javax.xml.XMLConstants/property/accessExternalDTD is not recognized.
+  - S8016170: GC id variable in gcTrace.cpp should use typedef GCId
+  - S8016187: assert(nbits == 32 || (-(1 << nbits-1) <= x && x < ( 1 << nbits-1))) failed: value out of range
+  - S8016556: G1: Use ArrayAllocator for BitMaps
+  - S8016566: new hotspot build - hs24-b50
+  - S8016735: Remove superfluous EnableInvokeDynamic warning from UnlockDiagnosticVMOptions check
+  - S8016814: sun.reflect.Reflection.getCallerClass returns the frame off by 1
+
+New in release 2.2.9 (2013-06-29):
+
+* New features
+  - PR1378: Add AArch64 support to Zero
+* Security fixes
+  - S6741606, CVE-2013-2407: Integrate Apache Santuario
+  - S7158805, CVE-2013-2445: Better rewriting of nested subroutine calls
+  - S7170730, CVE-2013-2451: Improve Windows network stack support.
+  - S8000638, CVE-2013-2450: Improve deserialization
+  - S8000642, CVE-2013-2446: Better handling of objects for transportation
+  - S8001032: Restrict object access
+  - S8001033, CVE-2013-2452: Refactor network address handling in virtual machine identifiers
+  - S8001034, CVE-2013-1500: Memory management improvements
+  - S8001038, CVE-2013-2444: Resourcefully handle resources
+  - S8001043: Clarify definition restrictions
+  - S8001308: Update display of applet windows
+  - S8001309: Better handling of annotation interfaces
+  - S8001318, CVE-2013-2447: Socket.getLocalAddress not consistent with InetAddress.getLocalHost
+  - S8003703, CVE-2013-2412: Update RMI connection dialog box
+  - S8004288, CVE-2013-2449: (fs) Files.probeContentType problems
+  - S8004584: Augment applet contextualization
+  - S8005007: Better glyph processing
+  - S8006328, CVE-2013-2448: Improve robustness of sound classes
+  - S8006611: Improve scripting
+  - S8007467: Improve robustness of JMX internal APIs
+  - S8007471: Improve MBean notifications
+  - S8007812, CVE-2013-2455: (reflect) Class.getEnclosingMethod problematic for some classes
+  - S8007925: Improve cmsStageAllocLabV2ToV4curves
+  - S8007926: Improve cmsPipelineDup
+  - S8007927: Improve cmsAllocProfileSequenceDescription
+  - S8007929: Improve CurvesAlloc
+  - S8008120, CVE-2013-2457: Improve JMX class checking
+  - S8008124, CVE-2013-2453: Better compliance testing
+  - S8008128: Better API coherence for JMX
+  - S8008132, CVE-2013-2456: Better serialization support
+  - S8008585: Better JMX data handling
+  - S8008593: Better URLClassLoader resource management
+  - S8008603: Improve provision of JMX providers
+  - S8008607: Better input checking in JMX
+  - S8008611: Better handling of annotations in JMX
+  - S8008615: Improve robustness of JMX internal APIs
+  - S8008623: Better handling of MBeanServers
+  - S8008744, CVE-2013-2407: Rework part of fix for JDK-6741606
+  - S8008982: Adjust JMX for underlying interface changes
+  - S8009004: Better implementation of RMI connections
+  - S8009008: Better manage management-api
+  - S8009013: Better handling of T2K glyphs
+  - S8009034: Improve resulting notifications in JMX
+  - S8009038: Improve JMX notification support
+  - S8009057, CVE-2013-2448: Improve MIDI event handling
+  - S8009067: Improve storing keys in KeyStore
+  - S8009071, CVE-2013-2459: Improve shape handling
+  - S8009235: Improve handling of TSA data
+  - S8009424, CVE-2013-2458: Adapt Nashorn to JSR-292 implementation change
+  - S8009554, CVE-2013-2454: Improve SerialJavaObject.getFields
+  - S8009654: Improve stability of cmsnamed
+  - S8010209, CVE-2013-2460: Better provision of factories
+  - S8011243, CVE-2013-2470: Improve ImagingLib
+  - S8011248, CVE-2013-2471: Better Component Rasters
+  - S8011253, CVE-2013-2472: Better Short Component Rasters
+  - S8011257, CVE-2013-2473: Better Byte Component Rasters
+  - S8012375, CVE-2013-1571: Improve Javadoc framing
+  - S8012421: Better positioning of PairPositioning
+  - S8012438, CVE-2013-2463: Better image validation
+  - S8012597, CVE-2013-2465: Better image channel verification
+  - S8012601, CVE-2013-2469: Better validation of image layouts
+  - S8014281, CVE-2013-2461: Better checking of XML signature
+  - S8015997: Additional improvement in Javadoc framing
+* Bug fixes
+  - S7053526: Upgrade JDK 8 to use Little CMS 2.4
+  - S7124347: [macosx] java.lang.InternalError: not implemented yet on call Graphics2D.drawRenderedImage
+  - S7142091: [macosx] RFE: Refactoring of peer initialization/disposing
+  - S7142596: RMI JPRT tests are failing
+  - S7150345: [macosx] Can't type into applets
+  - S7151434, RH969884: java -jar -XX crashes java launcher
+  - S7156191: [macosx] Can't type into applet demos in Pivot
+  - S7156194: [macosx] Can't type non-ASCII characters into applets
+  - S7171223: Building ExtensionSubtables.cpp should use -fno-strict-aliasing
+  - S7174718: [macosx] Regression in 7u6 b12: PopupFactory leaks DefaultFrames.
+  - S7188114: (launcher) need an alternate command line parser for Windows
+  - S7195301: XML Signature DOM implementation should not use instanceof to determine type of Node
+  - S7198570: (tz) Support tzdata2012f
+  - S7199143: RFE: OCSP revocation checker should provide possibility to specify connection timeout
+  - S8001161: mac: EmbeddedFrame doesn't become active window
+  - S8002070: Remove the stack search for a resource bundle for Logger to use
+  - S8002225: (tz) Support tzdata2012i
+  - S8005932: Java 7 on mac os x only provides text clipboard formats
+  - S8006120: Provide "Server JRE" for 7u train
+  - S8006417: JComboBox.showPopup(), hidePopup() fails in JRE 1.7 on OS X
+  - S8006536: [launcher]  removes trailing slashes on arguments
+  - S8009165: Fix for 8006435 needs revision
+  - S8009217: REGRESSION: test com/sun/org/apache/xml/internal/security/transforms/ClassLoaderTest.java fails to compile since 7u21b03
+  - S8009463: Regression test test\java\lang\Runtime\exec\ArgWithSpaceAndFinalBackslash.java failing.
+  - S8009610: Blacklist certificate used with malware.
+  - S8009987: (tz) Support tzdata2013b
+  - S8009996: tests javax/management/mxbean/MiscTest.java and javax/management/mxbean/StandardMBeanOverrideTest.java fail
+  - S8010009: [macosx] Unable type into online word games on MacOSX
+  - S8010118: Annotate jdk caller sensitive methods with @sun.reflect.CallerSensitive
+  - S8010213: Some api/javax_net/SocketFactory tests fail in 7u25 nightly build
+  - S8010714: XML DSig API allows a RetrievalMethod to reference another RetrievalMethod
+  - S8010727: WLS fails to add a logger with "" in its own LogManager subclass instance
+  - S8010939: Deadlock in LogManager
+  - S8011139: (reflect) Revise checking in getEnclosingClass
+  - S8011154: java/awt/Frame/ShapeNotSetSometimes/ShapeNotSetSometimes.java failed since 7u25b03 on windows
+  - S8011313: OCSP timeout set to wrong value if com.sun.security.ocsp.timeout not defined
+  - S8011557: Improve reflection utility classes
+  - S8011806: 7u25-b05 hotspot fastdebug build failure
+  - S8011990: TEST_BUG: java/util/logging/bundlesearch/ResourceBundleSearchTest.java fails on Windows
+  - S8011992: java/awt/image/mlib/MlibOpsTest.java failed since jdk7u25b05
+  - S8012112: java/awt/image/mlib/MlibOpsTest.java fails on sparc solaris
+  - S8012243: about 30% regression on specjvm2008.serial on 7u25 comparing 7u21
+  - S8012330: [macosx] Sometimes the applet showing the modal dialog itself loses the ability to gain focus
+  - S8012453: (process) Runtime.exec(String) fails if command contains spaces [win]
+  - S8012617: ArrayIndexOutOfBoundsException with some fonts using LineBreakMeasurer
+  - S8012933: Test closed/java/awt/Dialog/DialogAnotherThread/JaWSTest.java fails since jdk 7u25 b07
+  - S8013196: TimeZone.getDefault() throws NPE due to sun.awt.AppContext.getAppContext()
+  - S8013228: Create new system properties to control allowable OCSP clock skew and CRL connection timeout
+  - S8013380: Removal of stack walk to find resource bundle breaks Glassfish startup
+  - S8014205: Most of the Swing dialogs are blank on one win7 MUI
+  - S8014423: [macosx] The scrollbar's block increment performs incorrectly
+  - S8014427: REGRESSION: closed/javax/imageio/plugins/bmp/Write3ByteBgrTest.java fails since 7u25 b09
+  - S8014618, RH868136: Need to strip leading zeros in TlsPremasterSecret of DHKeyAgreement
+  - S8014676: Java debugger may fail to run
+  - S8014718: Netbeans IDE begins to throw a lot exceptions since 7u25 b10
+  - S8014745: Provide a switch to allow stack walk search of resource bundle
+  - S8014968: OCSP and CRL connection timeout is set to four hours by default
+
+New in release 2.1.9 (2013-06-29):
+
+* New features
+  - PR1378: Add AArch64 support to Zero
+* Security fixes
+  - S6741606, CVE-2013-2407: Integrate Apache Santuario
+  - S7158805, CVE-2013-2445: Better rewriting of nested subroutine calls
+  - S7170730, CVE-2013-2451: Improve Windows network stack support.
+  - S8000638, CVE-2013-2450: Improve deserialization
+  - S8000642, CVE-2013-2446: Better handling of objects for transportation
+  - S8001032: Restrict object access
+  - S8001033, CVE-2013-2452: Refactor network address handling in virtual machine identifiers
+  - S8001034, CVE-2013-1500: Memory management improvements
+  - S8001038, CVE-2013-2444: Resourcefully handle resources
+  - S8001043: Clarify definition restrictions
+  - S8001308: Update display of applet windows
+  - S8001309: Better handling of annotation interfaces
+  - S8001318, CVE-2013-2447: Socket.getLocalAddress not consistent with InetAddress.getLocalHost
+  - S8003703, CVE-2013-2412: Update RMI connection dialog box
+  - S8004288, CVE-2013-2449: (fs) Files.probeContentType problems
+  - S8004584: Augment applet contextualization
+  - S8005007: Better glyph processing
+  - S8006328, CVE-2013-2448: Improve robustness of sound classes
+  - S8006611: Improve scripting
+  - S8007467: Improve robustness of JMX internal APIs
+  - S8007471: Improve MBean notifications
+  - S8007812, CVE-2013-2455: (reflect) Class.getEnclosingMethod problematic for some classes
+  - S8007925: Improve cmsStageAllocLabV2ToV4curves
+  - S8007926: Improve cmsPipelineDup
+  - S8007927: Improve cmsAllocProfileSequenceDescription
+  - S8007929: Improve CurvesAlloc
+  - S8008120, CVE-2013-2457: Improve JMX class checking
+  - S8008124, CVE-2013-2453: Better compliance testing
+  - S8008128: Better API coherence for JMX
+  - S8008132, CVE-2013-2456: Better serialization support
+  - S8008585: Better JMX data handling
+  - S8008593: Better URLClassLoader resource management
+  - S8008603: Improve provision of JMX providers
+  - S8008607: Better input checking in JMX
+  - S8008611: Better handling of annotations in JMX
+  - S8008615: Improve robustness of JMX internal APIs
+  - S8008623: Better handling of MBeanServers
+  - S8008744, CVE-2013-2407: Rework part of fix for JDK-6741606
+  - S8008982: Adjust JMX for underlying interface changes
+  - S8009004: Better implementation of RMI connections
+  - S8009008: Better manage management-api
+  - S8009013: Better handling of T2K glyphs
+  - S8009034: Improve resulting notifications in JMX
+  - S8009038: Improve JMX notification support
+  - S8009057, CVE-2013-2448: Improve MIDI event handling
+  - S8009067: Improve storing keys in KeyStore
+  - S8009071, CVE-2013-2459: Improve shape handling
+  - S8009235: Improve handling of TSA data
+  - S8009424, CVE-2013-2458: Adapt Nashorn to JSR-292 implementation change
+  - S8009554, CVE-2013-2454: Improve SerialJavaObject.getFields
+  - S8009654: Improve stability of cmsnamed
+  - S8010209, CVE-2013-2460: Better provision of factories
+  - S8011243, CVE-2013-2470: Improve ImagingLib
+  - S8011248, CVE-2013-2471: Better Component Rasters
+  - S8011253, CVE-2013-2472: Better Short Component Rasters
+  - S8011257, CVE-2013-2473: Better Byte Component Rasters
+  - S8012375, CVE-2013-1571: Improve Javadoc framing
+  - S8012421: Better positioning of PairPositioning
+  - S8012438, CVE-2013-2463: Better image validation
+  - S8012597, CVE-2013-2465: Better image channel verification
+  - S8012601, CVE-2013-2469: Better validation of image layouts
+  - S8014281, CVE-2013-2461: Better checking of XML signature
+  - S8015997: Additional improvement in Javadoc framing
+* Backports
+  - S7171223, RH967436: Building ExtensionSubtables.cpp should use -fno-strict-aliasing
+  - S7053526: Upgrade JDK 8 to use Little CMS 2.4
+  - S7077803: java.lang.InternalError in java.lang.invoke.MethodHandleNatives.init
+  - S7124347: [macosx] java.lang.InternalError: not implemented yet on call Graphics2D.drawRenderedImage
+  - S7142596: RMI JPRT tests are failing
+  - S7151434, RH969884: java -jar -XX crashes java launcher
+  - S7158483: (tz) Support tzdata2012c
+  - S7188114: (launcher) need an alternate command line parser for Windows
+  - S7195301: XML Signature DOM implementation should not use instanceof to determine type of Node
+  - S7198570: (tz) Support tzdata2012f
+  - S7199143: RFE: OCSP revocation checker should provide possibility to specify connection timeout
+  - S8002070: Remove the stack search for a resource bundle for Logger to use
+  - S8002225: (tz) Support tzdata2012i
+  - S8006120: Provide "Server JRE" for 7u train
+  - S8006536: [launcher]  removes trailing slashes on arguments
+  - S8009165: Fix for 8006435 needs revision
+  - S8009217: REGRESSION: test com/sun/org/apache/xml/internal/security/transforms/ClassLoaderTest.java fails to compile since 7u21b03
+  - S8009463: Regression test test\java\lang\Runtime\exec\ArgWithSpaceAndFinalBackslash.java failing.
+  - S8009610: Blacklist certificate used with malware.
+  - S8009987: (tz) Support tzdata2013b
+  - S8009996: tests javax/management/mxbean/MiscTest.java and javax/management/mxbean/StandardMBeanOverrideTest.java fail
+  - S8010118: Annotate jdk caller sensitive methods with @sun.reflect.CallerSensitive
+  - S8010213: Some api/javax_net/SocketFactory tests fail in 7u25 nightly build
+  - S8010714: XML DSig API allows a RetrievalMethod to reference another RetrievalMethod
+  - S8010727: WLS fails to add a logger with "" in its own LogManager subclass instance
+  - S8010939: Deadlock in LogManager
+  - S8011139: (reflect) Revise checking in getEnclosingClass
+  - S8011154: java/awt/Frame/ShapeNotSetSometimes/ShapeNotSetSometimes.java failed since 7u25b03 on windows
+  - S8011313: OCSP timeout set to wrong value if com.sun.security.ocsp.timeout not defined
+  - S8011557: Improve reflection utility classes
+  - S8011806: 7u25-b05 hotspot fastdebug build failure
+  - S8011990: TEST_BUG: java/util/logging/bundlesearch/ResourceBundleSearchTest.java fails on Windows
+  - S8011992: java/awt/image/mlib/MlibOpsTest.java failed since jdk7u25b05
+  - S8012112: java/awt/image/mlib/MlibOpsTest.java fails on sparc solaris
+  - S8012243: about 30% regression on specjvm2008.serial on 7u25 comparing 7u21
+  - S8012453: (process) Runtime.exec(String) fails if command contains spaces [win]
+  - S8012617: ArrayIndexOutOfBoundsException with some fonts using LineBreakMeasurer
+  - S8012933: Test closed/java/awt/Dialog/DialogAnotherThread/JaWSTest.java fails since jdk 7u25 b07
+  - S8013196: TimeZone.getDefault() throws NPE due to sun.awt.AppContext.getAppContext()
+  - S8013228: Create new system properties to control allowable OCSP clock skew and CRL connection timeout
+  - S8013380: Removal of stack walk to find resource bundle breaks Glassfish startup
+  - S8014205: Most of the Swing dialogs are blank on one win7 MUI
+  - S8014427: REGRESSION: closed/javax/imageio/plugins/bmp/Write3ByteBgrTest.java fails since 7u25 b09
+  - S8014618, RH868136: Need to strip leading zeros in TlsPremasterSecret of DHKeyAgreement
+  - S8014676: Java debugger may fail to run
+  - S8014718: Netbeans IDE begins to throw a lot exceptions since 7u25 b10
+  - S8014745: Provide a switch to allow stack walk search of resource bundle
+  - S8014968: OCSP and CRL connection timeout is set to four hours by default
+* Bug fixes
+  - PR1095, PR1409: Allow -Werror to be turned off (HotSpot repository only).
+  - PR1188: ASM Interpreter and Thumb2 JIT javac miscompile modulo reminder on armel
+
+New in release 2.3.10 (2013-06-28):
 
+* Security fixes
+  - S6741606, CVE-2013-2407: Integrate Apache Santuario
+  - S7158805, CVE-2013-2445: Better rewriting of nested subroutine calls
+  - S7170730, CVE-2013-2451: Improve Windows network stack support.
+  - S8000638, CVE-2013-2450: Improve deserialization
+  - S8000642, CVE-2013-2446: Better handling of objects for transportation
+  - S8001032: Restrict object access
+  - S8001033, CVE-2013-2452: Refactor network address handling in virtual machine identifiers
+  - S8001034, CVE-2013-1500: Memory management improvements
+  - S8001038, CVE-2013-2444: Resourcefully handle resources
+  - S8001043: Clarify definition restrictions
+  - S8001308: Update display of applet windows
+  - S8001309: Better handling of annotation interfaces
+  - S8001318, CVE-2013-2447: Socket.getLocalAddress not consistent with InetAddress.getLocalHost
+  - S8001330, CVE-2013-2443: Improve on checking order (non-Zero builds only)
+  - S8003703, CVE-2013-2412: Update RMI connection dialog box
+  - S8004288, CVE-2013-2449: (fs) Files.probeContentType problems
+  - S8004584: Augment applet contextualization
+  - S8005007: Better glyph processing
+  - S8006328, CVE-2013-2448: Improve robustness of sound classes
+  - S8006611: Improve scripting
+  - S8007467: Improve robustness of JMX internal APIs
+  - S8007471: Improve MBean notifications
+  - S8007812, CVE-2013-2455: (reflect) Class.getEnclosingMethod problematic for some classes
+  - S8007925: Improve cmsStageAllocLabV2ToV4curves
+  - S8007926: Improve cmsPipelineDup
+  - S8007927: Improve cmsAllocProfileSequenceDescription
+  - S8007929: Improve CurvesAlloc
+  - S8008120, CVE-2013-2457: Improve JMX class checking
+  - S8008124, CVE-2013-2453: Better compliance testing
+  - S8008128: Better API coherence for JMX
+  - S8008132, CVE-2013-2456: Better serialization support
+  - S8008585: Better JMX data handling
+  - S8008593: Better URLClassLoader resource management
+  - S8008603: Improve provision of JMX providers
+  - S8008607: Better input checking in JMX
+  - S8008611: Better handling of annotations in JMX
+  - S8008615: Improve robustness of JMX internal APIs
+  - S8008623: Better handling of MBeanServers
+  - S8008744, CVE-2013-2407: Rework part of fix for JDK-6741606
+  - S8008982: Adjust JMX for underlying interface changes
+  - S8009004: Better implementation of RMI connections
+  - S8009008: Better manage management-api
+  - S8009013: Better handling of T2K glyphs
+  - S8009034: Improve resulting notifications in JMX
+  - S8009038: Improve JMX notification support
+  - S8009057, CVE-2013-2448: Improve MIDI event handling
+  - S8009067: Improve storing keys in KeyStore
+  - S8009071, CVE-2013-2459: Improve shape handling
+  - S8009235: Improve handling of TSA data
+  - S8009424, CVE-2013-2458: Adapt Nashorn to JSR-292 implementation change
+  - S8009554, CVE-2013-2454: Improve SerialJavaObject.getFields
+  - S8009654: Improve stability of cmsnamed
+  - S8010209, CVE-2013-2460: Better provision of factories
+  - S8011243, CVE-2013-2470: Improve ImagingLib
+  - S8011248, CVE-2013-2471: Better Component Rasters
+  - S8011253, CVE-2013-2472: Better Short Component Rasters
+  - S8011257, CVE-2013-2473: Better Byte Component Rasters
+  - S8012375, CVE-2013-1571: Improve Javadoc framing
+  - S8012421: Better positioning of PairPositioning
+  - S8012438, CVE-2013-2463: Better image validation
+  - S8012597, CVE-2013-2465: Better image channel verification
+  - S8012601, CVE-2013-2469: Better validation of image layouts
+  - S8014281, CVE-2013-2461: Better checking of XML signature
+  - S8015997: Additional improvement in Javadoc framing
+* New features
+  - PR1378: Add AArch64 support to Zero
+* Bug fixes
+  - PR1409: IcedTea 2.3.9 fails to build Zero due to -Werror
+  - PR1410: Icedtea 2.3.9 fails to build using icedtea 1.12.4
+* Backports
+  - S6720349: (ch) Channels tests depending on hosts inside Sun
+  - S6736316: Timeout value in java/util/concurrent/locks/Lock/FlakyMutex.java is insufficient
+  - S6776144: java/lang/ThreadGroup/NullThreadName.java fails with Thread group is not destroyed ,fastdebug LINUX
+  - S6818464: TEST_BUG: java/util/Timer/KillThread.java failing intermittently
+  - S6860309: TEST_BUG: Insufficient sleep time in java/lang/Runtime/exec/StreamsSurviveDestroy.java
+  - S6948101: java/rmi/transport/pinLastArguments/PinLastArguments.java failing intermittently
+  - S6957683: test/java/util/concurrent/ThreadPoolExecutor/Custom.java failing
+  - S6963102: Testcase failures sun/tools/jstatd/jstatdExternalRegistry.sh and sun/tools/jstatd/jstatdDefaults.sh
+  - S6963841: java/util/concurrent/Phaser/Basic.java fails intermittently
+  - S6965150: TEST_BUG: java/nio/channels/AsynchronousSocketChannel/Basic.java takes too long
+  - S7030573: test/java/io/FileInputStream/LargeFileAvailable.java fails when there is insufficient disk space
+  - S7032247: java/net/InetAddress/GetLocalHostWithSM.java fails if hostname resolves to loopback address
+  - S7044870: java/nio/channels/DatagramChannel/SelectWhenRefused.java failed on SUSE Linux 10
+  - S7053526: Upgrade JDK 8 to use Little CMS 2.4
+  - S7054918: jdk_security1 test target cleanup
+  - S7055362: jdk_security2 test target cleanup
+  - S7055363: jdk_security3 test target cleanup
+  - S7072120: No mac os x support in several regression tests
+  - S7073295: TEST_BUG: test/java/lang/instrument/ManifestTest.sh causing havoc (win)
+  - S7076756: TEST_BUG: com/sun/jdi/BreakpointWithFullGC.sh fails to cleanup in Cygwin
+  - S7076791: closed/javax/swing/JColorChooser/Test6827032.java failed on windows
+  - S7077259: [TEST_BUG] [macosx] Test work correctly only when default L&F is Metal
+  - S7084033: TEST_BUG: test/java/lang/ThreadGroup/Stop.java fails intermittently
+  - S7089131: test/java/lang/invoke/InvokeGenericTest.java does not compile
+  - S7102106: TEST_BUG: sun/security/util/Oid/S11N.sh should be modified
+  - S7104161: test/sun/tools/jinfo/Basic.sh fails on Ubuntu
+  - S7104594: [macosx] Test closed/javax/swing/JFrame/4962534/bug4962534 expects Metal L&F by default
+  - S7105929: java/util/concurrent/FutureTask/BlockingTaskExecutor.java fails on solaris sparc
+  - S7124347: [macosx] "java.lang.InternalError: not implemented yet" on call Graphics2D.drawRenderedImage
+  - S7129800: [macosx] Regression test OverrideRedirectWindowActivationTest fails due to timing issue
+  - S7132247: java/rmi/registry/readTest/readTest.sh failing with Cygwin
+  - S7140868: TEST_BUG: jcmd tests need to use -XX:+UsePerfData
+  - S7142596: RMI JPRT tests are failing
+  - S7144833: sun/tools/jcmd/jcmd-Defaults.sh failing intermittently
+  - S7144861: speed up RMI activation tests
+  - S7147408: [macosx] Add autodelay to fix a regression test
+  - S7151434, RH969884: java -jar -XX crashes java launcher
+  - S7152183: TEST_BUG: java/lang/ProcessBuilder/Basic.java failing intermittently [sol]
+  - S7152796: TEST_BUG: java/net/Socks/SocksV4Test.java does not terminate
+  - S7152856: TEST_BUG: sun/net/www/protocol/jar/B4957695.java failing on Windows
+  - S7154113: jcmd, jps and jstat tests failing when there are unknown Java processes on the system
+  - S7154114: jstat tests failing on non-english locales
+  - S7161759: TEST_BUG: java/awt/Frame/WindowDragTest/WindowDragTest.java fails to compile, should be modified
+  - S7162111: TEST_BUG: change tests run in headless mode [macosx]
+  - S7162385: TEST_BUG: sun/net/www/protocol/jar/B4957695.java failing again
+  - S7175775: Disable SA options in jinfo/Basic.java test until SA updated for new hash and String count/offset
+  - S7178649: TEST BUG: BadKdc3.java needs improvement to ignore the unlikely but possible timeout
+  - S7183203: ShortRSAKeynnn.sh tests intermittent failure
+  - S7183753: [TEST] Some colon in the diff for this test
+  - S7184943: fix failing test com/sun/jndi/rmi/registry/RegistryContext/UnbindIdempotent.java
+  - S7184946: fix failing test com/sun/jndi/rmi/registry/RegistryContext/ContextWithNullProperties.java
+  - S7185340: TEST_BUG: java/nio/channels/AsynchronousSocketChannel/Leaky.java failing intermittently [win]
+  - S7186111: fix bugs in java/rmi/activation/ActivationSystem/unregisterGroup/UnregisterGroup
+  - S7187882: TEST_BUG: java/rmi/activation/checkusage/CheckUsage.java fails intermittently
+  - S7193219: JComboBox serialization fails in JDK 1.7
+  - S7194032: update tests for upcoming changes for jtreg
+  - S7194035: update tests for upcoming changes for jtreg
+  - S7199143: RFE: OCSP revocation checker should provide possibility to specify connection timeout
+  - S7199637: TEST_BUG: add serialization tests to jdk7u problem list for macosx
+  - S8000817: Reinstate accidentally removed sleep() from ProcessBuilder/Basic.java
+  - S8001161: mac: EmbeddedFrame doesn't become active window
+  - S8001621: Update awk scripts that check output from jps/jcmd
+  - S8002070: Remove the stack search for a resource bundle for Logger to use
+  - S8002297: sun/net/www/protocol/http/StackTraceTest.java fails intermittently
+  - S8002313: TEST_BUG : jdk/test/java/security/Security/ClassLoaderDeadlock/ClassLoaderDeadlock.java should run in headless mode
+  - S8003597: TEST_BUG: Eliminate dependency on javaweb from closed net tests
+  - S8003982: new test javax/swing/AncestorNotifier/7193219/bug7193219.java failed on macosx
+  - S8004317: TestLibrary.getUnusedRandomPort() fails intermittently, but exception not reported
+  - S8004748: clean up @build tags in RMI tests
+  - S8004925: java/net/Socks/SocksV4Test.java failing on all platforms
+  - S8005290: remove -showversion from RMI test library subprocess mechanism
+  - S8005556: java/net/Socks/SocksV4Test.java is missing @run tag
+  - S8005646: TEST_BUG: java/rmi/activation/ActivationSystem/unregisterGroup/UnregisterGroup leaves process running
+  - S8005920: After pressing combination Windows Key and M key, the frame, the instruction and the dialog can't be minimized.
+  - S8005932: Java 7 on mac os x only provides text clipboard formats
+  - S8006120: Provide "Server JRE" for 7u train
+  - S8006417: JComboBox.showPopup(), hidePopup() fails in JRE 1.7 on OS X
+  - S8006534: CLONE - TestLibrary.getUnusedRandomPort() fails intermittently-doesn't retry enough times
+  - S8006536: [launcher]  removes trailing slashes on arguments
+  - S8006560: java/net/ipv6tests/B6521014.java fails intermittently
+  - S8006564: Test sun/security/util/Oid/S11N.sh fails with timeout on Linux 32-bit
+  - S8006669: sun/security/ssl/sun/net/www/protocol/https/HttpsURLConnection/PostThruProxy.sh fails on mac
+  - S8007515: TEST_BUG: update ProblemList.txt and TEST.ROOT in jdk7u-dev to match jdk8
+  - S8007699: Move some tests from test/sun/security/provider/certpath/X509CertPath to closed repo
+  - S8008223: java/net/BindException/Test.java fails rarely
+  - S8008249: Sync ICU into JDK :
+  - S8008379: TEST_BUG: Fail automatically with java.lang.NullPointerException.
+  - S8008815: [TEST_BUG] Add back tests to the Problemlist files post the jdk7u -> 7u-cpu test sync up
+  - S8009165: Fix for 8008817 needs revision
+  - S8009217: REGRESSION: test com/sun/org/apache/xml/internal/security/transforms/ClassLoaderTest.java fails to compile since 7u21b03
+  - S8009463: Regression test test\java\lang\Runtime\exec\ArgWithSpaceAndFinalBackslash.java failing.
+  - S8009530: ICU Kern table support broken
+  - S8009610: Blacklist certificate used with malware.
+  - S8009634: TEST_BUG: sun/misc/Version/Version.java handle 2 digit minor in VM version
+  - S8009750: javax/xml/crypto/dsig/SecurityManager/XMLDSigWithSecMgr.java should run in other vm mode
+  - S8009987: (tz) Support tzdata2013b
+  - S8009996: tests javax/management/mxbean/MiscTest.java and javax/management/mxbean/StandardMBeanOverrideTest.java fail
+  - S8009999: Test sun/tools/jcmd/jcmd-f.sh failing after JDK-8008820
+  - S8010009: [macosx] Unable type into online word games on MacOSX
+  - S8010118: Annotate jdk caller sensitive methods with @sun.reflect.CallerSensitive
+  - S8010166: TEST_BUG: fix for 8009634 overlooks possible version strings (sun/misc/Version/Version.java)
+  - S8010213: Some api/javax_net/SocketFactory tests fail in 7u25 nightly build
+  - S8010714: XML DSig API allows a RetrievalMethod to reference another RetrievalMethod
+  - S8010727: WLS fails to add a logger with "" in its own LogManager subclass instance
+  - S8010939: Deadlock in LogManager
+  - S8011139: (reflect) Revise checking in getEnclosingClass
+  - S8011154: java/awt/Frame/ShapeNotSetSometimes/ShapeNotSetSometimes.java failed since 7u25b03 on windows
+  - S8011313: OCSP timeout set to wrong value if com.sun.security.ocsp.timeout not defined
+  - S8011557: Improve reflection utility classes
+  - S8011695: [tck-red] Application can not be run, the Security Warning dialog is gray.
+  - S8011806: 7u25-b05 hotspot fastdebug build failure
+  - S8011896: Add check for invalid offset for new AccessControlContext isAuthorized field
+  - S8011990: TEST_BUG: java/util/logging/bundlesearch/ResourceBundleSearchTest.java fails on Windows
+  - S8011992: java/awt/image/mlib/MlibOpsTest.java failed since jdk7u25b05
+  - S8012112: java/awt/image/mlib/MlibOpsTest.java fails on sparc solaris
+  - S8012243: about 30% regression on specjvm2008.serial on 7u25 comparing 7u21
+  - S8012330: [macosx] Sometimes the applet showing the modal dialog itself loses the ability to gain focus
+  - S8012453: (process) Runtime.exec(String) fails if command contains spaces [win]
+  - S8012617: ArrayIndexOutOfBoundsException with some fonts using LineBreakMeasurer
+  - S8012933: Test closed/java/awt/Dialog/DialogAnotherThread/JaWSTest.java fails since jdk 7u25 b07
+  - S8013196: TimeZone.getDefault() throws NPE due to sun.awt.AppContext.getAppContext()
+  - S8013228: Create new system properties to control allowable OCSP clock skew and CRL connection timeout
+  - S8013380: Removal of stack walk to find resource bundle breaks Glassfish startup
+  - S8014205: Most of the Swing dialogs are blank on one win7 MUI
+  - S8014423: [macosx] The scrollbar's block increment performs incorrectly
+  - S8014427: REGRESSION: closed/javax/imageio/plugins/bmp/Write3ByteBgrTest.java fails since 7u25 b09
+  - S8014618, RH868136: Need to strip leading zeros in TlsPremasterSecret of DHKeyAgreement
+  - S8014676: Java debugger may fail to run
+  - S8014718: Netbeans IDE begins to throw a lot exceptions since 7u25 b10
+  - S8014745: Provide a switch to allow stack walk search of resource bundle
+  - S8014968: OCSP and CRL connection timeout is set to four hours by default
+
+New in release 2.4.0 (2013-06-09):
+
+OpenJDK
+  - PR1209, S7170638: Use DTRACE_PROBE[N] in JNI Set and SetStatic Field.
+  - PR1206, S7201205: Add Makefile configuration option to build with unlimited crypto in OpenJDK
+  - S2202276: Swing HTML parser can't properly decode codepoints outside the Unicode Plane 0 into a surrogate pair
+  - S2223196: [macosx] Situation when KeyEventDispatcher doesn't work on AWT but does on Swing
+  - S4310381: Text in multi-row/col JTabbedPane tabs can be truncated/clipped
+  - S4631925: JColor Chooser is not fully accessible
+  - S4988100: oop_verify_old_oop appears to be dead
+  - S6183404: Many eudc characters are incorrectly mapped in MS936 and GBK converter
+  - S6294277: java -Xdebug crashes on SourceDebugExtension attribute larger than 64K
+  - S6310967: SA: jstack -m produce failures in output
+  - S6340864: Implement vectorization optimizations in hotspot-server
+  - S6444286: Possible naked oop related to biased locking revocation safepoint in jni_exit()
+  - S6512101: Incorrect encoding in NetworkInterface.getDisplayName()
+  - S6550588: java.awt.Desktop cannot open file with Windows UNC filename
+  - S6610897: New constructor in sun.tools.java.ClassPath builds a path using File.separator instead of File.pathSeparator
+  - S6625113: Add the normalize and rmkw perl script to the openjdk repository or openjdk site?
+  - S6633549: (dc) Include-mode filtering of IPv6 sources does not block datagrams on Linux
+  - S6658428: C2 doesn't inline java method if corresponding intrinsic failed to inline.
+  - S6671481: NPE at javax.swing.plaf.basic.BasicTreeUI$Handler.handleSelection
+  - S6677625: Move platform specific flags from globals.hpp to globals_<arch>.hpp
+  - S6711908: JVM needs direct access to some annotations
+  - S6720349: (ch) Channels tests depending on hosts inside Sun
+  - S6736316: Timeout value in java/util/concurrent/locks/Lock/FlakyMutex.java is insufficient
+  - S6776144: java/lang/ThreadGroup/NullThreadName.java fails with Thread group is not destroyed ,fastdebug LINUX
+  - S6789984: JPasswordField can not receive keyboard input
+  - S6818464: TEST_BUG: java/util/Timer/KillThread.java failing intermittently
+  - S6818524: G1: use ergonomic resizing of PLABs
+  - S6860309: TEST_BUG: Insufficient sleep time in java/lang/Runtime/exec/StreamsSurviveDestroy.java
+  - S6871190: Don't terminate JVM if it is running in a non-interactive session
+  - S6877495: JTextField and JTextArea does not support supplementary characters
+  - S6910461: Register allocator may insert spill code at wrong insertion index
+  - S6910464: Lookupswitch and Tableswitch default branches not recognized as safepoints
+  - S6921087: G1: remove per-GC-thread expansion tables from the fine-grain remembered sets
+  - S6924259: Remove String.count/String.offset
+  - S6938583: Unexpected NullPointerException by InputContext.endComposition()
+  - S6948101: java/rmi/transport/pinLastArguments/PinLastArguments.java failing intermittently
+  - S6952814: sun/security/ssl/com/sun/net/ssl/internal/ssl/InputRecord/InterruptedIO.java failing in PIT
+  - S6953455: CookieStore.add() cannot handle null URI parameter, contrary to the API
+  - S6957683: test/java/util/concurrent/ThreadPoolExecutor/Custom.java failing
+  - S6963102: Testcase failures sun/tools/jstatd/jstatdExternalRegistry.sh and sun/tools/jstatd/jstatdDefaults.sh
+  - S6963841: java/util/concurrent/Phaser/Basic.java fails intermittently
+  - S6965150: TEST_BUG: java/nio/channels/AsynchronousSocketChannel/Basic.java takes too long
+  - S6983728: JSR 292 remove argument count limitations
+  - S6983966: remove lzma and upx from repository JDK7u
+  - S6984705: JSR 292 method handle creation should not go through JNI
+  - S6988099: jvmti demos missing Publisher (COMPANY resource) in dlls/exes on windows
+  - S6995781: Native Memory Tracking (Phase 1)
+  - S6997116: The case automatically failed due to java.lang.ClassCastException.
+  - S7017818: NLS: JConsoleResources.java cannot be handled by translation team
+  - S7021010: java/lang/Thread/ThreadStateTest.java fails intermittently
+  - S7023639: JSR 292 method handle invocation needs a fast path for compiled code
+  - S7023898: Intrinsify AtomicLongFieldUpdater.getAndIncrement()
+  - S7024118: possible hardcoded mnemonic for JFileChooser metal and motif l&f
+  - S7025938: Add bitmap mime type to content-types.properties
+  - S7030573: test/java/io/FileInputStream/LargeFileAvailable.java fails when there is insufficient disk space
+  - S7032018: The file list in JFileChooser does not have an accessible name
+  - S7032247: java/net/InetAddress/GetLocalHostWithSM.java fails if hostname resolves to loopback address
+  - S7032436: When running with the Nimbus look and feel, the JFileChooser does not display mnemonics
+  - S7041879: G1: introduce stress testing parameter to cause frequent evacuation failures
+  - S7042126: (alt-rt) HashMap.clone implementation should be re-examined
+  - S7044870: java/nio/channels/DatagramChannel/SelectWhenRefused.java failed on SUSE Linux 10
+  - S7049024: DnD fails with JTextArea and JTextField
+  - S7053586: TEST: runtime/7020373/Test7020373.sh fails on 64-bit platforms
+  - S7054918: jdk_security1 test target cleanup
+  - S7055065: NullPointerException when sorting JTable with empty cell
+  - S7055362: jdk_security2 test target cleanup
+  - S7055363: jdk_security3 test target cleanup
+  - S7056731: Race condition in CORBA code causes re-use of ABORTed connections
+  - S7057320: test/java/util/concurrent/Executors/AutoShutdown.java failing intermittently
+  - S7058630: JSR 292 method handle proxy violates contract for Object methods
+  - S7058651: JSR 292 unit tests need a refresh
+  - S7063674: Wrong results from basic comparisons after calls to Long.bitCount(long)
+  - S7068471: NPE in sun.font.FontConfigManager.getFontConfigFont() when libfontconfig.so is not installed
+  - S7068625: Testing 8 bytes of card table entries at a time speeds up card-scanning
+  - S7072120: No mac os x support in several regression tests
+  - S7073295: TEST_BUG: test/java/lang/instrument/ManifestTest.sh causing havoc (win)
+  - S7076756: TEST_BUG: com/sun/jdi/BreakpointWithFullGC.sh fails to cleanup in Cygwin
+  - S7076791: closed/javax/swing/JColorChooser/Test6827032.java failed on windows
+  - S7077259: [TEST_BUG] [macosx] Test work correctly only when default L&F is Metal
+  - S7078386: NetworkInterface.getNetworkInterfaces() may return corrupted results on linux
+  - S7081476: test/java/net/InetSocketAddress/B6469803.java failing intermittently
+  - S7083664: TEST_BUG: test hard code of using c:/temp but this dir might not exist
+  - S7084033: TEST_BUG: test/java/lang/ThreadGroup/Stop.java fails intermittently
+  - S7084560: Crash in net.dll
+  - S7087357: JSR 292: remove obsolete code after 7085860
+  - S7087658: MethodHandles.Lookup.findVirtual is confused by interface methods that are multiply inherited
+  - S7087969: GarbageCollectorMXBean notification contains ticks vs millis
+  - S7089131: test/java/lang/invoke/InvokeGenericTest.java does not compile
+  - S7089914: Focus on image icons are not visible in javaws cache with high contrast mode
+  - S7092905: C2: Keep track of the number of dead nodes
+  - S7093328: JVMTI: jvmtiPrimitiveFieldCallback always report 0's for static primitives
+  - S7094176: (tz) Incorrect TimeZone display name when DST not applicable / disabled
+  - S7100054: (porting) Native code should include fcntl.h and unistd.h rather than sys/fcntl.h and sys/unistd.h
+  - S7102106: TEST_BUG: sun/security/util/Oid/S11N.sh should be modified
+  - S7102300: performance warnings cause results diff failure in Test6890943
+  - S7103665: HeapWord*ParallelScavengeHeap::failed_mem_allocate(unsigned long,bool)+0x97
+  - S7103957: NegativeArraySizeException while initializing class IntegerCache
+  - S7104161: test/sun/tools/jinfo/Basic.sh fails on Ubuntu
+  - S7104209: Cleanup and remove librmi (native library)
+  - S7104577: Changes for 7104209 cause many RMI tests to fail
+  - S7104594: [macosx] Test closed/javax/swing/JFrame/4962534/bug4962534 expects Metal L&F by default
+  - S7105640: Unix printing does not check the result of exec'd lpr/lp command
+  - S7105929: java/util/concurrent/FutureTask/BlockingTaskExecutor.java fails on solaris sparc
+  - S7107135: Stack guard pages are no more protected after loading a shared library with executable stack
+  - S7107613: scalability blocker in javax.crypto.CryptoPermissions
+  - S7107616: scalability blocker in javax.crypto.JceSecurityManager
+  - S7107957: AWT: Native code should include fcntl.h and unistd.h rather than sys/fcntl.h and sys/unistd.h
+  - S7109096: keytool -genkeypair needn't call -selfcert
+  - S7109274: Restrict the use of certificates with RSA keys less than 1024 bits
+  - S7109878: The instanceKlass EnclosingMethhod attribute fields can be folded into the _inner_class field.
+  - S7110104: It should be possible to stop and start JMX Agent at runtime
+  - S7110151: Use underlying platform's zlib library for Java zlib support
+  - S7110720: Issue with vm config file loadingIssue with vm config file loading
+  - S7113017: Use POSIX compliant include file headers in sun/awt/medialib/mlib_types.h
+  - S7114678: G1: various small fixes, code cleanup, and refactoring
+  - S7115070: (fs) lookupPrincipalByName/lookupPrincipalByGroupName should treat ESRCH as not found
+  - S7116786: RFE: Detailed information on VerifyErrors
+  - S7117167: Misc warnings in java.lang.invoke and sun.invoke.*
+  - S7118280: The gbyc00102 JCK7 test causes an assert in JVM 7.0 fastdebug mode
+  - S7118907: InetAddress.isReachable() should return false if sendto fails with EHOSTUNREACH
+  - S7119644: Increase superword's vector size up to 256 bits
+  - S7120481: storeStore barrier in constructor with final field
+  - S7121314: Behavior mismatch between AbstractCollection.toArray(T[] ) and its spec
+  - S7123170: JCK vm/jvmti/ResourceExhausted/resexh001/resexh00101/ tests fails since 7u4 b02
+  - S7123767: Wrong tooltip location in Multi-Monitor configurations
+  - S7123926: Some CTW test crash: !_control.contains(ctrl)
+  - S7124209: [macosx] SpringLayout issue. BASELINE is not in the range: [NORTH, SOUTH]
+  - S7124242: [macosx] Test doesn't work because of the frame round corners in the LaF
+  - S7124244: [macosx] Shaped windows support
+  - S7124347: [macosx] java.lang.InternalError: not implemented yet on call Graphics2D.drawRenderedImage
+  - S7124375: [macosx] Focus isn't transfered as expected between components
+  - S7124513: [macosx] Support NSTexturedBackgroundWindowMask/different titlebar styles to create unified toolbar
+  - S7124525: [macosx] No animation on certain Swing components in Aqua LaF
+  - S7127687: MethodType leaks memory due to interning
+  - S7127697: G1: remove dead code after recent concurrent mark changes
+  - S7127792: Add the ability to change an existing PeriodicTask's execution interval
+  - S7128512: Javadoc typo in java.lang.invoke.MethodHandle
+  - S7129029: (fs) Unix file system provider should be buildable on platforms that don't support O_NOFOLLOW
+  - S7129034: VM crash with a field setter method with a filterArguments
+  - S7129401: PPC: runtime/7100935/TestShortArraycopy.java fails
+  - S7129715: MAC: SIGBUS in nsk stress test
+  - S7129723: MAC: Some regression tests need to recognize Mac OS X platform
+  - S7129724: MAC: Core file location is wrong in crash report
+  - S7129742: Unable to view focus in Non-Editable TextArea
+  - S7129800: [macosx] Regression test OverrideRedirectWindowActivationTest fails due to timing issue
+  - S7130404: [macosx] "os.arch" value should be "x86_64" for compatibility with Apple JDK6
+  - S7130915: File.equals does not give expected results when path contains Non-English characters on Mac OS X
+  - S7130974: G1: Remove G1ParCopyHelper
+  - S7131629: Generalize the CMS free list code
+  - S7132070: Use a mach_port_t as the OSThread thread_id rather than pthread_t on BSD/OSX
+  - S7132247: java/rmi/registry/readTest/readTest.sh failing with Cygwin
+  - S7132385: [macosx] IconifyTest of RepaintManager could use some delay
+  - S7132889: (se) AbstractSelectableChannel.register and configureBlocking not safe from asynchronous close
+  - S7132924: (dc) DatagramChannel.disconnect throws SocketException with IPv4 socket and IPv6 enabled [macosx]
+  - S7133111: libsaproc debug print should be printed as unsigned long to fit large numbers on 64bit platform
+  - S7133857: exp() and pow() should use the x87 ISA on x86
+  - S7140868: TEST_BUG: jcmd tests need to use -XX:+UsePerfData
+  - S7141244: build-infra merge: Include $(SPEC) in makefiles and make variables overridable
+  - S7141246: build-infra merge: Introduce new JVM_VARIANT* to control which kind of jvm gets built
+  - S7142596: RMI JPRT tests are failing
+  - S7142641: -Xshared:on fails on ARM
+  - S7143490: G1: Remove HeapRegion::_top_at_conc_mark_count
+  - S7143511: G1: Another instance of high GC Worker Other time (50ms)
+  - S7143858: G1: Back to back young GCs with the second GC having a minimally sized eden
+  - S7144328: Improper commandlines for -XX:+-UnlockCommercialFeatures require proper warning/error messages
+  - S7144833: sun/tools/jcmd/jcmd-Defaults.sh failing intermittently
+  - S7144861: speed up RMI activation tests
+  - S7145024: Crashes in ucrypto related to C2
+  - S7145358: SA throws ClassCastException for partially loaded ConstantPool
+  - S7145441: G1: collection set chooser-related cleanup
+  - S7146246: G1: expose some of the -XX flags that drive which old regions to collect during mixed GCs
+  - S7146424: Wildcard expansion for single entry classpath
+  - S7146442: assert(false) failed: bad AD file
+  - S7146506: (fc) Add EACCES check to the return of fcntl native method
+  - S7146572: enableInputMethod(false) does not work in the TextArea and TextField on the linux platform
+  - S7146636: compiler/6865265/StackOverflowBug.java fails due to changed stack minimum
+  - S7146700: new hotspot build - hs24-b01
+  - S7146763: Warnings cleanup in the sun.rmi and related packages
+  - S7147064: assert(allocates2(pc)) failed: not in CodeBuffer memory: 0xffffffff778d9d60 <= 0xffffffff778da69c
+  - S7147075: JTextField doesn't get focus or loses focus forever
+  - S7147408: [macosx] Add autodelay to fix a regression test
+  - S7147416: LogCompilation tool does not work with post parse inlining
+  - S7147464: Java crashed while executing method with over 8k of dneg operations
+  - S7147724: G1: hang in SurrogateLockerThread::manipulatePLL
+  - S7147740: add assertions to check stack alignment on VM entry from generated code (x64)
+  - S7147744: CTW: assert(false) failed: infinite EA connection graph build
+  - S7147806: G1: Crash in vm bootstrap when running with -XX:+UseG1GC -XX:-UsePerfData
+  - S7148109: C2 compiler consumes too much heap resources
+  - S7148126: ConstantPoolCacheEntry::print prints to wrong stream
+  - S7148152: Add whitebox testing API to HotSpot
+  - S7148486: At a method handle call returning with an exception may call the runtime with misaligned stack (x64)
+  - S7148488: Whitebox tests for the Diagnostic Framework Parser
+  - S7148664: new hotspot build - hs24-b02
+  - S7149068: java/awt/Window/Grab/GrabTest.java failed
+  - S7150046: SIGILL on sparcv9 fastdebug
+  - S7150051: incorrect oopmap in critical native
+  - S7150058: Allocate symbols from null boot loader to an arena for NMT
+  - S7150327: new hotspot build - hs24-b03
+  - S7150390: JFR test crashed on assert(_jni_lock_count == count) failed: must be equal
+  - S7150454: add release jdk7u4 to jprt.properties
+  - S7150594: VM chash in JCK api/java_awt/Image/ConvolveOp/ tests for 64 bit jdk8 on linux.
+  - S7150899: remove unused build.targets lines from jprt.properties
+  - S7151089: PS NUMA: NUMA allocator should not attempt to free pages when using SHM large pages
+  - S7151348: Build breaks due to warning clean up in sun.rmi.*(7146763)
+  - S7151427: Fix the potential memory leak in error handling code in X11SurfaceData.c
+  - S7151434, RH969884: java -jar -XX crashes java launcher
+  - S7151532: DCmd for hotspot native memory tracking
+  - S7152007: Fix warnings in sun/rmi/rmic
+  - S7152031: Hotspot needs updated xawt path [macosx]
+  - S7152121: Krb5LoginModule no longer handles keyTabNames with "file:" prefix
+  - S7152183: TEST_BUG: java/lang/ProcessBuilder/Basic.java failing intermittently [sol]
+  - S7152206: anti-delta the fix for 7152031
+  - S7152519: Dependency on non-POSIX header file <link.h> causes portability problem
+  - S7152700: new hotspot build - hs24-b04
+  - S7152791: wbapi tests fail on cygwin
+  - S7152796: TEST_BUG: java/net/Socks/SocksV4Test.java does not terminate
+  - S7152800: All tests using the attach API fail with "well-known file is not secure" on Mac OS X
+  - S7152811: Issues in client compiler
+  - S7152856: TEST_BUG: sun/net/www/protocol/jar/B4957695.java failing on Windows
+  - S7152948: DatagramDispatcher.c should memset msghdr to make it portable to other platforms
+  - S7152954: G1: Native memory leak during full GCs
+  - S7152955: print_method crashes with null root
+  - S7152957: VM crashes with assert(false) failed: bad AD file
+  - S7152961: InlineTree::should_not_inline may exit prematurely
+  - S7153339: InternalError when drawLine with Xor and Antialiasing
+  - S7153343: Dependency on non-POSIX header file <link.h> causes portability problem
+  - S7153374: ARM ONLY .. linking problem with new compilers.. Need to use -fPIC
+  - S7153702: [TEST_BUG] [macosx] Synchronization problem in test javax/swing/JPopupMenu/6827786/bug6827786.java
+  - S7154030: java.awt.Component.hide() does not repaint parent component
+  - S7154114: jstat tests failing on non-english locales
+  - S7154333: JVM fails to start if -XX:+AggressiveHeap is set
+  - S7154517: Build error in hotspot-gc without precompiled headers
+  - S7154638: Change download.oracle.com to docs.oracle.com in jdk/make/docs/Makefile
+  - S7154641: Servicability agent should work on platforms other than x86, sparc
+  - S7154670: The instanceKlass _implementors[] and _nof_implementors are not needed for non-interface klass.
+  - S7154706: new hotspot build - hs23-b05
+  - S7154724: jdk7u4 test properties missing from jprt.properties
+  - S7154778: [macosx] NSView-based implementation of sun.awt.EmbeddedFrame
+  - S7154997: assert(false) failed: not G1 barrier raw StoreP
+  - S7155168: java/util/TimeZone/Bug6912560.java: expected Asia/Tokyo
+  - S7155298: Editable TextArea/TextField are blocking GUI applications from exit
+  - S7155300: Include pthread.h on all POSIX platforms except Solaris to improve portability
+  - S7155453: [macosx] re-enable jbb tests in JPRT
+  - S7155887: ComboBox does not display focus outline in GTK L&F
+  - S7156659: new hotspot build - hs24-b06
+  - S7156729: PPC: R_PPC_REL24 relocation error related to some libraries built without -fPIC
+  - S7156764: Remove unused size parameter from some CollectedHeap methods
+  - S7156873: (zipfs) FileSystems.newFileSystem(uri, env) fails for uri with escaped octets
+  - S7156960: Incorrect copyright headers in parts of the Serviceability agent
+  - S7157073: G1: type change size_t -> uint for region counts / indexes
+  - S7157141: crash in 64 bit with corrupted oops
+  - S7157365: jruby/bench.bench_timeout crashes with JVM internal error
+  - S7157695: Add windows implementation of socket interface
+  - S7157734: hotspot test scripts not testing 64-bit JVM under JPRT/JTREG.
+  - S7158137: new hotspot build - hs24-b07
+  - S7158329: NPE in sun.security.krb5.Credentials.acquireDefaultCreds()
+  - S7158457: division by zero in adaptiveweightedaverage
+  - S7158552: The instanceKlsss::_host_klass is only needed for anonymous class for JSR 292 support.
+  - S7158682: G1: Handle leak when running nsk.sysdict tests
+  - S7158807: Revise stack management with volatile call sites
+  - S7158988: jvm crashes while debugging on x86_32 and x86_64
+  - S7159041: Fix for 7152519 causing build breakage.
+  - S7159772: instanceKlass::all_fields_count() returns incorrect total field count
+  - S7159842: new hotspot build - hs24-b08
+  - S7159982: ZipFile uses static for error message when malformed zip file encountered
+  - S7160161: Missed safepoint in non-Counted loop
+  - S7160252: (prefs) NodeAddedEvent was not delivered when new node add when new Node
+  - S7160467: Fix test for 7158988
+  - S7160539: JDeveloper crashes on 64-bit Windows
+  - S7160570: Intrinsification support for tracing framework
+  - S7160609: [macosx] JDK crash in libjvm.dylib ( C [GeForceGLDriver+0x675a] gldAttachDrawable+0x941)
+  - S7160610: Unknown Native Code compilation issue
+  - S7160613: VerifyRememberedSets doesn't work with CompressedOops
+  - S7160677: missing else in fix for 7152811
+  - S7160728: Introduce an extra logging level for G1 logging
+  - S7160757: Problem with hotspot/runtime_classfile
+  - S7160924: jvmti: GetPhase returns incorrect phase before VMInit event is issued
+  - S7160951: ActionListener called twice for JMenuItem using ScreenMenuBar
+  - S7160951: [macosx] ActionListener called twice for JMenuItem using ScreenMenuBar
+  - S7161229: PriorityBlockingQueue keeps hard reference to last removed element
+  - S7161282: Move test/sun/tools/classpath/RMICClassPathTest.java to a more appropriate location
+  - S7161437: [macosx] awt.FileDialog doesn't respond appropriately for mac when selecting folders
+  - S7161545: G1: Minor cleanups to the G1 logging
+  - S7161732: Improve handling of thread_id in OSThread
+  - S7161759: TEST_BUG: java/awt/Frame/WindowDragTest/WindowDragTest.java fails to compile, should be modified
+  - S7161796: PhaseStringOpts::fetch_static_field tries to fetch field from the Klass instead of the mirror
+  - S7162063: libsaproc debug print should format size_t correctly on 64bit platform
+  - S7162094: LateInlineCallGenerator::do_late_inline crashed on uninitialized _call_node
+  - S7162111: TEST_BUG: change tests run in headless mode [macosx]
+  - S7162144: Missing AWT thread in headless mode in 7u4 b06
+  - S7162385: TEST_BUG: sun/net/www/protocol/jar/B4957695.java failing again
+  - S7162488: VM not printing unknown -XX options
+  - S7162726: Wrong filter predicate of visible locals in SA JSJavaFrame
+  - S7162955: Attach api on Solaris, too many open files
+  - S7163117: Agent can't connect to process on Mac OSX
+  - S7163193: new hotspot build - hs24-b09
+  - S7163198: Tightened package accessibility
+  - S7163534: VM could crashes assert(false) failed: infinite EA connection graph build
+  - S7163848: G1: Log GC Cause for a GC
+  - S7163863: Updated projectcreator
+  - S7163865: Performance improvement for DateFormatSymbols.getZoneIndex(String)
+  - S7163874: InetAddress.isReachable should support pinging 0.0.0.0
+  - S7164144: Fix variable naming style in freeBlockDictionary.* and binaryTreeDictionary*
+  - S7164191: properties.putAll API may fail with ConcurrentModifcationException on multi-thread scenario
+  - S7164344: enabling ZIP_DEBUGINFO_FILES causes unexpected test failures on Solaris and Windows
+  - S7165722: Invalid path in MemoryMonitor demo's README.txt
+  - S7165755: OS Information much longer on linux than other platforms
+  - S7166048: Remove the embeded epoll data structure.
+  - S7166055: Javadoc for WeakHashMap contains misleading advice
+  - S7166498: JVM crash in ClassVerifier
+  - S7166615: new hotspot build - hs24-b10
+  - S7166894: Add gc cause to GC logging for all collectors
+  - S7166896: DocumentBuilder.parse(String uri) is not IPv6 enabled. It throws MalformedURLException
+  - S7166955: (pack200) JNI_GetCreatedJavaVMs needs additional checking
+  - S7167069: 6 VM flags crash the VM when queried via jinfo
+  - S7167142: Consider a warning when finding a .hotspotrc or .hotspot_compiler file that isn't used
+  - S7167254: Crash on OSX in Enumerator.nextElement() with compressed oops
+  - S7167266: missing copyright notes in 3rd party code
+  - S7167406: (Zero) Fix for InvokeDynamic needed
+  - S7167437: Can't build on linux without precompiled headers
+  - S7167593: Changed get_source.sh to allow for getting full oracle jdk repo forest
+  - S7167625: Adjustments for SE-Embedded build process
+  - S7167780: Hang javasoft.sqe.tests.api.javax.swing.Timer.Ctor2Tests
+  - S7167976: Fix broken get_source.sh script
+  - S7168144: No appropriate CCC request for changes introduced by 7154030
+  - S7168172: (fs) Files.isReadable slow on Windows
+  - S7168247: new hotspot build - hs24-b11
+  - S7168280: Eliminate the generic signature index slot from field array for field without generic signature.
+  - S7168294: G1: Some Full GCs incorrectly report GC cause as "No GC"
+  - S7168848: Add test to check that humongous object allocation path also checks the heap occupancy.
+  - S7169056: Add gigabyte unit to proper_unit_for_byte_size() and byte_size_in_proper_unit()
+  - S7169062: CMS: Assertion failed with -XX:+ObjectAlignmentInBytes=64
+  - S7169102: 7165060 merge lost changes to make/windows/makefiles/defs.make
+  - S7169111: Unreadable menu bar with Ambiance theme in GTK L&F
+  - S7169395: Exception throws due to the changes in JDK 7 object tranversal and break backward compatibility
+  - S7169409: enabling ZIP_DEBUGINFO_FILES causes unexpected test failures on Windows X86
+  - S7169782: C2: SIGSEGV in LShiftLNode::Ideal(PhaseGVN*, bool)
+  - S7169934: pow(x,y) or x64 computes incorrect result when x<0 and y is an odd integer
+  - S7170006: new hotspot build - hs24-b12
+  - S7170010: conditional "ZIP_DEBUGINFO_FILES ?= 0" setting is not reliable on Windows
+  - S7170053: crash in C2 when using -XX:+CountCompiledCalls
+  - S7170091: Fix missing wait between repo cloning in hgforest.sh
+  - S7170145: C1 doesn't respect the JMM with volatile field loads
+  - S7170197: Update JPRT default build targets to support embedded builds
+  - S7170275: os::print_os_info needs to know about Windows 8
+  - S7170463: C2 should recognize "obj.getClass() == A.class" code pattern
+  - S7170655: Frame size does not follow font size change with XToolkit
+  - S7170657: [macosx] There seems to be no keyboard/mouse action to select non-contiguous items in List
+  - S7170996: IME composition window does not disappear when file dialog is closed : Japanese WinXP
+  - S7171028: dots are missed in the datetime for Slovanian
+  - S7171045: [macosx] There are no enter or exit events reported against 8b39 for MouseEventsDuringDrag.
+  - S7171422: Change 7161732 breaks SA on Windows
+  - S7171703: JNI DefineClass crashes client VM when first parameter is NULL
+  - S7171812: [macosx] Views keep scrolling back to the drag position after DnD
+  - S7171824: assert(_offset >= 1) failed: illegal call to offset()
+  - S7171853: new hotspot build - hs24-b13
+  - S7171890: C1: add Class.isInstance intrinsic
+  - S7171936: LOG_G incorrectly defined in globalDefinitions.hpp
+  - S7172149: ArrayIndexOutOfBoundsException from Signature.verify
+  - S7172177: test/java/util/TimeZone/DstTzTest.java failing on all platforms
+  - S7172187: [macosx] JAWT native CALayer not positioned over Canvas
+  - S7172226: HotSpot fails to build with GCC 4.7 because of stricter c++ argument dependent lookup
+  - S7172279: G1: Clean up TraceGen0Time and TraceGen1Time data gathering
+  - S7172388: G1: _total_full_collections should not be incremented for concurrent cycles
+  - S7172708: 32/64 bit type issues on Windows after Mac OS X port
+  - S7172826: (se) Selector based on the Solaris event port mechanism
+  - S7172843: C1: fix "assert(has_printable_bci()) failed: _printable_bci should have been set"
+  - S7172967: Eliminate constMethod's _method backpointer to methodOop.
+  - S7173044: MemoryMonitor hangs if getMax method in MemoryUsage object returns -1
+  - S7173340: C2: code cleanup: use PhaseIterGVN::replace_edge(Node*, int, Node*) where applicable
+  - S7173438: new hotspot build - hs24-b14
+  - S7173460: G1: java/lang/management/MemoryMXBean/CollectionUsageThreshold.java failes with G1
+  - S7173494: some jdk tests are not run in test/Makefile
+  - S7173635: jprt.properties should include release jdk7u6
+  - S7173712: G1: Duplicated code in G1UpdateRSOrPushRefOopClosure::do_oop_nv()
+  - S7173959: Jvm crashed during coherence exabus (tmb) testing
+  - S7174218: remove AtomicLongCSImpl intrinsics
+  - S7174363: Arrays.copyOfRange leads to VM crash with -Xcomp -server if executed by testing framework
+  - S7174510: 19 JCK compiler tests fail with C2 error: memNode.cpp:812 - ShouldNotReachHere
+  - S7174532: jdk/test/java/lang/Math/WorstCaseTests.java failing on x86
+  - S7174884: C1: failures after 7171890: assert(cur_state != NULL) failed: state_before must be set
+  - S7174887: Deadlock in jndi ldap connection cleanup
+  - S7174928: JSR 292: unresolved invokedynamic call sites deopt and osr infinitely
+  - S7175133: jinfo failed to get system properties after 6924259
+  - S7175183: [macosx] Objective-C exception thrown when switching monitor configuration
+  - S7175515: new hotspot build - hs24-b15
+  - S7175616: Port fix for TimeZone from JDK 8 to JDK 7
+  - S7175707: [macosx] PIT: 8 b43 Not running on AppKit thread issue again
+  - S7175775: Disable SA options in jinfo/Basic.java test until SA updated for new hash and String count/offset
+  - S7175914: Usage of gcc with precompiled headers produces wrong build dependencies
+  - S7176485: (bf) Allow temporary buffer cache to grow to IOV_MAX
+  - S7176856: add the JRE name to the error log
+  - S7177003: C1: LogCompilation support
+  - S7177040: Deadlock between PostEventQueue.noEvents, EventQueue.isDispatchThread and SwingUtilities.invokeLater
+  - S7177128: SA cannot get correct system properties after 7126277
+  - S7177144: [macosx] Drag and drop not working (regression in 7u6)
+  - S7177173: [macosx] JFrame.setExtendedState(JFrame.MAXIMIZED_BOTH) not working as expected in JDK 7
+  - S7177307: fix fo CR7158800 doesn't contain Test7158800.sh
+  - S7177409: Perf regression in JVM_GetClassDeclaredFields after generic signature changes.
+  - S7177917: Failed test java/lang/Math/PowTests.java
+  - S7177923: SIGBUS on sparc in compiled code for java.util.Calendar.clear()
+  - S7178079: REGRESSION: Some AWT Drag-n-Drop tests fail since JDK 7u6 b13
+  - S7178113: build environment change
+  - S7178145: Change constMethodOop::_exception_table to optionally inlined u2 table.
+  - S7178280: Failed new vector regression tests
+  - S7178324: Crash when compiling for(i : x) try(AutoCloseable x = ...) {}
+  - S7178361: G1: Make sure that PrintGC and PrintGCDetails use the same timing for the GC pause
+  - S7178363: G1: Remove the serial code for PrintGCDetails and make it a special case of the parallel code
+  - S7178649: TEST BUG: BadKdc3.java needs improvement to ignore the unlikely but possible timeout
+  - S7178667: ALT_EXPORT_PATH does not export server jvm on macosx
+  - S7178670: runtime/7158800/BadUtf8.java fails in SymbolTable::rehash_table
+  - S7178703: Fix handling of quoted arguments and better error messages in dcmd
+  - S7178741: SA: jstack -m produce UnalignedAddressException in output (Linux)
+  - S7178846: IterateThroughHeap: heap_iteration_callback passes a negative size
+  - S7179138: Incorrect result with String concatenation optimization
+  - S7179305: (fs) Method name sun.nio.fs.UnixPath.getPathForExecptionMessage is misspelled
+  - S7179383: MaxDirectMemorySize argument parsing is broken for values >2G
+  - S7179759: ENV: Nightly fails during jdk copiyng for solaris platforms after FDS unzipping
+  - S7179879: SSLSocket connect times out instead of throwing socket closed exception
+  - S7179908: Fork hs23.3 hsx from hs22.2 for jdk7u7 and reinitialize build number
+  - S7180621: Hashtable has incorrect alternative hashing threshold default value
+  - S7180769: assert(tboth->klass_is_exact()) failed: klass should be exact
+  - S7180882: new hotspot build - hs24-b16
+  - S7180884: new hotspot build - hs23.2-b09
+  - S7180906: Javadoc tool does not apply parameter -nosince
+  - S7180907: Jarsigner -verify fails if rsa file used sha-256 with authenticated attributes
+  - S7180914: Compilation warning after: 7172967: Eliminate the constMethod's _method backpointer to the methodOop.
+  - S7181027: [macosx] Unable to use headless mode
+  - S7181175: Enable builds on Windows with MinGW/MSYS
+  - S7181199: [macosx] Startup is much slower in headless mode for apps using Fonts
+  - S7181200: JVM new hashing code breaks SA in product mode
+  - S7181320: javac NullPointerException for switch labels with cast to String expressions
+  - S7181353: Update error message to distinguish native OOM and java OOM in net
+  - S7181438: [OGL] Incorrect alpha used, during blit from SW to the texture.
+  - S7181494: cleanup avx and vectors code
+  - S7181632: nsk classLoad001_14 failure and CompileTheWorld crash after 7178145.
+  - S7181658: CTW: assert(t->meet(t0) == t) failed: Not monotonic
+  - S7181986: NMT ON: Assertion failure when running jdi ExpiredRequestDeletionTest
+  - S7181989: NMT ON: Assertion failure when NMT checks thread's native stack base address
+  - S7181995: NMT ON: NMT assertion failure assert(cur_vm->is_uncommit_record() || cur_vm->is_deallocation_record
+  - S7182152: Instrumentation hot swap test incorrect monitor count
+  - S7182226: NLS: jdk7u6 message drop20 integration
+  - S7182260: G1: Fine grain RSet freeing bottleneck
+  - S7182500: OCSP revocation checking fails if OCSP responce does not contain certificates
+  - S7182543: NMT ON: Aggregate a few NMT related bugs
+  - S7182902: [macosx] Test api/java_awt/GraphicsDevice/indexTGF.html#SetDisplayMode fails on Mac OS X 10.7
+  - S7182971: Need to include documentation content for JCMD man page
+  - S7183203: ShortRSAKeynnn.sh tests intermittent failure
+  - S7183209: Backout 7105952 changes for jdk7u
+  - S7183251: Netbeans editor renders text wrong on JDK 7u6 build
+  - S7183292: HttpURLConnection.getHeaderFields() throws IllegalArgumentException: Illegal cookie name
+  - S7183516: [macosx]Can't print-out the defined fonts for PrintFont_2D and AntialiasTableTest.
+  - S7183753: [TEST] Some colon in the diff for this test
+  - S7183754: Test runtime/6294277/Test6294277.sh runs wrong JVM
+  - S7184050: new hotspot build - hs24-b17
+  - S7184145: (pack200) pack200 --repack throws NullPointerException when JAR file specified without path
+  - S7184287: (prefs) BackingStoreException when calling flush on root node[macosx]
+  - S7184326: TEST_BUG: java/awt/Frame/7024749/bug7024749.java has a typo
+  - S7184365: closed/java/awt/event/TextEvent/TextEventSequenceTest/TextEventSequenceTest fails
+  - S7184394: add intrinsics to use AES instructions
+  - S7184401: JDk7u6 : Missing main menu bar in Netbeans after fix for 7162144
+  - S7184406: Adjust get_source/hgforest script to allow for trailing // characters
+  - S7184772: G1: Incorrect assert in HeapRegionLinkedList::add_as_head()
+  - S7184815: [macosx] Need to read Kerberos config in files
+  - S7184845: Apps6: menu tree bean in form throws npe in jre 7 while closing
+  - S7184943: fix failing test com/sun/jndi/rmi/registry/RegistryContext/UnbindIdempotent.java
+  - S7184946: fix failing test com/sun/jndi/rmi/registry/RegistryContext/ContextWithNullProperties.java
+  - S7184951: [macosx] Exception at java.awt.datatransfer on headless mode (only in GUI session)
+  - S7185245: Licensee source bundle tries to compile JFR
+  - S7185280: Jre7cert: focusgained does not get called for all focus req when do alt + tab
+  - S7185340: TEST_BUG: java/nio/channels/AsynchronousSocketChannel/Leaky.java failing intermittently [win]
+  - S7185471: Avoid key expansion when AES cipher is re-init w/ the same key
+  - S7185512: The printout doesn't match image on screen.
+  - S7185550: TEST: runtime/7020373/Test7020373.sh fails because there is no test/runtime/7020373/testcase.jar
+  - S7185614: NMT ON: "check by caller" assertion failed on nsk ThreadMXBean test
+  - S7185699: G1: Prediction model discrepancies
+  - S7185775: new hotspot build - hs24-b18
+  - S7185778: javah error "Not a valid class name" on class names with dollar signs
+  - S7185965: Build error in javadoc make stage for bundles not containing crypto package
+  - S7186111: fix bugs in java/rmi/activation/ActivationSystem/unregisterGroup/UnregisterGroup
+  - S7186278: Build error after CR#6995781 / 7151532 with GCC 4.7.0
+  - S7186286: TLS implementation to better adhere to RFC
+  - S7186371: [macosx] Main menu shortcuts not displayed (7u6 regression)
+  - S7186778: MachO decoder implementation for MacOSX
+  - S7186794: Setter not found. PropertyDescriptor(PropertyDescriptor,PropertyDescriptor)
+  - S7187046: Crash in ClassFileParser on solaris-ia32 during RetransformClasses.
+  - S7187290: nightly failures after JSR 292 lazy method handle update
+  - S7187429: NMT ON: Merge failure should cause NMT to shutdown
+  - S7187454: stack overflow in C2 compiler thread on Solaris x86
+  - S7187463: new hotspot build - hs24-b19
+  - S7187618: PropertyDescriptor Performance Slow
+  - S7187834: [macosx] Usage of private API in macosx 2d implementation causes Apple Store rejection
+  - S7187876: ClassCastException in TCPTransport.executeAcceptLoop
+  - S7187882: TEST_BUG: java/rmi/activation/checkusage/CheckUsage.java fails intermittently
+  - S7188114: (launcher) need an alternate command line parser for Windows
+  - S7188168: 7071904 broke the DEBUG_BINARIES option on Linux
+  - S7188176: The JVM should differentiate between T and M series and adjust GC ergonomics
+  - S7188227: VM should recognize M-series SPARC
+  - S7188276: JSR 292: assert(ct == T_OBJECT) failed: rt=T_OBJECT, ct=13
+  - S7188594: Print statistic collected by NMT with VM flag
+  - S7188612: JTable's AccessibleJTable throws IllegalComponentStateException instead of null
+  - S7188708: REGRESSION: closed/java/awt/EventQueue/PostEventOrderingTest.java fails
+  - S7188755: Crash due to missing synchronization on gconf_client in DefaultProxySelector.c
+  - S7188852: Move implementation of De/Inflater.getBytesRead/Writtten() to java from native
+  - S7188911: nightly failures after JSR 292 lazy method handle update (round 2)
+  - S7189086: new hotspot build - hs24-b20
+  - S7189103: Executors needs to maintain state
+  - S7189112: java.beans.Introspector misses write methods
+  - S7189136: Fork hs23.5 hsx from hs23.4 for jdk7u9 and reinitialize build number
+  - S7189350: Fix failed for CR 7162144
+  - S7189490: More improvements to DomainCombiner checking
+  - S7189611: Venezuela current Currency should be Bs.F.
+  - S7189729: jprt.properties should include release jdk7u8
+  - S7189926: Reduce test size for default run. Add additional run enabling alternative hashing.
+  - S7189944: (launcher) test/tools/launcher/Arrrrghs.java needs a couple of minor fixes
+  - S7189946: Incorrect copyright header in ExpertTaglet.java
+  - S7190089: NMT ON: NMT failed assertion on thread's stack base address
+  - S7190118: new hotspot build - hs23.4-b01
+  - S7190130: make jdk7u8 the default jprt release for hs23.4
+  - S7190219: (bf) CharBuffer.put(String,int,int) modifies position even if BufferOverflowException thrown
+  - S7190254: NetworkInterface getFlags implementation should support full integer bit range for flags value
+  - S7190310: Inlining WeakReference.get(), and hoisting $referent may lead to non-terminating loops
+  - S7190416: JSR 292: typo in InvokerBytecodeGenerator.getConstantPoolSize
+  - S7190512: Fix for 7181175 broke hotspot/make/windows/create.bat builds
+  - S7190550: REGRESSION: Some closed/com/oracle/jfr/api tests fail to compile becuse of fix 7185245
+  - S7190666: G1: assert(_unused == 0) failed: Inconsistency in PLAB stats
+  - S7190772: new hotspot build - hs24-b21
+  - S7191102: nightly failures after JSR 292 lazy method handle update (round 3)
+  - S7191124: Optimized build is broken due to inconsistent use of DEBUG_ONLY and NOT_PRODUCT macros in NMT
+  - S7191275: Cleanup OS specific blocks in PlainDatagramSocketImpl.c to support more unix-like platforms
+  - S7191547: XMLEventFactory.newFactory(String factoryId, ClassLoader loader) does not work as expected
+  - S7191556: (fs) UnixNativeDispatcher.getextmntent should be moved into platform specific code
+  - S7191587: (se) SelectionKey.interestOps does not defer changing the interest set to the next select [macosx]
+  - S7191765: make jdk8 the default jprt release for hs24
+  - S7191872: Xrender: No text displayed using 64 bit JDK on solaris11-sparc
+  - S7191926: Remove MKS dependency in Hotspot regression tests
+  - S7192128: G1: Extend fix for 6948537 to G1's BOT
+  - S7192167: JSR 292: C1 has old broken code which needs to be removed
+  - S7192406: JSR 292: C2 needs exact return type information for invokedynamic and invokehandle call sites
+  - S7192449: fix up tests to accommodate jtreg spec change
+  - S7192744: fix up tests to accommodate jtreg spec change
+  - S7192847: new hotspot build - hs23.4-b02
+  - S7192887: java/awt/Window/Grab/GrabTest.java still failed (fix failed for CR 7149068)
+  - S7192916: Hotspot development launcher should use DYLD_LIBRARY_PATH on OS X
+  - S7192955: Introspector overide PropertyDescriptor for generic type field defined in super class
+  - S7192963: assert(_in[req-1] == this) failed: Must pass arg count to 'new'
+  - S7192964: assert(false) failed: bad AD file
+  - S7192965: assert(is_aligned_sets(size)) failed: mask is not aligned, adjacent sets
+  - S7193157: G1: Make some develpflags available in product builds
+  - S7193169: The code example in javadoc of Component.java misses 'implements' keyword
+  - S7193219: JComboBox serialization fails in JDK 1.7
+  - S7193318: C2: remove number of inputs requirement from Node's new operator
+  - S7193463: Improve registering signal handlers in java.lang.Terminator.setup()
+  - S7193946: Move warnings associated with UseMemSetInBOT flag
+  - S7193977: REGRESSION:Java 7's JavaBeans persistence ignoring the "transient" flag on properties
+  - S7194004: new hotspot build - hs24-b22
+  - S7194032: update tests for upcoming changes for jtreg
+  - S7194035: update tests for upcoming changes for jtreg
+  - S7194184: JColorChooser swatch cannot accessed from keyboard
+  - S7194409: os::javaTimeNanos() shows hot on CPU_CLK_UNHALTED profiles
+  - S7194469: Pressing the Enter key results in an alert tone beep when focus is TextField
+  - S7194472: FileKeyTab.java test fails on Windows
+  - S7194612: api/java_lang/invoke/MethodHandles/Lookup/index.html#ExceptionsTests[findVirtualNSME] fails w/ -esa
+  - S7194633: G1: Assertion and guarantee failures in block offset table
+  - S7194662: JSR 292: PermuteArgsTest times out in nightly test runs
+  - S7195063: [TEST] jtreg flags com/sun/corba/cachedSocket/7056731.sh with Error failure.
+  - S7195106: REGRESSION : There is no way to get Icon inf, once Softreference is released
+  - S7195151: Multiplatform tescase for 6929067
+  - S7195301: XML Signature DOM implementation should not use instanceof to determine type of Node
+  - S7195931: UnsatisfiedLinkError on PKCS11.C_GetOperationState while using NSS from jre7u6+
+  - S7196045: Possible JVM deadlock in ThreadTimesClosure when using HotspotInternal non-public API.
+  - S7196199: java/text/Bidi/Bug6665028.java failed: Bidi run count incorrect
+  - S7196242: vm/mlvm/indy/stress/java/loopsAndThreads crashed
+  - S7196262: JSR 292: java/lang/invoke/PrivateInvokeTest.java fails on solaris-sparc
+  - S7196361: add hotspot/make/closed to hgforest.sh
+  - S7196547: [macosx] Implement dead key detection for KeyEvent
+  - S7197033: missing ResourceMark for assert in Method::bci_from()
+  - S7197071: Makefiles for various security providers aren't including the default manifest.
+  - S7197100: new hotspot build - hs23.6-b03
+  - S7197106: renumber hs23.4 to hs23.6
+  - S7197619: Using modifiers for the dead key detection on Windows
+  - S7197652: Impossible to run any signed JNLP applications or applets, OCSP off by default
+  - S7198073: (prefs) user prefs not saved [macosx]
+  - S7198084: NPG: distance is too big for short branches in test_invocation_counter_for_mdp()
+  - S7198130: G1: PrintReferenceGC output comes out of order
+  - S7198146: Another new regression test does not compile on windows-amd64
+  - S7198338: make jdk7u10 the default jprt release for hs23.6
+  - S7198499: TraceTypeProfile as diagnostic option
+  - S7198529: NPG: assert with NMT code in Thread destructor
+  - S7198570: (tz) Support tzdata2012f
+  - S7198640: new hotspot build - hs23.6-b04
+  - S7198904: (alt-rt) TreeMap.clone is broken
+  - S7198988: re-order paramaters for Collision.java @run
+  - S7199010: incorrect vector alignment
+  - S7199066: Typo in method name
+  - S7199092: NMT: NMT needs to deal overlapped virtual memory ranges
+  - S7199180: [macosx] Dead keys handling for input methods
+  - S7199219: Proxy-Connection headers set incorrectly when a HttpClient is retrieved from the Keep Alive Cache
+  - S7199249: TEST_BUG : Add /othervm to Collisions.java @run main with -D definitions
+  - S7199488: [TEST] runtime/7158800/InternTest.java failed due to false-positive on PID match.
+  - S7199637: TEST_BUG: add serialization tests to jdk7u problem list for macosx
+  - S7199645: Increment build # of hs23.5 to b02
+  - S7199654: Remove LoadUI2LNode
+  - S7199669: Update tags in .hgtags file for CPU release rename
+  - S7199708: FileChooser crashs when opening large folder
+  - S7199742: A lot of C2 OSR compilations of the same method's bci
+  - S7199862: Make sure that a connection is still alive when retrieved from KeepAliveCache in certain cases
+  - S7200001: failed C1 OSR compile doesn't get recompiled with C2
+  - S7200092: Make NMT a bit friendlier to work with
+  - S7200145: runtime/7196045/Test7196045.java fails with No class provided for `main'
+  - S7200163: add CodeComments functionality to assember stubs
+  - S7200233: C2: can't use expand rules for vector instruction rules
+  - S7200261: G1: Liveness counting inconsistencies during marking verification
+  - S7200264: 7192963 changes disabled shift vectors
+  - S7200295: CertificateRequest message is wrapping when using large numbers of Certs
+  - S7200297: agent code does not handle multiple boot library path elements correctly
+  - S7200720: crash in net.dll during NTLM authentication
+  - S7200742: (se) Selector.select does not block when starting Coherence (sol11u1)
+  - S7200762: [macosx] Stuck in sun.java2d.opengl.CGLGraphicsConfig.getMaxTextureSize(Native Method)
+  - S7200949: JSR 292: rubybench/bench/time/bench_base64.rb fails with jruby.jar not on boot class path
+  - S7201026: add vector for shift count
+  - S7201053: Krb5LoginModule shows NPE when both useTicketCache and storeKey are set to true
+  - S7201151: Fix Contribution : Java cannot get Windows's IME name correctly
+  - S7201156: jar tool fails to convert file separation characters for list and extract
+  - S8000102: Resolve include conflicts
+  - S8000178: (bf) Backout 7190219 fix for jdk7u (JCK issue)
+  - S8000232: NPG: SIGSEGV in Dependencies::DepStream::check_klass_dependency on solaris-x64
+  - S8000263: JSR 292: signature types may appear to be unloaded
+  - S8000285: Deadlock between PostEventQueue.noEvents, EventQueue.isDispatchThread and SwingUtilities.invokeLater
+  - S8000286: [macosx] Views keep scrolling back to the drag position after DnD
+  - S8000297: REGRESSION: closed/java/awt/EventQueue/PostEventOrderingTest.java fails
+  - S8000307: Jre7cert: focusgained does not get called for all focus req when do alt + tab
+  - S8000311: G1: ParallelGCThreads==0 broken
+  - S8000313: C2 should use jlong for 64bit values
+  - S8000423: Diacritic is not applyed to a base letter on Linux
+  - S8000459: assert(java_lang_String::is_instance(entry)) failure with various mlvm tests.
+  - S8000485: Hotspot build fails in Solaris Studio IDE when building dtrace
+  - S8000486: REGRESSION: Three java2d tests fail since jdk8b58 on Windows 7 with NullPointerException
+  - S8000487: Java JNDI connection library on ldap conn is not honoring configured timeout
+  - S8000525: Java.net.httpcookie api does not support 2-digit year format
+  - S8000592: Improve adlc usability
+  - S8000622: Forgot to hg add and check in test for JDK-7170638
+  - S8000664: 2 SAX features does not work properly
+  - S8000740: remove LinkWellKnownClasses
+  - S8000743: docencoding not available to stylesheet
+  - S8000780: [Backport from jdk8] Fix zero fail to build in icedtea7-head.
+  - S8000805: JMM issue: short loads are non-atomic
+  - S8000817: Reinstate accidentally removed sleep() from ProcessBuilder/Basic.java
+  - S8000821: JSR 292: C1 fails to call virtual method (JRUBY-6920)
+  - S8000831: Heap verification output incorrect/incomplete
+  - S8000955: Hashtable.Entry.hashCode() does not conform to Map.Entry.hashCode() defined behaviour
+  - S8000989: smaller code changes to make future JSR 292 backports easier
+  - S8001071: Add simple range check into VM implemenation of Unsafe access methods
+  - S8001101: C2: more general vector rule subsetting
+  - S8001124: jdk7u ProblemList.txt updates (10/2012)
+  - S8001161: mac: EmbeddedFrame doesn't become active window
+  - S8001174: new hotspot build - hs24-b23
+  - S8001175: new hotspot build - hs24-b24
+  - S8001183: incorrect results of char vectors right shift operaiton
+  - S8001192: allow duplicate bug ids in hs24
+  - S8001208: Fix for KRB5CCNAME not complete
+  - S8001591: NMT: assertion failed: assert(rec->addr() + rec->size() <= cur->base()) failed: Can not overlap in memSnapshot.cpp
+  - S8001592: NMT: assertion failed: assert(_amount >= amt) failed: Just check: memBaseline.hpp:180
+  - S8001621: Update awk scripts that check output from jps/jcmd
+  - S8001635: assert(in_bb(n)) failed: must be
+  - S8001662: new hotspot build - hs24-b25
+  - S8001756: Hotspot makefiles report missing OBJCOPY command in the wrong circumstances
+  - S8001808: Create a test for 8000327
+  - S8001876: Create regtest for 8000283
+  - S8002034: Allow Full Debug Symbols when cross-compiling
+  - S8002040: Allow Full Debug Symbols when cross-compiling
+  - S8002069: Assert failed in C2: assert(field->edge_count() > 0) failed: sanity
+  - S8002077: Possible mnemonic issue on JFileChooser Save button on nimbus L&F
+  - S8002078: hs_err_pid file should report full JDK version string
+  - S8002114: fix failed for JDK-7160951: [macosx] ActionListener called twice for JMenuItem using ScreenMenuBar
+  - S8002225: (tz) Support tzdata2012i
+  - S8002227: (tz) Support tzdata2012i
+  - S8002273: NMT to report JNI memory leaks when -Xcheck:jni is on
+  - S8002294: assert(VM_Version::supports_ssse3()) failed
+  - S8002297: sun/net/www/protocol/http/StackTraceTest.java fails intermittently
+  - S8002313: TEST_BUG : jdk/test/java/security/Security/ClassLoaderDeadlock/ClassLoaderDeadlock.java should run in headless mode
+  - S8002344: Krb5LoginModule config class does not return proper KDC list from DNS
+  - S8002362: Build fails after integration of 7185280 to jdk7u-dev
+  - S8003230: new hotspot build - hs24-b26
+  - S8003254: make jdk7u12 the default jprt release for hs24
+  - S8003260: [findbug] some fields should be package protected
+  - S8003261: static field is public but not final
+  - S8003322: Add instrumentation points for tracing of I/O calls
+  - S8003333: Regression: java/beans/EventHandler/Test6277266.java fails with ACE
+  - S8003487: NMT: incorrect assertion in VMMemPointerIterator::remove_released_region method (memSnapshot.cpp)
+  - S8003550: new hotspot build - hs24-b27
+  - S8003591: Abstract_VM_Version::internal_vm_info_string needs to stringify FLOAT_ARCH for ease of use
+  - S8003597: TEST_BUG: Eliminate dependency on javaweb from closed net tests
+  - S8003689: MemTracker::init_tracking_options() reads outside array if commandline argument is empty
+  - S8003830: NPE at BasicTreeUI$Actions.page:4470
+  - S8003948: NTLM/Negotiate authentication problem
+  - S8003982: new test javax/swing/AncestorNotifier/7193219/bug7193219.java failed on macosx
+  - S8004094: Javac compiler error - synthetic method accessor generated with duplicate name
+  - S8004114: build environment change
+  - S8004131: move jdi tests out of core testset
+  - S8004170: G1: Verbose GC output is not getting flushed to log file using JDK 8
+  - S8004188: Rename src/share/lib/security/java.security to java.security-linux
+  - S8004317: TestLibrary.getUnusedRandomPort() fails intermittently, but exception not reported
+  - S8004337: java/sql tests aren't run in test/Makefile
+  - S8004344: Fix a crash in ToolkitErrorHandler() in XlibWrapper.c
+  - S8004391: Bug fix in jtreg causes test failures in pre jdk 8 langtools tests
+  - S8004640: C2 assert failure in memnode.cpp: NULL+offs not RAW address
+  - S8004713: Stackoverflowerror thrown when thread stack straddles 0x80000000
+  - S8004748: clean up @build tags in RMI tests
+  - S8004802: jcmd VM.native_memory baseline=false crashes VM
+  - S8004846: Time-specific certpath validation applies to all certs involved
+  - S8004925: java/net/Socks/SocksV4Test.java failing on all platforms
+  - S8005035: new hotspot build - hs24-b28
+  - S8005290: remove -showversion from RMI test library subprocess mechanism
+  - S8005460: [findbugs] Probably returned array should be cloned
+  - S8005556: java/net/Socks/SocksV4Test.java is missing @run tag
+  - S8005646: TEST_BUG: java/rmi/activation/ActivationSystem/unregisterGroup/UnregisterGroup leaves process running
+  - S8005920: After pressing combination Windows Key and M key, the frame, the instruction and the dialog can't be minimized.
+  - S8005943: (process) Improved Runtime.exec
+  - S8006120: Provide "Server JRE" for 7u train
+  - S8006309: More reliable control panel operation
+  - S8006417: JComboBox.showPopup(), hidePopup() fails in JRE 1.7 on OS X
+  - S8006435: Improvements in JMX
+  - S8006534: CLONE - TestLibrary.getUnusedRandomPort() fails intermittently-doesn't retry enough times
+  - S8006536: [launcher]  removes trailing slashes on arguments
+  - S8006560: java/net/ipv6tests/B6521014.java fails intermittently
+  - S8006564: Test sun/security/util/Oid/S11N.sh fails with timeout on Linux 32-bit
+  - S8006669: sun/security/ssl/sun/net/www/protocol/https/HttpsURLConnection/PostThruProxy.sh fails on mac
+  - S8006753: fix failed for JDK-8002415 White box testing API for HotSpot
+  - S8006777: Improve TLS handling of invalid messages
+  - S8006790: Improve checking for windows
+  - S8006795: Improve font warning messages
+  - S8007014: Improve image handling
+  - S8007406: Improve accessibility of AccessBridge
+  - S8007515: TEST_BUG: update ProblemList.txt and TEST.ROOT in jdk7u-dev to match jdk8
+  - S8007617: Better validation of images
+  - S8007667: Better image reading
+  - S8007675: Improve color conversion
+  - S8007688: Blacklist known bad certificate
+  - S8007701: Hotspot trace allocation events
+  - S8007918: Better image writing
+  - S8008081: Print outs do not have matching arguments
+  - S8008140: Better method handle resolution
+  - S8008223: java/net/BindException/Test.java fails rarely
+  - S8008249: Sync ICU into JDK :
+  - S8008379: TEST_BUG: Fail automatically with java.lang.NullPointerException.
+  - S8008737: The trace event vm/gc/heap/summary is missing for CMS
+  - S8008815: [TEST_BUG] Add back tests to the Problemlist files post the jdk7u -> 7u-cpu test sync up
+  - S8008917: CMS: Concurrent mode failure tracing event
+  - S8008920: Tracing events for heap statistics
+  - S8009032: Implement evacuation info event
+  - S8009165: Fix for 8008817 needs revision
+  - S8009305: Improve AWT data transfer
+  - S8009399: Bump the hsx build number for APRIL CPU
+  - S8009460: C2compiler crash in machnode::in_regmask(unsigned int)
+  - S8009463: Regression test test\java\lang\Runtime\exec\ArgWithSpaceAndFinalBackslash.java failing.
+  - S8009530: ICU Kern table support broken
+  - S8009610: Blacklist certificate used with malware.
+  - S8009634: TEST_BUG: sun/misc/Version/Version.java handle 2 digit minor in VM version
+  - S8009677: Better setting of setters
+  - S8009699: Methodhandle lookup
+  - S8009750: javax/xml/crypto/dsig/SecurityManager/XMLDSigWithSecMgr.java should run in other vm mode
+  - S8009814: Better driver management
+  - S8009857: Problem with plugin
+  - S8009881: TEST_BUG: javax/swing/JTree/8004298/bug8004298.java should be modified
+  - S8010166: TEST_BUG: fix for 8009634 overlooks possible version strings (sun/misc/Version/Version.java)
+  - S8010294: Refactor HeapInspection to make it more reusable
+  - S8010651: create.bat still builds the kernel
+  - S8010916: Add tenuring threshold to young garbage collection events
+  - S8010939: Deadlock in LogManager
+  - S8011021: new hotspot build - hs24-b39
+  - S8011400: missing define OPENJDK for windows builds
+  - S8011583: new hotspot build - hs24-b40
+  - S8011699: CMS: assert(_shared_gc_info.id() != SharedGCInfo::UNSET_GCID) failed: GC not started?
+  - S8011745: Unknown CertificateChoices
+  - S8011867: Accept unknown PKCS #9 attributes
+  - S8012572: Exclude sun/tools/jmap/Basic.sh for short term
+  - S8014469: (tz) Support tzdata2013c
+  - S8015275: Resolve ambiguity in OCSPChecker & CrlRevocationChecker
+* Backports
+  - PR1197, S8003120, RH868136: ResourceManager.getApplicationResources() does not close InputStreams
+  - S8014618, RH962568: Need to strip leading zeros in TlsPremasterSecret of DHKeyAgreement
+* Bug fixes
+  - PR1212: IcedTea7 fails to build because Resources.getText() is no longer available for code to use
+  - Add NSS (commented out) to other platforms.
+  - Allow multiple PKCS11 library initialisation to be a non-critical error.
+  - Complete switch from local zlib patch to upstream version.
+  - Include defs.make in buildtree.make so ZERO_BUILD is recognised and JVM_VARIANT_ZERO set.
+  - Provide support for using PKCS11 provider with NSS
+  - Remove file apparently removed as part of upstreaming of Zero.
+  - Revert S7060849
+  - Set UNLIMITED_CRYPTO=true to ensure we use the unlimited policy.
+  - PR473: Set handleStartupErrors to ignoreMultipleInitialisation in nss.cfg
+  - PR716: IcedTea7 should bootstrap with IcedTea6
+  - Fix indentation on Makefile block not executed when STRIP_POLICY=no_strip is set
+  - JEP167: Fix invalid XSL stylesheets and DTD.
+  - Make sure libffi cflags and libs are used.
+  - PR1378: Add AArch64 support to Zero
+  - PR1170: Ensure unlimited crypto policy is in place.
+  - RH513605, PR1280: Updating/Installing OpenJDK should recreate the shared class-data archive
+  - PR1358: Make XRender mandatory
+  - PR1360: Check for /usr/lib64 JVMs and generic JPackage alternative
+  - PR1435, D657854: OpenJDK 7 returns incorrect TrueType font metrics
+  - PR728: GTKLookAndFeel does not honor gtk-alternative-button-order
+* CACAO
+  - src/vm/jit/x86_64/asmpart.S (asm_abstractmethoderror): Keep stack aligned.
+  - src/native/jni.cpp (GetObjectClass): Remove null pointer check.
+  - Removing the cache flush was not the brightest idea. Putting it back in.
+  - arm: Make md_dcacheflush a compiler barrier, as on x86.
+  - src/vm/jit/codegen-common.cpp: Removed superfluous memory barrier
+  - CA168: Updating to the new assertion interface of GNU Classpath
+  - src/vm/jit/trap.cpp (trap_handle): Print stack trace before aborting.
+  - arm: Thumb interworking should work on armv5
+  - Fixed using typename declarations for clang
+  - src/native/vm/openjdk/sun_misc_Perf.cpp: Implement high resolution timer.
+  - CA166: make check-langtools failure: MineField.sh
+  - CA167: intern strings in get_StackTraceElement
+  - src/native/vm/openjdk/jvm.cpp: Recreate JVM_Available.
+  - Export JVM_SetNativeThreadName (noop)
+  - src/vm/initialize.cpp: Explicitly initialize java/lang/Class early.
+  - Adapt to recent java.lang.String changes in openjdk7
+  - jdk_str_ops broke the GNU classpath build.
+  - Support class version 51 unconditionally. Also identify as Java 6.
+  - Stop creating pseudo files for OpenJDK (libjsig.so, Xusage.txt)
+  - src/vm/jit/alpha/asmpart.S: Properly set up GP in asm_abstractmethoderror
+  - CA172, PR1266, G453612: ARM hardfloat support
+  - Clang fix for the i386 backend
+  - Fix rt-timing
+  - Moved rt-timing.{c,h} to C++
+  - PR1278: Synchronise CACAO versions between IcedTea6/7/8 where possible
+  - PR1276: Synchronise CACAO rules between IcedTea6/7/8 where possible
+* JamVM
+  - JSR335: (lambda expressions) initial hack
+  - JEP171: Implement fence methods in sun.misc.Unsafe
+  - Fix invokesuper check in invokespecial opcode
+  - Fix non-direct interpreter invokespecial super-class check
+  - When GC'ing a native method don't try to free code
+  - Do not free unprepared Miranda method code data
+  - Set anonymous class protection domain
+  - JVM_IsVMGeneratedMethodIx stub
+  - Dummy implementation of sun.misc.Perf natives
+* SystemTap
+  - Add garbage collection probes
+  
+New in release 2.1.8 (2013-05-02):
+
+* Security fixes
+  - S6657673, CVE-2013-1518: Issues with JAXP
+  - S7200507: Refactor Introspector internals
+  - S8000724, CVE-2013-2417: Improve networking serialization
+  - S8001031, CVE-2013-2419: Better font processing
+  - S8001040, CVE-2013-1537: Rework RMI model
+  - S8001322: Refactor deserialization
+  - S8001329, CVE-2013-1557: Augment RMI logging
+  - S8003335: Better handling of Finalizer thread
+  - S8003445: Adjust JAX-WS to focus on API
+  - S8003543, CVE-2013-2415: Improve processing of MTOM attachments
+  - S8004261: Improve input validation
+  - S8004336, CVE-2013-2431: Better handling of method handle intrinsic frames
+  - S8004986, CVE-2013-2383: Better handling of glyph table
+  - S8004987, CVE-2013-2384: Improve font layout
+  - S8004994, CVE-2013-1569: Improve checking of glyph table
+  - S8005432: Update access to JAX-WS
+  - S8005943: (process) Improved Runtime.exec
+  - S8006309: More reliable control panel operation
+  - S8006435, CVE-2013-2424: Improvements in JMX
+  - S8006790: Improve checking for windows
+  - S8006795: Improve font warning messages
+  - S8007406: Improve accessibility of AccessBridge
+  - S8007617, CVE-2013-2420: Better validation of images
+  - S8007667, CVE-2013-2430: Better image reading
+  - S8007918, CVE-2013-2429: Better image writing
+  - S8008140: Better method handle resolution
+  - S8009049, CVE-2013-2436: Better method handle binding
+  - S8009063, CVE-2013-2426: Improve reliability of ConcurrentHashMap
+  - S8009305, CVE-2013-0401: Improve AWT data transfer
+  - S8009677, CVE-2013-2423: Better setting of setters
+  - S8009699, CVE-2013-2421: Methodhandle lookup
+  - S8009814, CVE-2013-1488: Better driver management
+  - S8009857, CVE-2013-2422: Problem with plugin
+* Backports
+  - S7130662, RH928500: GTK file dialog crashes with a NPE
+* Bug fixes
+  - PR1363: Fedora 19 / rawhide FTBFS SIGILL
+  - Fix offset problem in ICU LETableReference.
+  - Don't create debuginfo files if not stripping.
+
+New in release 2.2.8 (2013-04-30):
+
+* Security fixes
+  - S6657673, CVE-2013-1518: Issues with JAXP
+  - S7200507: Refactor Introspector internals
+  - S8000724, CVE-2013-2417: Improve networking serialization
+  - S8001031, CVE-2013-2419: Better font processing
+  - S8001040, CVE-2013-1537: Rework RMI model
+  - S8001322: Refactor deserialization
+  - S8001329, CVE-2013-1557: Augment RMI logging
+  - S8003335: Better handling of Finalizer thread
+  - S8003445: Adjust JAX-WS to focus on API
+  - S8003543, CVE-2013-2415: Improve processing of MTOM attachments
+  - S8004261: Improve input validation
+  - S8004336, CVE-2013-2431: Better handling of method handle intrinsic frames
+  - S8004986, CVE-2013-2383: Better handling of glyph table
+  - S8004987, CVE-2013-2384: Improve font layout
+  - S8004994, CVE-2013-1569: Improve checking of glyph table
+  - S8005432: Update access to JAX-WS
+  - S8005943: (process) Improved Runtime.exec
+  - S8006309: More reliable control panel operation
+  - S8006435, CVE-2013-2424: Improvements in JMX
+  - S8006790: Improve checking for windows
+  - S8006795: Improve font warning messages
+  - S8007406: Improve accessibility of AccessBridge
+  - S8007617, CVE-2013-2420: Better validation of images
+  - S8007667, CVE-2013-2430: Better image reading
+  - S8007918, CVE-2013-2429: Better image writing
+  - S8008140: Better method handle resolution
+  - S8009049, CVE-2013-2436: Better method handle binding
+  - S8009063, CVE-2013-2426: Improve reliability of ConcurrentHashMap
+  - S8009305, CVE-2013-0401: Improve AWT data transfer
+  - S8009677, CVE-2013-2423: Better setting of setters
+  - S8009699, CVE-2013-2421: Methodhandle lookup
+  - S8009814, CVE-2013-1488: Better driver management
+  - S8009857, CVE-2013-2422: Problem with plugin
+* Backports
+  - S7130662, RH928500: GTK file dialog crashes with a NPE
+  - S8009530: ICU Kern table support broken
+
+New in release 2.3.9 (2013-04-21):
+
+* Security fixes
+  - S6657673, CVE-2013-1518: Issues with JAXP
+  - S7200507: Refactor Introspector internals
+  - S8000724, CVE-2013-2417: Improve networking serialization
+  - S8001031, CVE-2013-2419: Better font processing
+  - S8001040, CVE-2013-1537: Rework RMI model
+  - S8001322: Refactor deserialization
+  - S8001329, CVE-2013-1557: Augment RMI logging
+  - S8003335: Better handling of Finalizer thread
+  - S8003445: Adjust JAX-WS to focus on API
+  - S8003543, CVE-2013-2415: Improve processing of MTOM attachments
+  - S8004261: Improve input validation
+  - S8004336, CVE-2013-2431: Better handling of method handle intrinsic frames
+  - S8004986, CVE-2013-2383: Better handling of glyph table
+  - S8004987, CVE-2013-2384: Improve font layout
+  - S8004994, CVE-2013-1569: Improve checking of glyph table
+  - S8005432: Update access to JAX-WS
+  - S8005943: (process) Improved Runtime.exec
+  - S8006309: More reliable control panel operation
+  - S8006435, CVE-2013-2424: Improvements in JMX
+  - S8006790: Improve checking for windows
+  - S8006795: Improve font warning messages
+  - S8007406: Improve accessibility of AccessBridge
+  - S8007617, CVE-2013-2420: Better validation of images
+  - S8007667, CVE-2013-2430: Better image reading
+  - S8007918, CVE-2013-2429: Better image writing
+  - S8008140: Better method handle resolution
+  - S8009049, CVE-2013-2436: Better method handle binding
+  - S8009063, CVE-2013-2426: Improve reliability of ConcurrentHashMap
+  - S8009305, CVE-2013-0401: Improve AWT data transfer
+  - S8009677, CVE-2013-2423: Better setting of setters
+  - S8009699, CVE-2013-2421: Methodhandle lookup
+  - S8009814, CVE-2013-1488: Better driver management
+  - S8009857, CVE-2013-2422: Problem with plugin
+* Backports
+  - S7130662, RH928500: GTK file dialog crashes with a NPE
+* Bug fixes
+  - PR1363: Fedora 19 / rawhide FTBFS SIGILL
+  - PR1401: Fix Zero build on 2.3.8
+  - Fix offset problem in ICU LETableReference.
+  - Change -Werror fix to preserve OpenJDK default.
+  - PR1404: Failure to bootstrap with ecj 4.2
+
+New in release 2.3.8 (2013-03-11):
+
+* Security fixes
+  - S8007014, CVE-2013-0809: Improve image handling
+  - S8007675, CVE-2013-1493: Improve color conversion
+* Backports
+  - S8002344: Krb5LoginModule config class does not return proper KDC list from DNS
+  - S8004344: Fix a crash in ToolkitErrorHandler() in XlibWrapper.c
+  - S8006179: JSR292 MethodHandles lookup with interface using findVirtual()
+  - S8006882: Proxy generated classes in sun.proxy package breaks JMockit
+* Bug fixes
+  - PR1303: Correct #ifdef to #if
+  - PR1340: Simplify the rhino class rewriter to avoid use of concurrency
+  - Revert 7017193 and add the missing free call, until a better fix is ready.
+
+New in release 2.2.7 (2013-03-11):
+
+* Security fixes
+  - S8007014, CVE-2013-0809: Improve image handling
+  - S8007675, CVE-2013-1493: Improve color conversion
+* Backports
+  - S8002344: Krb5LoginModule config class does not return proper KDC list from DNS
+  - S8004344: Fix a crash in ToolkitErrorHandler() in XlibWrapper.c
+  - S8006179: JSR292 MethodHandles lookup with interface using findVirtual()
+  - S8006882: Proxy generated classes in sun.proxy package breaks JMockit
+* Bug fixes
+  - PR1303: Correct #ifdef to #if
+  - PR1340: Simplify the rhino class rewriter to avoid use of concurrency
+  - Revert 7017193 and add the missing free call, until a better fix is ready.
+
+New in release 2.1.7 (2013-03-11):
+
+* Security fixes
+  - S8007014, CVE-2013-0809: Improve image handling
+  - S8007675, CVE-2013-1493: Improve color conversion
+* Backports
+  - S8002344: Krb5LoginModule config class does not return proper KDC list from DNS
+  - S8004344: Fix a crash in ToolkitErrorHandler() in XlibWrapper.c
+  - S8006179: JSR292 MethodHandles lookup with interface using findVirtual()
+  - S8006882: Proxy generated classes in sun.proxy package breaks JMockit
+* Bug fixes
+  - PR1303: Correct #ifdef to #if
+  - Stop libraries being stripped in the OpenJDK build.
+  - PR1340: Simplify the rhino class rewriter to avoid use of concurrency
+  - Revert 7017193 and add the missing free call, until a better fix is ready.
+
+New in release 2.3.7 (2013-02-20):
+
+* Security fixes
+  - S8004937, CVE-2013-1484: Improve proxy construction
+  - S8006439, CVE-2013-1485: Improve MethodHandles coverage
+  - S8006446, CVE-2013-1486: Restrict MBeanServer access
+  - S8006777, CVE-2013-0169: Improve TLS handling of invalid messages
+  - S8007688: Blacklist known bad certificate
+* Backports
+  - S8007393: Possible race condition after JDK-6664509
+  - S8007611: logging behavior in applet changed
+* Bug fixes
+  - PR1303: Support building with giflib 5
+
+New in release 2.2.6 (2013-02-20):
+
+* Security fixes
+  - S8004937, CVE-2013-1484: Improve proxy construction
+  - S8006439, CVE-2013-1485: Improve MethodHandles coverage
+  - S8006446, CVE-2013-1486: Restrict MBeanServer access
+  - S8006777, CVE-2013-0169: Improve TLS handling of invalid messages
+  - S8007688: Blacklist known bad certificate
+* Backports
+  - S8007393: Possible race condition after JDK-6664509
+  - S8007611: logging behavior in applet changed
+* Bug fixes
+  - PR1303: Support building with giflib 5
+
+New in release 2.1.6 (2013-02-20):
+
+* Security fixes
+  - S8004937, CVE-2013-1484: Improve proxy construction
+  - S8006439, CVE-2013-1485: Improve MethodHandles coverage
+  - S8006446, CVE-2013-1486: Restrict MBeanServer access
+  - S8006777, CVE-2013-0169: Improve TLS handling of invalid messages
+  - S8007688: Blacklist known bad certificate
+* Backports
+  - S7123519: problems with certification path
+  - S8007393: Possible race condition after JDK-6664509
+  - S8007611: logging behavior in applet changed
+* Bug fixes
+  - PR1303: Support building with giflib 5
+
+New in release 2.3.6 (2013-02-12):
+
+* Security fixes
+  - S6563318, CVE-2013-0424: RMI data sanitization
+  - S6664509, CVE-2013-0425: Add logging context
+  - S6664528, CVE-2013-0426: Find log level matching its name or value given at construction time
+  - S6776941: CVE-2013-0427: Improve thread pool shutdown
+  - S7141694, CVE-2013-0429: Improving CORBA internals
+  - S7173145: Improve in-memory representation of splashscreens
+  - S7186945: Unpack200 improvement
+  - S7186946: Refine unpacker resource usage
+  - S7186948: Improve Swing data validation
+  - S7186952, CVE-2013-0432: Improve clipboard access
+  - S7186954: Improve connection performance
+  - S7186957: Improve Pack200 data validation
+  - S7192392, CVE-2013-0443: Better validation of client keys
+  - S7192393, CVE-2013-0440: Better Checking of order of TLS Messages
+  - S7192977, CVE-2013-0442: Issue in toolkit thread
+  - S7197546, CVE-2013-0428: (proxy) Reflect about creating reflective proxies
+  - S7200491: Tighten up JTable layout code
+  - S7200493, CVE-2013-0444: Improve cache handling
+  - S7200499: Better data validation for options
+  - S7200500: Launcher better input validation
+  - S7201064: Better dialogue checking
+  - S7201066, CVE-2013-0441: Change modifiers on unused fields
+  - S7201068, CVE-2013-0435: Better handling of UI elements
+  - S7201070: Serialization to conform to protocol
+  - S7201071, CVE-2013-0433: InetSocketAddress serialization issue
+  - S8000210: Improve JarFile code quality
+  - S8000537, CVE-2013-0450: Contextualize RequiredModelMBean class
+  - S8000539, CVE-2013-0431: Introspect JMX data handling
+  - S8000540, CVE-2013-1475: Improve IIOP type reuse management
+  - S8000631, CVE-2013-1476: Restrict access to class constructor
+  - S8001235, CVE-2013-0434: Improve JAXP HTTP handling
+  - S8001242: Improve RMI HTTP conformance
+  - S8001307: Modify ACC_SUPER behavior
+  - S8001972, CVE-2013-1478: Improve image processing
+  - S8002325, CVE-2013-1480: Improve management of images
+* Backports
+  - S7057320: test/java/util/concurrent/Executors/AutoShutdown.java failing intermittently
+  - S7083664: TEST_BUG: test hard code of using c:/temp but this dir might not exist
+  - S7107613: scalability blocker in javax.crypto.CryptoPermissions
+  - S7107616: scalability blocker in javax.crypto.JceSecurityManager
+  - S7146424: Wildcard expansion for single entry classpath
+  - S7160609: [macosx] JDK crash in libjvm.dylib ( C [GeForceGLDriver+0x675a] gldAttachDrawable+0x941)
+  - S7160951: [macosx] ActionListener called twice for JMenuItem using ScreenMenuBar
+  - S7162488: VM not printing unknown -XX options
+  - S7169395: Exception throws due to the changes in JDK 7 object tranversal and break backward compatibility
+  - S7175616: Port fix for TimeZone from JDK 8 to JDK 7
+  - S7176485: (bf) Allow temporary buffer cache to grow to IOV_MAX
+  - S7179908: Fork hs23.3 hsx from hs22.2 for jdk7u7 and reinitialize build number
+  - S7184326: TEST_BUG: java/awt/Frame/7024749/bug7024749.java has a typo
+  - S7185245: Licensee source bundle tries to compile JFR
+  - S7185471: Avoid key expansion when AES cipher is re-init w/ the same key
+  - S7186371: [macosx] Main menu shortcuts not displayed (7u6 regression)
+  - S7187834: [macosx] Usage of private API in macosx 2d implementation causes Apple Store rejection
+  - S7188114: (launcher) need an alternate command line parser for Windows
+  - S7189136: Fork hs23.5 hsx from hs23.4 for jdk7u9 and reinitialize build number
+  - S7189350: Fix failed for CR 7162144
+  - S7190550: REGRESSION: Some closed/com/oracle/jfr/api tests fail to compile becuse of fix 7185245
+  - S7193219: JComboBox serialization fails in JDK 1.7
+  - S7193977: REGRESSION:Java 7's JavaBeans persistence ignoring the "transient" flag on properties
+  - S7195106: REGRESSION : There is no way to get Icon inf, once Softreference is released
+  - S7195301: XML Signature DOM implementation should not use instanceof to determine type of Node
+  - S7195931: UnsatisfiedLinkError on PKCS11.C_GetOperationState while using NSS from jre7u6+
+  - S7197071: Makefiles for various security providers aren't including the default manifest.
+  - S7197652: Impossible to run any signed JNLP applications or applets, OCSP off by default
+  - S7198146: Another new regression test does not compile on windows-amd64
+  - S7198570: (tz) Support tzdata2012f
+  - S7198640: new hotspot build - hs23.6-b04
+  - S7199488: [TEST] runtime/7158800/InternTest.java failed due to false-positive on PID match.
+  - S7199645: Increment build # of hs23.5 to b02
+  - S7199669: Update tags in .hgtags file for CPU release rename
+  - S7200720: crash in net.dll during NTLM authentication
+  - S7200742: (se) Selector.select does not block when starting Coherence (sol11u1)
+  - S7200762: [macosx] Stuck in sun.java2d.opengl.CGLGraphicsConfig.getMaxTextureSize(Native Method)
+  - S8000285: Deadlock between PostEventQueue.noEvents, EventQueue.isDispatchThread and SwingUtilities.invokeLater
+  - S8000286: [macosx] Views keep scrolling back to the drag position after DnD
+  - S8000297: REGRESSION: closed/java/awt/EventQueue/PostEventOrderingTest.java fails
+  - S8000307: Jre7cert: focusgained does not get called for all focus req when do alt + tab
+  - S8000822: Fork hs23.7 hsx from hs23.6 for jdk7u11 and reinitialize build number
+  - S8001124: jdk7u ProblemList.txt updates (10/2012)
+  - S8001242: Improve RMI HTTP conformance
+  - S8001808: Create a test for 8000327
+  - S8001876: Create regtest for 8000283
+  - S8002068: Build broken: corba code changes unable to use new JDK 7 classes
+  - S8002091: tools/launcher/ToolsOpts.java test started to fail since 7u11 b01 on Windows
+  - S8002114: fix failed for JDK-7160951: [macosx] ActionListener called twice for JMenuItem using ScreenMenuBar
+  - S8002225: (tz) Support tzdata2012i
+  - S8003402: (dc) test/java/nio/channels/DatagramChannel/SendToUnresovled.java failing after 7u11 cleanup issues
+  - S8003403: Test ShortRSAKeyWithinTLS and ClientJSSEServerJSSE failing after 7u11 cleanup
+  - S8003948: NTLM/Negotiate authentication problem
+  - S8004175: Restricted packages added in java.security are missing in java.security-{macosx, solaris, windows}
+  - S8004302: javax/xml/soap/Test7013971.java fails since jdk6u39b01
+  - S8004341: Two JCK tests fails with 7u11 b06
+  - S8005615: Java Logger fails to load tomcat logger implementation (JULI)
+* Bug fixes
+  - Fix build using Zero's HotSpot so all patches apply again.
+  - PR1295: jamvm parallel unpack failure
+
+New in release 2.2.5 (2013-02-13):
+
+* Security fixes
+  - S6563318, CVE-2013-0424: RMI data sanitization
+  - S6664509, CVE-2013-0425: Add logging context
+  - S6664528, CVE-2013-0426: Find log level matching its name or value given at construction time
+  - S6776941: CVE-2013-0427: Improve thread pool shutdown
+  - S7141694, CVE-2013-0429: Improving CORBA internals
+  - S7173145: Improve in-memory representation of splashscreens
+  - S7186945: Unpack200 improvement
+  - S7186946: Refine unpacker resource usage
+  - S7186948: Improve Swing data validation
+  - S7186952, CVE-2013-0432: Improve clipboard access
+  - S7186954: Improve connection performance
+  - S7186957: Improve Pack200 data validation
+  - S7192392, CVE-2013-0443: Better validation of client keys
+  - S7192393, CVE-2013-0440: Better Checking of order of TLS Messages
+  - S7192977, CVE-2013-0442: Issue in toolkit thread
+  - S7197546, CVE-2013-0428: (proxy) Reflect about creating reflective proxies
+  - S7200491: Tighten up JTable layout code
+  - S7200493, CVE-2013-0444: Improve cache handling
+  - S7200499: Better data validation for options
+  - S7200500: Launcher better input validation
+  - S7201064: Better dialogue checking
+  - S7201066, CVE-2013-0441: Change modifiers on unused fields
+  - S7201068, CVE-2013-0435: Better handling of UI elements
+  - S7201070: Serialization to conform to protocol
+  - S7201071, CVE-2013-0433: InetSocketAddress serialization issue
+  - S8000210: Improve JarFile code quality
+  - S8000537, CVE-2013-0450: Contextualize RequiredModelMBean class
+  - S8000539, CVE-2013-0431: Introspect JMX data handling
+  - S8000540, CVE-2013-1475: Improve IIOP type reuse management
+  - S8000631, CVE-2013-1476: Restrict access to class constructor
+  - S8001235, CVE-2013-0434: Improve JAXP HTTP handling
+  - S8001242: Improve RMI HTTP conformance
+  - S8001307: Modify ACC_SUPER behavior
+  - S8001972, CVE-2013-1478: Improve image processing
+  - S8002325, CVE-2013-1480: Improve management of images
+* Backports
+  - S7175616: Port fix for TimeZone from JDK 8 to JDK 7
+  - S8002068: Build broken: corba code changes unable to use new JDK 7 classes
+  - S8004341: Two JCK tests fails with 7u11 b06
+  - S8005615: Java Logger fails to load tomcat logger implementation (JULI)
+
+New in release 2.1.5 (2013-02-13):
+
+* Security fixes
+  - S6563318, CVE-2013-0424: RMI data sanitization
+  - S6664509, CVE-2013-0425: Add logging context
+  - S6664528, CVE-2013-0426: Find log level matching its name or value given at construction time
+  - S6776941: CVE-2013-0427: Improve thread pool shutdown
+  - S7141694, CVE-2013-0429: Improving CORBA internals
+  - S7173145: Improve in-memory representation of splashscreens
+  - S7186945: Unpack200 improvement
+  - S7186946: Refine unpacker resource usage
+  - S7186948: Improve Swing data validation
+  - S7186952, CVE-2013-0432: Improve clipboard access
+  - S7186954: Improve connection performance
+  - S7186957: Improve Pack200 data validation
+  - S7192392, CVE-2013-0443: Better validation of client keys
+  - S7192393, CVE-2013-0440: Better Checking of order of TLS Messages
+  - S7192977, CVE-2013-0442: Issue in toolkit thread
+  - S7197546, CVE-2013-0428: (proxy) Reflect about creating reflective proxies
+  - S7200491: Tighten up JTable layout code
+  - S7200493, CVE-2013-0444: Improve cache handling
+  - S7200499: Better data validation for options
+  - S7200500: Launcher better input validation
+  - S7201064: Better dialogue checking
+  - S7201066, CVE-2013-0441: Change modifiers on unused fields
+  - S7201068, CVE-2013-0435: Better handling of UI elements
+  - S7201070: Serialization to conform to protocol
+  - S7201071, CVE-2013-0433: InetSocketAddress serialization issue
+  - S8000210: Improve JarFile code quality
+  - S8000537, CVE-2013-0450: Contextualize RequiredModelMBean class
+  - S8000539, CVE-2013-0431: Introspect JMX data handling
+  - S8000540, CVE-2013-1475: Improve IIOP type reuse management
+  - S8000631, CVE-2013-1476: Restrict access to class constructor
+  - S8001235, CVE-2013-0434: Improve JAXP HTTP handling
+  - S8001242: Improve RMI HTTP conformance
+  - S8001307: Modify ACC_SUPER behavior
+  - S8001972, CVE-2013-1478: Improve image processing
+  - S8002325, CVE-2013-1480: Improve management of images
+* Backports
+  - S7054590: (JSR-292) MethodHandleProxies.asInterfaceInstance() accepts private/protected nested interfaces
+  - S7175616: Port fix for TimeZone from JDK 8 to JDK 7
+  - S8002068: Build broken: corba code changes unable to use new JDK 7 classes
+  - S8004341: Two JCK tests fails with 7u11 b06
+  - S8005615: Java Logger fails to load tomcat logger implementation (JULI)
+
+New in release 2.3.4 (2013-01-15):
+
+* Security fixes
+  - S8004933, CVE-2012-3174: Improve MethodHandle interaction with libraries
+  - S8006017, CVE-2013-0422: Improve lookup resolutions
+  - S8006125: Update MethodHandles library interactions
+* Backports
+  - S7197906: BlockOffsetArray::power_to_cards_back() needs to handle > 32 bit shifts
+* Bug fixes
+  - G422525: Fix building with PaX enabled kernels.
+
+New in release 2.2.4 (2013-01-15):
+
+* Security fixes
+  - S8004933, CVE-2012-3174: Improve MethodHandle interaction with libraries
+  - S8006017, CVE-2013-0422: Improve lookup resolutions
+  - S8006125: Update MethodHandles library interactions
+* Bug fixes
+  - G422525: Fix building with PaX enabled kernels.
+
+New in release 2.1.4 (2013-01-15):
+
+* Security fixes
+  - S8004933, CVE-2012-3174: Improve MethodHandle interaction with libraries
+  - S8006017, CVE-2013-0422: Improve lookup resolutions
+  - S8006125: Update MethodHandles library interactions
+
+New in release 2.3.3 (2012-10-17):
+
+* Security fixes
+  - S6631398, CVE-2012-3216: FilePermission improved path checking
+  - S7093490: adjust package access in rmiregistry
+  - S7143535, CVE-2012-5068: ScriptEngine corrected permissions
+  - S7158796, CVE-2012-5070: Tighten properties checking in EnvHelp
+  - S7158807: Revise stack management with volatile call sites
+  - S7163198, CVE-2012-5076: Tightened package accessibility
+  - S7167656, CVE-2012-5077: Multiple Seeders are being created
+  - S7169884, CVE-2012-5073: LogManager checks do not work correctly for sub-types
+  - S7169887, CVE-2012-5074: Tightened package accessibility
+  - S7169888, CVE-2012-5075: Narrowing resource definitions in JMX RMI connector
+  - S7172522, CVE-2012-5072: Improve DomainCombiner checking
+  - S7186286, CVE-2012-5081: TLS implementation to better adhere to RFC
+  - S7189103, CVE-2012-5069: Executors needs to maintain state
+  - S7189490: More improvements to DomainCombiner checking
+  - S7189567, CVE-2012-5085: java net obselete protocol
+  - S7192975, CVE-2012-5071: Issue with JMX reflection
+  - S7195194, CVE-2012-5084: Better data validation for Swing
+  - S7195549, CVE-2012-5087: Better bean object persistence
+  - S7195917, CVE-2012-5086: XMLDecoder parsing at close-time should be improved
+  - S7195919, CVE-2012-5979: (sl) ServiceLoader can throw CCE without needing to create instance
+  - S7196190, CVE-2012-5088: Improve method of handling MethodHandles
+  - S7198296, CVE-2012-5089: Refactor classloader usage
+  - S7158800: Improve storage of symbol tables
+  - S7158801: Improve VM CompileOnly option
+  - S7158804: Improve config file parsing
+  - S7198606, CVE-2012-4416: Improve VM optimization
+* Bug fixes
+  - Remove merge artefact.
+  - Remove the Xp header and library checks.
+* JamVM
+  - PR1155: Do not put version number in libjvm.so SONAME
+
+New in release 2.2.3 (2012-10-17):
+
+* Security fixes
+  - S6631398, CVE-2012-3216: FilePermission improved path checking
+  - S7093490: adjust package access in rmiregistry
+  - S7143535, CVE-2012-5068: ScriptEngine corrected permissions
+  - S7158796, CVE-2012-5070: Tighten properties checking in EnvHelp
+  - S7158807: Revise stack management with volatile call sites
+  - S7163198, CVE-2012-5076: Tightened package accessibility
+  - S7167656, CVE-2012-5077: Multiple Seeders are being created
+  - S7169884, CVE-2012-5073: LogManager checks do not work correctly for sub-types
+  - S7169887, CVE-2012-5074: Tightened package accessibility
+  - S7169888, CVE-2012-5075: Narrowing resource definitions in JMX RMI connector
+  - S7172522, CVE-2012-5072: Improve DomainCombiner checking
+  - S7186286, CVE-2012-5081: TLS implementation to better adhere to RFC
+  - S7189103, CVE-2012-5069: Executors needs to maintain state
+  - S7189490: More improvements to DomainCombiner checking
+  - S7189567, CVE-2012-5085: java net obselete protocol
+  - S7192975, CVE-2012-5071: Issue with JMX reflection
+  - S7195194, CVE-2012-5084: Better data validation for Swing
+  - S7195549, CVE-2012-5087: Better bean object persistence
+  - S7195917, CVE-2012-5086: XMLDecoder parsing at close-time should be improved
+  - S7195919, CVE-2012-5979: (sl) ServiceLoader can throw CCE without needing to create instance
+  - S7196190, CVE-2012-5088: Improve method of handling MethodHandles
+  - S7198296, CVE-2012-5089: Refactor classloader usage
+  - S7158801: Improve VM CompileOnly option
+  - S7158804: Improve config file parsing
+  - S7198606, CVE-2012-4416: Improve VM optimization
+* Backports
+  - S7175845: "jar uf" changes file permissions unexpectedly
+  - S7177216: native2ascii changes file permissions of input file
+  - S7158800: Improve storage of symbol tables
+* Bug fixes
+  - Remove merge artefact.
+  - Remove the Xp header and library checks.
+
+New in release 2.1.3 (2012-10-17):
+
+* Security fixes
+  - S6631398, CVE-2012-3216: FilePermission improved path checking
+  - S7093490: adjust package access in rmiregistry
+  - S7143535, CVE-2012-5068: ScriptEngine corrected permissions
+  - S7158796, CVE-2012-5070: Tighten properties checking in EnvHelp
+  - S7158807: Revise stack management with volatile call sites
+  - S7163198, CVE-2012-5076: Tightened package accessibility
+  - S7167656, CVE-2012-5077: Multiple Seeders are being created
+  - S7169884, CVE-2012-5073: LogManager checks do not work correctly for sub-types
+  - S7169887, CVE-2012-5074: Tightened package accessibility
+  - S7169888, CVE-2012-5075: Narrowing resource definitions in JMX RMI connector
+  - S7172522, CVE-2012-5072: Improve DomainCombiner checking
+  - S7186286, CVE-2012-5081: TLS implementation to better adhere to RFC
+  - S7189103, CVE-2012-5069: Executors needs to maintain state
+  - S7189490: More improvements to DomainCombiner checking
+  - S7189567, CVE-2012-5085: java net obselete protocol
+  - S7192975, CVE-2012-5071: Issue with JMX reflection
+  - S7195194, CVE-2012-5084: Better data validation for Swing
+  - S7195549, CVE-2012-5087: Better bean object persistence
+  - S7195917, CVE-2012-5086: XMLDecoder parsing at close-time should be improved
+  - S7195919, CVE-2012-5979: (sl) ServiceLoader can throw CCE without needing to create instance
+  - S7196190, CVE-2012-5088: Improve method of handling MethodHandles
+  - S7198296, CVE-2012-5089: Refactor classloader usage
+  - S7158801: Improve VM CompileOnly option
+  - S7158804: Improve config file parsing
+  - S7198606, CVE-2012-4416: Improve VM optimization
+* Backports
+  - S7175845: "jar uf" changes file permissions unexpectedly
+  - S7177216: native2ascii changes file permissions of input file
+  - S7106773: 512 bits RSA key cannot work with SHA384 and SHA512
+  - S7158800: Improve storage of symbol tables
+* Bug fixes
+  - Remove merge artefact.
+  - Remove the Xp header and library checks.
+
+New in release 2.1.2 (2012-09-02):
+
+* Security fixes
+  - RH852051, CVE-2012-4681, S7162473: Reintroduce PackageAccessible checks removed in 6788531.
+  - S7162476, CVE-2012-1682: XMLDecoder security issue via ClassFinder
+  - S7194567, CVE-2012-3136: Improve long term persistence of java.beans objects
+  - S7163201, CVE-2012-0547: Simplify toolkit internals references
+* OpenJDK
+  - PR1101: Undefined symbols on GNU/Linux SPARC
+  - S7182135: Impossible to use some editors directly
+  - S7183701: [TEST] closed/java/beans/security/TestClassFinder.java - compilation failed
+  - S7185678: java/awt/Menu/NullMenuLabelTest/NullMenuLabelTest.java failed with NPE
+  - S7190813: (launcher) RPATH needs to have additional paths
+* ARM
+  - ARM: Fix trashed thread ptr after recursive re-entry from
+  - ARM: Rename a bunch of misleadingly-named functions
+  - Enable _adapter_opt_spread* jsr 292 code, now passes
+  - Fix call to handle_special_method().  Fix compareAndSwapLong.
+
+New in release 2.2.2 (2012-08-31):
+
+* Security fixes
+  - RH852051, CVE-2012-4681, S7162473: Reintroduce PackageAccessible checks removed in 6788531.
+  - S7162476, CVE-2012-1682: XMLDecoder security issue via ClassFinder
+  - S7194567, CVE-2012-3136: Improve long term persistence of java.beans objects
+  - S7163201, CVE-2012-0547: Simplify toolkit internals references
+* OpenJDK
+  - Fix Zero FTBFS issues
+  - PR1101: Undefined symbols on GNU/Linux SPARC
+  - S7180036: Build failure in Mac platform caused by fix # 7163201
+  - S7182135: Impossible to use some editors directly
+  - S7183701: [TEST] closed/java/beans/security/TestClassFinder.java - compilation failed
+  - S7185678: java/awt/Menu/NullMenuLabelTest/NullMenuLabelTest.java failed with NPE
+  - S7188168: 7071904 broke the DEBUG_BINARIES option on Linux
+  - S7190813: (launcher) RPATH needs to have additional paths
+
+New in release 2.3.2 (2012-08-31):
+
+* Security fixes
+  - S7162476, CVE-2012-1682: XMLDecoder security issue via ClassFinder
+  - S7194567, CVE-2012-3136: Improve long term persistence of java.beans objects
+  - S7163201, CVE-2012-0547: Simplify toolkit internals references
+* OpenJDK
+  - Fix Zero FTBFS issues with 2.3
+  - S7180036: Build failure in Mac platform caused by fix # 7163201
+  - S7182135: Impossible to use some editors directly
+  - S7183701: [TEST] closed/java/beans/security/TestClassFinder.java - compilation failed
+  - S7185678: java/awt/Menu/NullMenuLabelTest/NullMenuLabelTest.java failed with NPE
+* Bug fixes
+  - PR1149: Zero-specific patch files not being packaged
+
+New in release 2.3.1 (2012-08-29):
+
+* Security fixes
+  - RH852051, CVE-2012-4681, S7162473: Reintroduce PackageAccessible checks removed in 6788531.
+* Bug fixes
+  - PR902: PulseAudioClip getMicrosecondsLength() returns length in milliseconds, not microseconds
+  - PR986: IcedTea7 fails to build with IcedTea6 CACAO due to low max heap size
+  - PR1050: Stream objects not garbage collected
+  - PR1119: Only add classes to rt-source-files.txt if the class (or one or more of its methods/fields)
+    are actually missing from the boot JDK
+  - PR1137: Allow JARs to be optionally compressed by setting COMPRESS_JARS
+* OpenJDK
+  - Make dynamic support for GConf work again.
+  - PR1095: Add configure option for -Werror
+  - PR1101: Undefined symbols on GNU/Linux SPARC
+  - PR1140: Unnecessary diz files should not be installed
+  - S7192804, PR1138: Build should not install jvisualvm man page for OpenJDK
+* JamVM
+  - ARMv6 armhf: Changes for Raspbian (Raspberry Pi)
+  - PPC: Don't use lwsync if it isn't supported
+  - X86: Generate machine-dependent stubs for i386
+  - When suspending, ignore detached threads that have died, this prevents
+    a user caused deadlock when an external thread has been attached to the VM
+    via JNI and it has exited without detaching
+  - Add missing REF_TO_OBJs for references passed from JNI, this enable JamVM
+    to run Qt-Jambi
+
+New in release 2.3 (2012-08-15):
+
+* OpenJDK
+  - S6310967: SA: jstack -m produce failures in output
+  - S6346658: (se) Selector briefly spins when asynchronously closing a registered channel [win]
+  - S6414899: P11Digest  should support cloning
+  - S6888634: test/closed/javax/swing/Popup/TaskbarPositionTest.java fails
+  - S6893617: JDK 6 CNCtx always uses the default ORB
+  - S6924259: Remove offset and count fields from java.lang.String
+  - S6961765: Double byte characters corrupted in DN for LDAP referrals
+  - S6994562: Swing classes (both JTextArea and JTextField) don't support caret width tuning
+  - S7013850: Please change the mnemonic assignment system to avoid translation issue
+  - S7024749: JDK7 b131---a crash in: Java_sun_awt_windows_ThemeReader_isGetThemeTransitionDurationDefined+0x75
+  - S7024963: Notepad demo: remove non-translatable resources from Notepad.properties file
+  - S7024965: Stylepad demo: remove non-translatable resources from Stylepad.properties file
+  - S7027139: getFirstIndex() does not return the first index that has changed
+  - S7027300: Unsynchronized HashMap access causes endless loop
+  - S7043963: AWT workaround missing for Mutter.
+  - S7049339: AnyBlit is broken with non-rectangular clips.
+  - S7063674: Wrong results from basic comparisons after calls to Long.bitCount(long)
+  - S7071826: Avoid benign race condition in initialization of UUID
+  - S7071907: JDK: Full Debug Symbols
+  - S7074616: java.lang.management.ManagementFactory.getPlatformManagementInterfaces fails
+  - S7074853: TransparentRuler demos Readme should mention the correct jar file name
+  - S7079902: Refine CORBA data models
+  - S7080109: Dialog.show() lacks doPrivileged() to access system event queue
+  - S7087428: move client tests out of jdk_misc
+  - S7090832: Some locale info are not localized for some languages.
+  - S7092140: Test: java/util/concurrent/locks/Lock/TimedAcquireLeak.java fails on SE-E due to -XX:-UsePerfData
+  - S7092551: Double-click in TextField sets caret to the beginning
+  - S7093156: NLS Please change the mnemonic assignment system to avoid translation issue (Swing files)
+  - S7096436: (sc) SocketChannel.connect fails on Windows 8 when channel configured non-blocking
+  - S7100140: [macosx] Test closed/javax/sound/sampled/DirectAudio/bug6400879.java is invalid
+  - S7102323: RFE: enable Full Debug Symbols Phase 1 on Solaris
+  - S7103665: HeapWord*ParallelScavengeHeap::failed_mem_allocate(unsigned long,bool)+0x97
+  - S7103889: (fs) Reduce String concatenation when iterating over directory
+  - S7104147: the fix for cr6887286 was not appropriate for backporting
+  - S7105952: Improve finalisation for FileInputStream/FileOutputStream/RandomAccessFile
+  - S7107063: Fork hs22.1 hsx from hs22.0 for 7u3 and reinitialize build number
+  - S7107099: JScrollBar does not show up even if there are enough lebgth of textstring in textField
+  - S7110104: It should be possible to stop and start JMX Agent at runtime
+  - S7110396: Sound code fails to build with gcc 4.6 on multiarch Linux systems
+  - S7110720: Issue with vm config file loadingIssue with vm config file loading
+  - S7112115: Component.getLocationOnScreen() work incorrectly if create window in point (0, 0) on oel
+  - S7112427: The doclet needs to be able to generate JavaFX documentation.
+  - S7113740: hotspot_version file has wrong JDK_MINOR_VER
+  - S7116462: Bump the hs21.1 build number to 02
+  - S7118100: (prefs) Inconsistency when using system and user preference on OSX Lion
+  - S7118280: The gbyc00102 JCK7 test causes an assert in JVM 7.0 fastdebug mode
+  - S7118373: (se) Potential leak file descriptor when deregistrating at around the same time as an async close
+  - S7120481: storeStore barrier in constructor with final field
+  - S7120895: FontConfiguration should not use thread contextClassLoader
+  - S7122740: PropertyDescriptor Performance Slow
+  - S7123170: JCK vm/jvmti/ResourceExhausted/resexh001/resexh00101/ tests fails since 7u4 b02
+  - S7123582: (launcher) display the -version and -XshowSettings
+  - S7123896: Unexpected behavior due to Solaris using separate IPv4 and IPv6 port spaces
+  - S7123957: Switch of Gnome theme ends up deadlocked in GTKEngine.native_switch_theme
+  - S7124210: [macosx] Replacing text in a TextField does generate an extra TextEvent
+  - S7124219: [macosx] Unable to draw images to fullscreen
+  - S7124239: [macosx] sun.awt.SunToolkit.InfiniteLoop exception in realSync called from SwingTestHelper
+  - S7124247: [macosx] Implement GraphicsDevice.setDisplayMode()
+  - S7124262: [macosx] Drag events go to a wrong child.
+  - S7124286: [macosx] Option modifier should work like AltGr as in Apple jdk 6
+  - S7124321: [macosx] TrayIcon MouseListener is never triggered
+  - S7124326: [macosx] An issue similar to autoshutdown one in two AppContexts situation.
+  - S7124328: [macosx] javax.swing.JDesktopPane.getAllFramesInLayer returns unexpected value
+  - S7124376: [macosx] Modal dialog lost focus
+  - S7124400: [macosx] CGraphicsDevice.getConfigurations() returns reference to member (does not copy configs)
+  - S7124411: [macosx] There's no KEY_TYPED for VK_ESCAPE
+  - S7124428: [macosx] Frame.setExtendedState() doesn't work for undecorated windows
+  - S7124523: [macosx] b216: Mising part of applet UI
+  - S7124537: [macosx] Menu shortcuts for all menu items should be disabled if a menu itself is disabled
+  - S7124551: [macosx] Once added, Menu shortcut cannot be removed
+  - S7125044: [macosx] Test failure because Component.transferFocus() works differently in applet and application
+  - S7126277: Alternative String hashing implementation
+  - S7127235: (fs) NPE in Files.walkFileTree if cached attributes are GC'ed
+  - S7128699: Change the bundle name so it won't be overwritten when installing a new version
+  - S7128738: dragged dialog freezes system on dispose
+  - S7129401: PPC: runtime/7100935/TestShortArraycopy.java fails
+  - S7129715: MAC: SIGBUS in nsk stress test
+  - S7129872: test/sun/security/pkcs11/KeyStore/SecretKeysBasic.sh failing on non-Solaris platforms on 7u4
+  - S7130241: [macosx] TransparentRuler demo can not run due to lacking of perpixel transparency support
+  - S7130404: [macosx] "os.arch" value should be "x86_64" for compatibility with Apple JDK6
+  - S7130521: [macosx] closed/javax/swing/JMenuItem/6209975/bug6209975.java failed on macosx
+  - S7131021: [macosx] Consider using system properties to pass arguments from the launcher to AWT/SplashScreen
+  - S7132070: Use a mach_port_t as the OSThread thread_id rather than pthread_t on BSD/OSX
+  - S7132692: [macosx] Class com.apple.eawt not functioning
+  - S7132793: [macosx] setWheelScrollEnabled action reversed
+  - S7132808: [macosx] closed/javax/swing/JFileChooser/4524490/bug4524490.java fails on MacOS
+  - S7133138: Improve io performance around timezone lookups
+  - S7133566: [macosx] closed/javax/swing/JTable/4220171/bug4220171.java fails on MacOS
+  - S7133571: [macosx] closed/javax/swing/JToolBar/4247996/bug4247996.java fails on MacOS
+  - S7133573: [macosx] closed/javax/swing/JToolTip/4846413/bug4846413.java fails on MacOS
+  - S7133581: [macosx] closed/javax/swing/JTree/4330357/bug4330357.java fails on MacOS
+  - S7134701: [macosx] Support legacy native library names
+  - S7136506: FDS: rework jdk repo Full Debug Symbols support
+  - S7141141: Add 3 new test scenarios for testing Main-Class attribute in jar manifest file
+  - S7142091: [macosx] RFE: Refactoring of peer initialization/disposing
+  - S7142172: Custom TrustManagers that return null for getAcceptedIssuers will NPE
+  - S7142641: -Xshared:on fails on ARM
+  - S7142847: TEST_BUG: java/nio/file/WatchService/SensitivityModifier.java has incorrect @run tag, runs Basic
+  - S7143353: -Xrunhprof fails in Java 7 due to bad switch
+  - S7143606: File.createTempFile should be improved for temporary files created by the platform.
+  - S7143614: SynthLookAndFeel stability improvement
+  - S7143617: Improve fontmanager layout lookup operations
+  - S7143744: (se) Stabilize KQueue SelectorProvider and make default on MacOSX
+  - S7143851: Improve IIOP stub and tie generation in RMIC
+  - S7143872: Improve certificate extension processing
+  - S7144063: [macosx] Swing JMenu mnemonic doesn't work; hint misleading; cross symbol typed
+  - S7144086: TEST_BUG: java/nio/file/WatchService/SensitivityModifier.java failing intermittently
+  - S7144328: Improper commandlines for -XX:+-UnlockCommercialFeatures require proper warning/error messages
+  - S7144423: StAX EventReader swallows the cause of error
+  - S7144488: Infinite recursion for some equals tests in Collections
+  - S7144530: KeyTab.getInstance(String) no longer handles keyTabNames with "file:" prefix
+  - S7144542: [macosx] Crash in liblwawt.dylib setBusy() when exiting an FX app
+  - S7145024: Crashes in ucrypto related to C2
+  - S7145239: Finetune package definition restriction
+  - S7145768: [macosx] Regression: failure in b11 of ModalDialogInFocusEventTest
+  - S7145771: [macosx] CreateFont/Register.java test fails because of cached results of getAllFonts()
+  - S7145798: System.loadLibrary does not search current working directory
+  - S7145827: [macosx] JCK failure in b11: FocusableWindow3
+  - S7145980: Dispose method of window.java takes long
+  - S7146099: NLS: [de,es,it,ko,pt_BR]launcher_**.properties, double backslash issue.
+  - S7146131: [macosx] When click the show optionpane button,it display partly of dialog and hung until timeout
+  - S7146431: java.security files out-of-sync
+  - S7146442: assert(false) failed: bad AD file
+  - S7146550: [macosx] DnD test failure in createCompatibleWritableRaster()
+  - S7146564: DefaultProxySelector should filter 0.0.0.0 and ::0 [macosx]
+  - S7146728: Inconsistent length for the generated secret using DH key agreement impl from SunJCE and PKCS11
+  - S7147055: [macosx] Cursors are changing over a blocked window; also blinking
+  - S7147066: [macosx] FileDialog.getDirectory() returns incorrect directory
+  - S7147078: [macosx] Echo char set in TextField doesn't prevent word jumping
+  - S7147407: remove never used debug code in DnsClient.java
+  - S7147666: High lock time for com.sun.org.apache.xerces.internal.impl.dv.DTDDVFactory.getInstance()
+  - S7147724: G1: hang in SurrogateLockerThread::manipulatePLL
+  - S7147848: com.sun.management.UnixOperatingSystem uses hardcoded dummy values [macosx]
+  - S7148143: PropertyChangeSupport.addPropertyChangeListener can throw ClassCastException
+  - S7148242: Regression: valid code rejected during generic type well-formedness check
+  - S7148275: [macosx] setIconImages() not working correctly (distorted icon when minimized)
+  - S7148281: [macosx] JTabbedPane tabs with HTML text do not render correctly
+  - S7148289: [macosx] Deadlock in sun.lwawt.macosx.CWrapper$NSScreen.visibleFrame
+  - S7148556: Implementing a generic interface causes a public clone() to become inaccessible
+  - S7148584: Jar tools fails to generate manifest correctly when boundary condition hit
+  - S7148663: new hotspot build - hs23-b17
+  - S7148921: More ProblemList updates (2/2012)
+  - S7149005: [macosx] Java Control Panel's UI controls are distorted when draging scroll bar.
+  - S7149005: [macosx] Orphaned Choice popup window
+  - S7149062: [macosx] dock menu don't show available frames
+  - S7149085: [macosx] Quit with QuitStrategy CLOSE_ALL_WINDOWS does terminate application
+  - S7149320: Move sun.misc.VM.booted() to the end of System.initializeSystemClass()
+  - S7149608: Default TZ detection fails on linux when symbolic links to non default location used.
+  - S7149785: Minor corrections to ScriptEngineManager javadoc
+  - S7149913: [macosx] Deadlock in LWTextComponentPeer
+  - S7150051: incorrect oopmap in critical native
+  - S7150089: [macosx] Default for a custom cursor created from non-existent image is not transparent
+  - S7150105: [macosx] four scroll-buttons don't display. scroll-sliders cursors are TextCursor
+  - S7150322: Stop using drop source bundles in jaxws
+  - S7150326: new hotspot build - hs23-b18
+  - S7150345: [macosx] Can't type into applets
+  - S7150349: [macosx] Applets attempting to show popup menus activate the applet process
+  - S7150390: JFR test crashed on assert(_jni_lock_count == count) failed: must be equal
+  - S7150392: Linux build breaks with GCC 4.7 due to unrecognized option
+  - S7150454: add release jdk7u4 to jprt.properties
+  - S7150516: [macosx] appletviewer shouldn't link against libX11 on the Mac
+  - S7150637: No newline emitted after XML decl in XSLT output
+  - S7151070: NullPointerException in Resolve.isAccessible
+  - S7151118: Regressions on 7u4 b11 comp. 7u4 b06 on specjvm2008.xml.transform subbenchmark
+  - S7151484: NullPointerException caused by a bug in XMLDocumentFragmentScannerImpl
+  - S7151573: Fork hs23.1 hsx from hs23.0 for 7u5 and reinitialize build number
+  - S7152564: Improve CodeSource.matchLocation(CodeSource) performance
+  - S7152608: [macosx] Crash in liblwawt.dylib in AccelGlyphCache_RemoveCellInfo
+  - S7152690: Initialization error with charset SJIS_0213 when security manager is enabled
+  - S7152784: new hotspot build - hs23-b19
+  - S7152800: All tests using the attach API fail with "well-known file is not secure" on Mac OS X
+  - S7152811: Issues in client compiler
+  - S7152952: [macosx] List rows overlap with enlarged font
+  - S7152954: G1: Native memory leak during full GCs
+  - S7153184: NullPointerException when calling SSLEngineImpl.getSupportedCipherSuites
+  - S7153693: Three 2D_ImageIO tests failed due ImageFormatException on OEL 6.* Unbreakable Kernel x64
+  - S7153735: [macosx] Text with diacritics is pasted with broken encoding
+  - S7153977: Generate English man pages for JDK 7u4
+  - S7154047: [macosx] When we choose print one page in the print dialog,it still prints all the pages.
+  - S7154048: [macosx] At least drag twice, the toolbar can be dragged to the left side.
+  - S7154062: [macosx] Mouse cursor isn't updated in applets
+  - S7154072: [macosx] swallowing key events
+  - S7154088: [macosx] Regression: Component.createImage do not inherits component attributes
+  - S7154130: Add Mac OS X Instructions to README-builds.html
+  - S7154177: [macosx] An invisible owner frame becomes visible upon clicking a child window
+  - S7154333: JVM fails to start if -XX:+AggressiveHeap is set
+  - S7154480: [macosx] Not all popup menu items are visible
+  - S7154505: [macosx] NetBeans sometimes starts with no text rendered
+  - S7154516: [macosx] Popup menus have no visible borders
+  - S7154677: new hotspot build - hs23-b20
+  - S7154724: jdk7u4 test properties missing from jprt.properties
+  - S7154758: NLS: 7u4 message drop 20
+  - S7154770: NLS: 7u4 man page update
+  - S7154809: JDI: update JDI/JDB debugee commandline option parsing
+  - S7154822: forward port fix for Bug 13645891 to JDK8 jcmd (1024 byte file size limit issue)
+  - S7155051: DNS provider may return incorrect results
+  - S7155419: Remove reference to JRockit and commercial features from java man page
+  - S7155453: [macosx] re-enable jbb tests in JPRT
+  - S7155757: make jdk7u4 the default jprt release for hs23
+  - S7156000: Change makefile to reflect refactored classes
+  - S7156191: [macosx] Can't type into applet demos in Pivot
+  - S7156194: [macosx] Can't type non-ASCII characters into applets
+  - S7156657: Version 7 doesn't support translucent popup menus against a translucent window
+  - S7156729: PPC: R_PPC_REL24 relocation error related to some libraries built without -fPIC
+  - S7156831: The jcmd man page is not included in generated bundles
+  - S7156842: test/java/util/zip/ZipFile/vmcrash.zip triggers McAffe virus warning
+  - S7156960: Incorrect copyright headers in parts of the Serviceability agent
+  - S7156963: Incorrect copyright header in java/io/SerialCallbackContext
+  - S7157141: crash in 64 bit with corrupted oops
+  - S7157296: FDS: ENABLE_FULL_DEBUG_SYMBOLS flag should only affect OPT builds
+  - S7157365: jruby/bench.bench_timeout crashes with JVM internal error
+  - S7157608: One feature is not recognized.
+  - S7157609: Issues with loop
+  - S7157610: NullPointerException occurs when parsing XML doc
+  - S7157659: [macosx] Landscape Printing orientation doesn't work
+  - S7157855: jvisualvm.1 not included in binaries
+  - S7157903: JSSE client sockets are very slow
+  - S7158067: FDS: ENABLE_FULL_DEBUG_SYMBOLS flag should only affect product builds
+  - S7158116: Bump the hs23.1 build number to b02
+  - S7158135: new hotspot build - hs23-b21
+  - S7158366: [macosx] Print-to-file dialog doesn't have an entry field for a name
+  - S7158457: division by zero in adaptiveweightedaverage
+  - S7158483: (tz) Support tzdata2012c
+  - S7158712: Synth Property "ComboBox.popupInsets" is ignored
+  - S7158800: Improve storage of symbol tables
+  - S7158928: [macosx] NLS: Please change the mnemonic assignment system
+  - S7159016: Static import of member in processor-generated class fails in JDK 7
+  - S7159266: [macosx] ApplicationDelegate should not be set in the headless mode
+  - S7159320: change default ZIP_DEBUGINFO_FILES back to '1' after fix for 7133529 is available
+  - S7159381: [macosx] Dock Icon defaults to Generic Java Application Category
+  - S7159766: Tiered compilation causes performance regressions
+  - S7160293: [macosx] FileDialog appears on secondary display
+  - S7160539: JDeveloper crashes on 64-bit Windows
+  - S7160623: [macosx] Editable TextArea/TextField are blocking GUI applications from exit
+  - S7160677: missing else in fix for 7152811
+  - S7160757: Problem with hotspot/runtime_classfile
+  - S7160895: tools/launcher/VersionCheck.java attempts to launch .debuginfo
+  - S7161105: unused classes in jdk7u repository
+  - S7161766: [macosx] javax/swing/JPopupMenu/6694823/bug6694823.java failed on Mac OS X
+  - S7161881: (dc) DatagramChannel.bind(null) fails if IPv4 socket and running with preferIPv6Addresses=true
+  - S7162043: Add headless mode tests to problem list [macosx]
+  - S7162144: Missing AWT thread in headless mode in 7u4 b06
+  - S7162440: Fix typo in BUNDLE_ID-related macro names
+  - S7162440: Fix typo in BUNDLE_ID variable so it can be overridden
+  - S7162440: Fix typo in macro so BUNDLE_ID can be overridden
+  - S7162902: Umbrella port of a number of corba bug fixes from JDK 6 to jdk7u/8
+  - S7163117: Agent can't connect to process on Mac OSX
+  - S7163470: Licensee source bundle build failed with CipherSpi not found (7u4)
+  - S7163471: Licensee source bundle failed around 7u4
+  - S7163524: Add SecTaskAccess attribute to jstack [macosx]
+  - S7163621: Bump the hs23.1 build number to b03
+  - S7164344: enabling ZIP_DEBUGINFO_FILES causes unexpected test failures on Solaris and Windows
+  - S7165060: dtrace tests fail with FDS debug info files
+  - S7165257: Add JFR tests to the JDK code base
+  - S7165598: enable FDS on Solaris X64 when 7165593 is fixed
+  - S7165628: Issues with java.lang.invoke.MethodHandles.Lookup
+  - S7165725: JAVA6 HTML PARSER CANNOT PARSE MULTIPLE SCRIPT TAGS IN A LINE CORRECTLY
+  - S7165755: OS Information much longer on linux than other platforms
+  - S7166437: [macosx] Support for Window.Type.UTILITY on the Mac
+  - S7166498: JVM crash in ClassVerifier
+  - S7166570: JSSE certificate validation has started to fail for certificate chains
+  - S7166687: InetAddress.getLocalHost().getHostName() returns FQDN
+  - S7166956: Integrate the Java Access Bridge with Java Runtime
+  - S7167028: new hotspot build - hs23.2-b01
+  - S7167142: Consider a warning when finding a .hotspotrc or .hotspot_compiler file that isn't used
+  - S7167157: jcmd command file parsing does not respect the "stop" command
+  - S7167254: Crash on OSX in Enumerator.nextElement() with compressed oops
+  - S7167266: missing copyright notes in 3rd party code
+  - S7167359: (tz) SEGV on solaris if TZ variable not set
+  - S7167406: (Zero) Fix for InvokeDynamic needed
+  - S7167625: Adjustments for SE-Embedded build process
+  - S7168098: Adjustments for SE-Embedded build process
+  - S7168110: Misleading jstack error message
+  - S7168191: Signature validation can fail under certain circumstances
+  - S7168249: new hotspot build - hs23.2-b02
+  - S7168374: Upgrade of XML components to JAXB 2.2.4-2, SAAJ 1.3.16, JAXWS 2.2.4-1
+  - S7168505: (bf) MappedByteBuffer.load does not load buffer's content into memory
+  - S7168520: No jdk8 TL Nightly linux builds due to broken link in b39-2012-05-13_231
+  - S7168550: [macosx] duplicate OGL context state changes related to vertex cache
+  - S7169050: (se) Selector.select slow on Solaris due to insertion of POLLREMOVE and 0 events
+  - S7169111: Unreadable menu bar with Ambiance theme in GTK L&F
+  - S7169226: NLS: Please change the mnemonic assignment system for windows and motif properties
+  - S7169782: C2: SIGSEGV in LShiftLNode::Ideal(PhaseGVN*, bool)
+  - S7170009: new hotspot build - hs23.2-b03
+  - S7170145: C1 doesn't respect the JMM with volatile field loads
+  - S7170169: (props) System.getProperty("os.name") should return "Windows 8" when run on Windows 8
+  - S7170197: Update JPRT default build targets to support embedded builds
+  - S7170203: TEST_BUG: test/java/nio/MappedByteBuffer/Truncate.java failing intermittently
+  - S7170275: os::print_os_info needs to know about Windows 8
+  - S7170449: Management is completely broken at least on Solaris 11 X86
+  - S7170657: [macosx] There seems to be no keyboard/mouse action to select non-contiguous items in List
+  - S7170716: JVM crash when opening an AWT app from a registered file.
+  - S7171163: [macosx] Shortcomings in the design of the secondary native event loop made JavaFX DnD deadlock
+  - S7171223: Building ExtensionSubtables.cpp should use -fno-strict-aliasing
+  - S7171653: 32-bit cross-compile on 64-bit build host generates 64-bit data for awt/X11 leading to crash
+  - S7171703: JNI DefineClass crashes client VM when first parameter is NULL
+  - S7171852: new hotspot build - hs23.2-b04
+  - S7172430: [macosx] debug message in non debug jdk build
+  - S7172552: jabswitch utility should not request elevated privilege on the system
+  - S7172708: 32/64 bit type issues on Windows after Mac OS X port
+  - S7172722: Latest jdk7u from OSX broke universal build
+  - S7173329: Fix build broken by 7126277 to jdk7u-dev
+  - S7173432: Handle null key at HashMap resize
+  - S7173436: new hotspot build - hs23.2-b05
+  - S7173487: [macosx] Problems with popup menus, tooltips and dialog boxes in dual monitor setup
+  - S7173515: (se) Selector.open fails with OOME on Solaris when unlimited file descriptors
+  - S7173635: jprt.properties should include release jdk7u6
+  - S7173645: (props) System.getProperty("os.name") should return "Windows Server 2012" for Windows Server 2012
+  - S7173918: set alternative string hashing threshold.
+  - S7174244: NPE in Krb5ProxyImpl.getServerKeys()
+  - S7174363: Arrays.copyOfRange leads to VM crash with -Xcomp -server if executed by testing framework
+  - S7174510: 19 JCK compiler tests fail with C2 error: memNode.cpp:812 - ShouldNotReachHere
+  - S7174645: Could not enable access bridge
+  - S7174704: [macosx] New issue in 7u6 b12: HeadlessPrintingTest failure
+  - S7174718: [macosx] Regression in 7u6 b12: PopupFactory leaks DefaultFrames.
+  - S7174736: JCK test api/java_util/HashMap/index_EntrySet failing
+  - S7174861: all/OPT jdk build on Solaris with FDS enabled sets wrong options
+  - S7174928: JSR 292: unresolved invokedynamic call sites deopt and osr infinitely
+  - S7174970: NLS [ccjk] Extra mnemonic keys at standard filechooserdialog (open and save) in metal L&F
+  - S7175133: jinfo failed to get system properties after 6924259
+  - S7175255: symlinks are wrong, which caused jdk8-promote-2 to fail (client/64/64 directories in debuginfo zips)
+  - S7175331: Remove FDS files from embedded JRE images
+  - S7175367: NLS: 7u6 message drop10 integration
+  - S7175516: new hotspot build - hs23.2-b06
+  - S7175758: Improve unit test of Map iterators and Iterator.remove()
+  - S7175802: Missing jdk_jfr in top-level make file
+  - S7175845: "jar uf" changes file permissions unexpectedly
+  - S7176630: (sc) SocketChannel.write does not write more than 128k when channel configured blocking [win]
+  - S7176784: Windows authentication not working on some computers
+  - S7176894: back out LocaleNames_xx.properties files from 7u6 message drop10
+  - S7177128: SA cannot get correct system properties after 7126277
+  - S7177144: [macosx] Drag and drop not working (regression in 7u6)
+  - S7177173: [macosx] JFrame.setExtendedState(JFrame.MAXIMIZED_BOTH) not working as expected in JDK 7
+  - S7177216: native2ascii changes file permissions of input file
+  - S7177365: new hotspot build - hs23.2-b07
+  - S7177617: TEST_BUG: java/nio/channels/AsyncCloseAndInterrupt.java failing (win)
+  - S7177701: error: Filling jar message during javax/imageio/metadata/IIOMetadataFormatImpl compilation
+  - S7178079: REGRESSION: Some AWT Drag-n-Drop tests fail since JDK 7u6 b13
+  - S7178113: build environment change
+  - S7178483: Change version string for Embedded releases
+  - S7178548: Hashtable alternative hashing threshold default ignored
+  - S7178670: runtime/7158800/BadUtf8.java fails in SymbolTable::rehash_table
+  - S7179138: Incorrect result with String concatenation optimization
+  - S7179194: new hotspot build - hs23.2-b08
+  - S7179349: [macosx] Java processes on Mac should not use default Apple icon
+  - S7179759: ENV: Nightly fails during jdk copiyng for solaris platforms after FDS unzipping
+  - S7180240: Disable alternative string hashing by default
+  - S7180621: Hashtable has incorrect alternative hashing threshold default value
+  - S7180884: new hotspot build - hs23.2-b09
+  - S7180907: Jarsigner -verify fails if rsa file used sha-256 with authenticated attributes
+  - S7181027: [macosx] Unable to use headless mode
+  - S7181200: JVM new hashing code breaks SA in product mode
+  - S7182135: Impossible to use some editors directly
+  - S7182226: NLS: jdk7u6 message drop20 integration
+  - S7182500: OCSP revocation checking fails if OCSP responce does not contain certificates
+  - S7182902: [macosx] Test api/java_awt/GraphicsDevice/indexTGF.html#SetDisplayMode fails on Mac OS X 10.7
+  - S7182971: Need to include documentation content for JCMD man page
+  - S7183209: Backout 7105952 changes for jdk7u
+  - S7183251: Netbeans editor renders text wrong on JDK 7u6 build
+  - S7183292: HttpURLConnection.getHeaderFields() throws IllegalArgumentException: Illegal cookie name
+  - S7184145: (pack200) pack200 --repack throws NullPointerException when JAR file specified without path
+  - S7184401: JDk7u6 : Missing main menu bar in Netbeans after fix for 7162144
+  - S7184845: Apps6: menu tree bean in form throws npe in jre 7 while closing
+  - S7184951: [macosx] Exception at java.awt.datatransfer on headless mode (only in GUI session)
+  - S7185512: The printout doesn't match image on screen.
+  - S7188168: 7071904 broke the DEBUG_BINARIES option on Linux
+  - S7190813: (launcher) RPATH needs to have additional paths
+
+New in release 2.2.1 (2012-06-12):
+
+* Security fixes
+  - S7079902, CVE-2012-1711: Refine CORBA data models
+  - S7110720: Issue with vm config file loadingIssue with vm config file loading
+  - S7143606, CVE-2012-1717: File.createTempFile should be improved for temporary files created by the platform.
+  - S7143614, CVE-2012-1716: SynthLookAndFeel stability improvement
+  - S7143617, CVE-2012-1713: Improve fontmanager layout lookup operations
+  - S7143851, CVE-2012-1719: Improve IIOP stub and tie generation in RMIC
+  - S7143872, CVE-2012-1718: Improve certificate extension processing
+  - S7145239: Finetune package definition restriction
+  - S7152811, CVE-2012-1723: Issues in client compiler
+  - S7157609, CVE-2012-1724: Issues with loop
+  - S7160677: missing else in fix for 7152811
+  - S7160757, CVE-2012-1725: Problem with hotspot/runtime_classfile
+  - S7165628, CVE-2012-1726: Issues with java.lang.invoke.MethodHandles.Lookup
+
+New in release 2.1.1 (2012-06-12):
+
+* Security fixes
+  - S7079902, CVE-2012-1711: Refine CORBA data models
+  - S7110720: Issue with vm config file loadingIssue with vm config file loading
+  - S7143606, CVE-2012-1717: File.createTempFile should be improved for temporary files created by the platform.
+  - S7143614, CVE-2012-1716: SynthLookAndFeel stability improvement
+  - S7143617, CVE-2012-1713: Improve fontmanager layout lookup operations
+  - S7143851, CVE-2012-1719: Improve IIOP stub and tie generation in RMIC
+  - S7143872, CVE-2012-1718: Improve certificate extension processing
+  - S7145239: Finetune package definition restriction
+  - S7152811, CVE-2012-1723: Issues in client compiler
+  - S7157609, CVE-2012-1724: Issues with loop
+  - S7160677: missing else in fix for 7152811
+  - S7160757, CVE-2012-1725: Problem with hotspot/runtime_classfile
+  - S7165628, CVE-2012-1726: Issues with java.lang.invoke.MethodHandles.Lookup
+* Bug fixes
+  - PR885: IcedTea7 does not build scripting support
+  - Fix bug whereby JPEG_LIBS were not set by jdk_generic_profile.sh
+  - S7150392: Linux build breaks with GCC 4.7 due to unrecognized option
+  - Support glib >= 2.32.
+* ARM port
+  - Add arm_port from IcedTea 6
+  - added jvmti event generation for dynamic_generate and compiled_method_load events to ARM JIT compiler
+  - Adjust saved SP when safepointing.
+  - ARM: First cut of invokedynamic
+  - ARM: JIT-compilation of ldc methodHandle
+  - Changes for HSX22
+  - corrected call from fast_method_handle_entry to CppInterpreter::method_handle_entry so that thread is loaded into r2
+  - Don't save locals at a return.
+  - Fix JIT bug that miscompiles org.eclipse.ui.internal.contexts.ContextAuthority.sourceChanged
+  - invokedynamic and aldc for JIT
+  - Minor review cleanups.
+  - modified safepoint check to rely on memory protect signal instead of polling
+  - patched method handle adapter code to deal with failures in TCK
+  - Phase 1
+  - Phase 2
+  - RTC Thumb2 JIT enhancements.
+  - Zero fails to build in hsx22+, fix for hsx22 after runs gamma OK, hsx23 still nogo.
+  - Use ldrexd for atomic reads on ARMv7.
+  - Use unified syntax for thumb code.
+
+New in release 2.2 (2012-05-30):
+
+* Bug fixes
+  - PR885: IcedTea7 does not build scripting support
+  - Support glib >= 2.32.
+  - Fix build on GCC 4.7.
+  - Allow downloading to be disabled.
+  - Stop libraries being stripped in the OpenJDK build.
+  - PR817: Support kernels that require PaX marking on the JDK binaries.
+* PulseAudio
+  - PR734: Fix pulse-java latency problem
+  - PR758: [regression] javah from 6hg/b23 generates `jlong' from `private int'
+  - LP862286: Fix exception on trying to start PulseAudio playback
+  - Replace pulse audio enums with static longs.
+  - Fix a few concurrency problems in pulse audio.
+  - Start PulseAudioTargetDataLines in the corked state.
+* SystemTap
+  - Support multiple running HotSpots by indexing globals by pid()
+  - Don't hard code constantPoolOopDesc_size.
+  - Use @var construct if available.
+  - Wrap heap accessors in try-catch block.
+  - Change symbolOopDesc to Symbol to accomodate S6990754.
+  - Add tapset tests.
+  - jstaptest.pl: thread_start and stop thread id can be any positive number.
+* OpenJDK
+  - Don't create debuginfo files if not stripping.
+  - Fix bug whereby JPEG_LIBS were not set by jdk_generic_profile.sh
+  - Generalise ucrypto cryptography tests.
+  - Make {HOST,BUILD}_{GCC,CPP} work again, post build-infra changes.  Rename {HOST_BUILD}_CPP to {HOST_BUILD}_CXX.
+  - Sync JAXP 1.4.5 update 1 for 7u4 to existing sources
+  - Remove duplicate JAXP sources from upstream and move our JAXP sources into same position.
+  - Normalise whitespace following test changes.
+  - Rename GIO typedef header to avoid conflicts with system GIO header pulled in by Gtk+.
+  - Skip wrap mode tests if wrap mode is not available.
+  - Zero fails to build in hsx22+, fix for hsx22 after runs gamma OK, hsx23 still nogo.
+  - Support systems with outdated versions of gio 2.0.
+  - Turn off strict aliasing for ExtensionSubtables.cpp
+  - S6205776: Some KeyboardFocusManager methods are unsafe
+  - S6330863: vm/gc/InfiniteList.java fails intermittently due to timeout
+  - S6351654: (tz) java.util.TimeZone.setDefault() should be controlled by a security manager
+  - S6484965: G1: piggy-back liveness accounting phase on marking
+  - S6484982: G1: process references during evacuation pauses
+  - S6505523: NullPointerException in BasicTreeUI when a node is removed by expansion listener
+  - S6593758: RFE: Enhance GC ergonomics to dynamically choose ParallelGCThreads
+  - S6636110: unaligned stackpointer leads to crash during deoptimization
+  - S6671616: TEST_BUG: java/io/File/BlockIsDirectory.java fails when /dev/dsk empty (sol)
+  - S6679764: enable parallel compaction by default
+  - S6802962: java/awt/FontClass/CreateFont/fileaccess/FontFile.java failed on 5u8b01 and 6u13b01
+  - S6865265: JVM crashes with "missing exception handler" error
+  - S6868690: TEST:java/awt/FontClass/CreateFont/BigFont.java test should be modified in jdk7&8 to run via jtreg
+  - S6879539: enable empty password support for pkcs12 keystore
+  - S6888336: G1: avoid explicitly marking and pushing objects in survivor spaces
+  - S6890673: Eliminate allocations immediately after EA
+  - S6972759: Step over not working after thrown exception and Pop
+  - S6976060: G1: humongous object allocations should initiate marking cycles when necessary
+  - S7003454: order constants in constant table by number of references in code
+  - S7003595: IncompatibleClassChangeError with unreferenced local class with subclass
+  - S7005808: G1: re-enable ReduceInitialCardMarks for G1
+  - S7009098: SA cannot open core files larger than 2GB on Linux 32-bit
+  - S7010561: Tab text position with Synth based LaF is different to Java 5/6
+  - S7012206: ~20 tools tests failing due to -XX:-UsePerfData default in Java SE Embedded
+  - S7013347: allow crypto functions to be called inline to enhance performance
+  - S7017458: (cal) Multithreaded deserialization of Calendar leads to ClassCastException
+  - S7021322: assert(object_end <= top()) failed: Object crosses promotion LAB boundary
+  - S7022100: Method annotations are incorrectly set when redefining classes
+  - S7022407: Spinning CPU in LocaleObjectCache.get()
+  - S7027061: Testcase failure: java/util/Locale/Bug6989440.java - java.util.ConcurrentModificationException
+  - S7030453: JSR 292 ClassValue.get method is too slow
+  - S7033170: Cipher.getMaxAllowedKeyLength(String) throws NoSuchAlgorithmException
+  - S7045132: sun.security.util.Resources_pt_BR.java translation error
+  - S7045232: G1: pool names are inconsistent with other collectors (don't have 'Space')
+  - S7046238: new InitialContext(); hangs
+  - S7046929: tools/javac/api/T6397104.java fails
+  - S7047200: keytool safe store
+  - S7050298: ARM: SIGSEGV in JNIHandleBlock::allocate_handle
+  - S7051189: Need to suppress info message if -xcheck:jni used with libjsig.so
+  - S7051769: java.text.Bidi.toString() output is wrong
+  - S7053252: New regression test does not compile on windows-amd64
+  - S7053556: An implementation-specific feature in Oracle's JAXP: to allow disable the use of services mechanism
+  - S7054590: (JSR-292) MethodHandleProxies.asInterfaceInstance() accepts private/protected nested interfaces
+  - S7057935: com/sun/nio/sctp tests should be moved out of jdk_nio and into their own target, jdk_sctp
+  - S7058133: Javah should use the freshly built classes instead of those from the BOOTDIR jdk
+  - S7059019: G1: add G1 support to the SA
+  - S7059039: EA: don't change non-escaping state of NULL pointer
+  - S7059047: EA: can't find initializing store with several CheckCastPP
+  - S7059899: Stack overflows in Java code cause 64-bit JVMs to exit due to SIGSEGV
+  - S7064302: JDK7 build 147 crashed after testing my java 6-compiled web app
+  - S7064927: retransformClasses() does not pass in LocalVariableTable of a method
+  - S7066129: GarbageCollectorMXBean#getLastGcInfo leaks native memory
+  - S7068215: G1: Print reference processing time during remark
+  - S7068595: html files in class-use dir do not get loaded correctly when Frames link is clicked
+  - S7069991: Setup make/jprt.properties files for jdk8
+  - S7071311: Decoder enhancement
+  - S7073906: Locale.getDefault() returns wrong Locale for Java SE 7
+  - S7075646: G1: fix inconsistencies in the monitoring data
+  - S7076523: TEST_BUG: test/java/net/NetworkInterface/NetParamsTest.java can fail with NPE
+  - S7077172: KerberosTime does not take into account system clock adjustement
+  - S7077312: Provide a CALL effect for instruct declaration in the ad file
+  - S7077640: gss wrap for cfx doesn't handle rrc != 0
+  - S7077646: gssapi wrap for CFX per-message tokens always set FLAG_ACCEPTOR_SUBKEY
+  - S7077803: java.lang.InternalError in java.lang.invoke.MethodHandleNatives.init
+  - S7078460: JDialog is shown as separate icon on the taskbar
+  - S7078465: G1: Don't use the undefined value (-1) for the G1 old memory pool max size
+  - S7078816: /test/sun/security/pkcs11/KeyStore/SecretKeysBasic.sh failure
+  - S7079012: test/java/net/NetworkInterface/NetParamsTest.java fails with SocketException getting mac address
+  - S7079904: corba issue
+  - S7080203: JTree.getSelectionPaths() now returns empty array instead of null
+  - S7081670: Disposing an AppContext can lead to a spinning EventDispatchThread
+  - S7081783: jarsigner error when no $HOME/.keystore
+  - S7081842: assert(Compile::current()->unique() < (uint)MaxNodeLimit) failed: Node limit exceeded
+  - S7081933: Use zeroing elimination optimization for large array
+  - S7081938: JSR292: assert(magic_number_2() == MAGIC_NUMBER_2) failed
+  - S7082294: nsk/regression/b4265661 crashes on windows
+  - S7082299: AtomicReferenceArray should ensure that array is Object[]
+  - S7082443: JComboBox not backward compatible (with Java 6)
+  - S7082553: Interpret Thread.setPriority(Thread.MAX_PRIORITY) to mean FX60 on Solaris 10 and 11
+  - S7083621: Add fontconfig file for OEL6 and rename RH/O EL 5 file so that it is picked up for all 5.x updates
+  - S7085024: internal error; cannot instantiate Foo
+  - S7085860: JSR 292: implement CallSite.setTargetNormal and setTargetVolatile as native methods
+  - S7086533: G1: assert(!_g1->is_obj_dead(obj)): We should not be preserving dead objs: g1CollectedHeap.cpp:3835
+  - S7086586: Inference producing null type argument
+  - S7086595: Error message bug: name of initializer is 'null'
+  - S7086601: Error message bug: cause for method mismatch is 'null'
+  - S7087727: JSR 292: C2 crash if ScavengeRootsInCode=2 when "static final" MethodHandle constants are in use
+  - S7088367: JavaSound security issue (12865443)
+  - S7088680: G1: Cleanup in the G1CollectorPolicy class
+  - S7088989: Improve the performance for T4 by utilizing the newly provided crypto APIs
+  - S7089790: integrate bsd-port changes
+  - S7089889: Krb5LoginModule.login() throws an exception if used without a keytab
+  - S7090832: Some locale info are not localized for some languages.
+  - S7090904: JSR 292: JRuby junit test crashes in PSScavengeRootsClosure::do_oop
+  - S7090968: Allow adlc register class to depend on runtime conditions
+  - S7090976: Eclipse/CDT causes a JVM crash while indexing C++ code
+  - S7091003: ScheduledExecutorService never executes Runnable with corePoolSize of zero
+  - S7091032: G1: assert failure when NewRatio is used
+  - S7091366: re-enable quicksort tests
+  - S7091388: Regular unexplained npe's from corba libs after few days
+  - S7091417: recvfrom's 6th input should be of type socklen_t
+  - S7091545: hs23 - set hotspot version & build number
+  - S7091764: Tiered: enable aastore profiling
+  - S7092236: java/util/EnumSet/EnumSetBash.java fails
+  - S7092238: G1: Uninitialized field gc_efficiency in G1PrintRegionLivenessInfo output
+  - S7092245: G1: Wrong format specifier in G1PrintRegionLivenessInfo header output
+  - S7092278: "jmap -finalizerinfo" throws "sun.jvm.hotspot.utilities.AssertionFailure: invalid cp index 0 137"
+  - S7092309: G1: introduce old region set
+  - S7092412: G1: Some roots not marked during an initial mark that gets an evacuation failure
+  - S7092627: use agentvm mode instead of samevm in regtests
+  - S7092712: JSR 292: unloaded invokedynamic call sites can lead to a crash with signature types not on BCP
+  - S7092744: XMLEncoder fails to encode and breaks backward compatibility
+  - S7092825: javax.crypto.Cipher.Transform.patternCache is synchronizedMap and became scalability bottleneck.
+  - S7093090: Reduce synchronization in java.security.Policy.getPolicyNoCheck
+  - S7093690: JSR292: SA-JDI AssertionFailure: Expected raw sp likely got real sp, value was
+  - S7094138: JSR 292: JRuby junit test fails in CallSite.setTargetNormal: obj->is_oop() failed: sanity check
+  - S7094155: JSR105 code throws javax.xml.crypto.URIReferenceException when running into Java 7 VM
+  - S7094377: Com.sun.jndi.ldap.read.timeout doesn't work with ldaps.
+  - S7095194: G1: HeapRegion::GrainBytes, GrainWords, and CardsPerRegion should be size_t
+  - S7095236: G1: _markedRegions never contains NULL regions
+  - S7095243: Disambiguate ReferenceProcessor::_discoveredSoftRefs
+  - S7095949: java/net/URLConnection/RedirectLimit.java and Redirect307Test fail intermittently
+  - S7095980: Ensure HttpURLConnection (and supporting APIs) don't expose HttpOnly cookies
+  - S7096010: c2: running with +PrintOptoAssembly crashes the VM when $constanttablebase is used
+  - S7096016: SA build still produces "arg list too long" errors
+  - S7096030: G1: PrintGCDetails enhancements
+  - S7096124: Bump the hs23 build number to 02
+  - S7096278: Update the VM name to indicate it is an embedded build
+  - S7096366: PPC: corruption of floating-point values with DeoptimizeALot
+  - S7096639: Tiered: Incorrect counter overflow handling for inlined methods
+  - S7097002: G1: remove a lot of unused / redundant code from the G1CollectorPolicy class
+  - S7097048: G1: extend the G1 SA changes to print per-heap space information
+  - S7097053: G1: assert(da ? referent->is_oop() : referent->is_oop_or_null()) failed: referenceProcessor.cpp:1054
+  - S7097436: Project Coin: duplicate varargs warnings on method annotated with @SafeVarargs
+  - S7097516: G1: assert(0<= from_card && from_card<HeapRegion::CardsPerRegion) failed: Must be in range.
+  - S7097546: Optimize use of CMOVE instructions
+  - S7097586: G1: improve the per-space output when using jmap -heap
+  - S7097679: Tiered: events with bad bci to Gotos reduced from Ifs
+  - S7098085: G1: partially-young GCs not initiated under certain circumstances
+  - S7098194: integrate macosx-port changes
+  - S7098282: G1: assert(interval >= 0) failed: Sanity check, referencePolicy.cpp: 76
+  - S7098528: crash with java -XX:+ExtendedDTraceProbes
+  - S7098530: tools/javac/javazip/Test.sh can fail on Windows
+  - S7099017: jdk7u2-dev does not build
+  - S7099228: Use a PKCS11 config attribute to control encoding of an EC point
+  - S7099454: /bin/sh does not support syntax used in the src/os/posix/launcher/launcher.script shell script
+  - S7099658: Properties.loadFromXML fails with ClassCastException
+  - S7099817: CMS: +FLSVerifyLists +FLSVerifyIndexTable asserts: odd slot non-empty, chunk not on free list
+  - S7099824: G1: we should take the pending list lock before doing the remark pause
+  - S7099849: G1: include heap region information in hs_err files
+  - S7100165: JSR 292: leftover printing code in methodHandleWalk.cpp
+  - S7100757: The BitSet.nextSetBit() produces incorrect result in 32bit VM on Sparc
+  - S7100935: win32: memmove is not atomic but is used for pd_conjoint_*_atomic operations
+  - S7101096: Bump the hs23 build number to 03
+  - S7101642: JSR 292: SIGSEGV in java.lang.invoke.MethodHandleImpl$FieldAccessor.getFieldI(Ljava/lang/Object;)I
+  - S7101882: 2 tests fail in 7u4 workspace with new inference change
+  - S7102044: G1: VM crashes with assert(old_end != new_end) failed: don't call this otherwise
+  - S7102191: G1: assert(_min_desired_young_length <= initial_region_num) failed: Initial young gen size too small
+  - S7102657: JSR 292: C1 deoptimizes unlinked invokedynamic call sites infinitely
+  - S7102776: Pack instanceKlass boolean fields into single u1 field
+  - S7103224: collision between __LEAF define in interfaceSupport.hpp and /usr/include/sys/cdefs.h with gcc
+  - S7103261: crash with jittester on sparc
+  - S7103380: assertion failure with -XX:+PrintNativeNMethods
+  - S7103619: Bump the hs23 build number to 04
+  - S7103665: HeapWord*ParallelScavengeHeap::failed_mem_allocate(unsigned long,bool)+0x97
+  - S7103784: enable some flags by default
+  - S7104173: sun/tools tests fail with debug build after 7012206
+  - S7104177: Tiered: -XX:+PrintCanonicalization doesn't work with -XX:+TieredCompilation
+  - S7104561: UseRDPCForConstantTableBase doesn't work after shorten branches changes
+  - S7104625: sun.awt.X11.XEvent is creating 600 MB of char[] for no good reason
+  - S7104647: Adding a diagnostic command framework
+  - S7104960: JSR 292: +VerifyMethodHandles in product JVM can overflow buffer
+  - S7105040: [macosx] closed/javax/swing/JPopupMenu/4966112/bug4966112.java deadlocks on MacOS
+  - S7105163: CMS: some mentions of MinChunkSize should be IndexSetStart
+  - S7105275: wrong tag added to jdk7u master repos
+  - S7105305: assert check_method_context proper context
+  - S7105364: JDK8 b10 hotspot: src/share/vm/ci/ciMethodHandle.cpp Error: Use "." or "->"
+  - S7105529: XAWT: Optimize getFieldsAsString() methods generated by WrapperGenerator
+  - S7105605: Use EA info to optimize pointers compare
+  - S7105611: Set::print() is broken
+  - S7105890: closed/javax/swing/JScrollBar/4708809/bug4708809.java deadlocks on MacOS
+  - S7106024: CMS: Removed unused code for precleaning in remark phase
+  - S7106092: Bump the hs23 build number to 05
+  - S7106277: Brokenness in the seqNumberOverflow of MAC
+  - S7106751: G1: gc/gctests/nativeGC03 crashes VM with SIGSEGV
+  - S7106766: Move the precompiled header from the src/share/vm directory
+  - S7106773: 512 bits RSA key cannot work with SHA384 and SHA512
+  - S7106774: JSR 292: nightly test inlineMHTarget fails with wrong result
+  - S7106907: 64 bit VM fails test compiler/6865265/StackOverflowBug.java
+  - S7106944: assert(_pc == *pc_addr) failed may be too strong
+  - S7107042: assert(no_dead_loop) failed: dead loop detected
+  - S7107063: Fork hs22.1 hsx from hs22.0 for 7u3 and reinitialize build number
+  - S7107099: JScrollBar does not show up even if there are enough lebgth of textstring in textField
+  - S7107585: Test incorrect calculate position of object on frame
+  - S7108242: jinfo -permstat shouldn't report interned strings as part of perm
+  - S7108264: Fix for 7104173 is insufficient
+  - S7108383: JSR 292: JRuby bench_define_method_methods.rb: assert(slow_jvms != NULL) failed: miss path must not
+  - S7108553: Bump the hs23 build number to 06
+  - S7109063: JSR 292: fix for 7085860 is incomplete
+  - S7109085: Test use hotkeys not intended for Mac
+  - S7109092: Wrong computation results with double at armsflt
+  - S7109617: Test was writed for Metal L&F but not set it
+  - S7109837: Provide a mechanism for computing an Adler32 checksum for the contents of a ByteBuffer
+  - S7109885: security baseline for 7u2 or above is not set correctly
+  - S7109887: java/util/Arrays/CopyMethods.java fails with -XX:+DeoptimizeALot
+  - S7109962: [macosx] closed/javax/swing/JList/6462008/bug6462008.java fails on MacOS
+  - S7110017: is_headless_jre should be updated to reflect the new location of awt toolkit libraries
+  - S7110058: change default for ScavengeRootsInCode to 2
+  - S7110104: It should be possible to stop and start JMX Agent at runtime
+  - S7110152: assert(size_in_words <= (julong)max_jint) failed: no overflow
+  - S7110173: GCNotifier::pushNotification publishes stale data.
+  - S7110190: GCCause::to_string missing case for _adaptive_size_policy
+  - S7110428: Crash during HeapDump operation
+  - S7110440: closed/javax/swing/JScrollBar/4865918/bug4865918.java fails on Aqua L&F
+  - S7110489: C1: 64-bit tiered with ForceUnreachable: assert(reachable(src)) failed: Address should be reachable
+  - S7110586: C2 generates incorrect results
+  - S7110700: Enhance exception throwing mechanism in ObjectStreamClass
+  - S7110718: -XX:MarkSweepAlwaysCompactCount=0 crashes the JVM
+  - S7110815: closed/javax/swing/JSplitPane/4885629/bug4885629.java unstable on MacOS
+  - S7110824: ctw/jarfiles/GUI3rdParty_jar/ob_mask_DateField crashes VM
+  - S7110832: ctw/.../org_apache_avalon_composition_util_StringHelper crashes the VM
+  - S7111138: delete the obsolete flag -XX:+UseRicochetFrames
+  - S7111795: G1: Various cleanups identified during walk through of changes for 6484965
+  - S7111903: (tz) Windows-only: tzmappings needs update for KB2570791
+  - S7112034: Parallel CMS fails to properly mark reference objects
+  - S7112085: assert(fr.interpreter_frame_expression_stack_size()==0) failed: only handle empty stacks
+  - S7112298: remove security baseline sanity check
+  - S7112308: Fix Visual Studio build for precompiled header
+  - S7112413: JVM Crash, possibly GC-related
+  - S7112478: after 7105605 JRuby bench_define_method_methods.rb fails with NPE
+  - S7112642: Incorrect checking for graphics rendering object
+  - S7112743: G1: Reduce overhead of marking closure during evacuation pauses
+  - S7112854: [macosx] closed/javax/swing/JPopupMenu/Test6827786.java unstable on MacOS
+  - S7112925: closed/javax/swing/JTabbedPane/4624207/bug4624207.java fails on MacOS
+  - S7112931: closed/javax/swing/JTabbedPane/6416920/bug6416920.java fails on MacOS
+  - S7112997: Remove obsolete code ResetObjectsClosure and VerifyUpdateClosure
+  - S7113006: G1: excessive ergo output when an evac failure happens
+  - S7113012: G1: rename not-fully-young GCs as "mixed"
+  - S7113021: G1: automatically enable young gen size auto-tuning when -Xms==-Xmx
+  - S7113275: compatibility issue with MD2 trust anchor and old X509TrustManager
+  - S7113337: Swing closed test tries to click in the area reserved for resize by Mac OS X
+  - S7113349: Initial changset for Macosx port to jdk7u
+  - S7113503: Bump the hs23 build number to 07
+  - S7113740: hotspot_version file has wrong JDK_MINOR_VER
+  - S7114095: G1: assert(obj == oopDesc::load_decode_heap_oop(p)) failed: p should still be pointing to obj
+  - S7114106: C1: assert(goto_state->is_same(sux_state)) failed: states must match now
+  - S7114303: G1: assert(_g1->mark_in_progress()) failed: shouldn't be here otherwise
+  - S7114376: Make system dictionary hashtable bucket array size configurable
+  - S7114611: (fs) DirectoryStream fails with SIGBUS on some embedded platforms, dirent alignment
+  - S7115199: Add event tracing hooks and Java Flight Recorder infrastructure
+  - S7115357: closed/javax/swing/JTable/6263446/bug6263446Table.java fails on MacOS
+  - S7115524: Regression: keytool -printcert -sslserver failure
+  - S7115586: (so) Suppress creation of SocketImpl in SocketAdaptor's constructor
+  - S7116050: C2/ARM: memory stomping error with DivideMcTests
+  - S7116081: USE_PRECOMPILED_HEADER=0 triggers a single threaded build of the JVM
+  - S7116189: Export JVM_SetNativeThreadName from Hotspot
+  - S7116216: StackOverflow GC crash
+  - S7116384: backout the unallowed changes in the KeyboardFocusManager.java javadoc
+  - S7116452: Add support for AVX instructions
+  - S7116462: Bump the hs21.1 build number to 02
+  - S7116481: Commercial features in Hotspot must be gated by a switch
+  - S7116634: [macosx] closed/javax/swing/JTree/6263446/bug6263446Tree.java fails on MacOS
+  - S7116730: Revert 7116481: Commercial features in Hotspot must be gated by a switch
+  - S7116795: Tiered: enable by default for server
+  - S7117052: instanceKlass::_init_state can be u1 type
+  - S7117110: Remove target 1.5 from jaxp and jaxws repo builds for mac
+  - S7117282: assert(base == NULL || t_adr->isa_rawptr() || !phase->type(base)
+  - S7117303: VM uses non-monotonic time source and complains that it is non-monotonic
+  - S7117389: Add a framework for vendor-specific command line switch extensions to Hotspot
+  - S7117469: Warning cleanup for j.u.Currency and j.u.Locale related classes
+  - S7117536: new hotspot build - hs23-b08
+  - S7117748: SA_APPLE_BOOT_JAVA and ALWAYS_PASS_TEST_GAMMA settings should not be required on MacOS X
+  - S7118094: Use of printf on Mac cannot accept format string starting with --
+  - S7118095: Add macosx targets to make/jprt.properties file
+  - S7118202: G1: eden size unnecessarily drops to a minimum
+  - S7118280: The gbyc00102 JCK7 test causes an assert in JVM 7.0 fastdebug mode
+  - S7118283: Better input parameter checking in zip file processing
+  - S7118648: disable compressed oops by default on MacOS X until 7118647 is fixed
+  - S7118773: Fix jdk/test/makefile so it works on the mac
+  - S7118809: rcache deadlock
+  - S7118863: Move sizeof(klassOopDesc) into the *Klass::*_offset_in_bytes() functions
+  - S7119027: G1: use atomics to update RS length / predict time of inc CSet
+  - S7119286: JSR292: SIGSEGV in JNIHandleBlock::release_block(JNIHandleBlock*, Thread*)+0x3c
+  - S7119294: Two command line options cause JVM to crash
+  - S7119584: UseParallelGC barrier task can be overwritten.
+  - S7119730: Tiered: SIGSEGV in AdvancedThresholdPolicy::is_method_profiled(methodOop)
+  - S7119760: [macosx] The OpenGL queue flusher thread is created in the wrong thread group
+  - S7119908: G1: Cache CSet start region for each worker for subsequent reuse
+  - S7120038: G1: ParallelGCThreads==0 is broken
+  - S7120448: Fix FP values for compiled frames in frame::describe
+  - S7120450: complete information dumped by frame_describe
+  - S7120468: SPARC/x86: use frame::describe to enhance trace_method_handle
+  - S7120511: Add diagnostic commands
+  - S7120869: javax/swing/JScrollBar/4708809/bug4708809.java fails on Windows
+  - S7120875: fix macos ipv6 issue and update multiple test scripts
+  - S7121073: secondary_super_cache memory slice has incorrect bounds in flatten_alias_type
+  - S7121110: JAXP 1.4.5 update 1 for 7u4
+  - S7121111: -server -Xcomp -XX:+TieredCompilation does not invoke C2 compiler
+  - S7121140: Allocation paths require explicit memory synchronization operations for RMO systems
+  - S7121368: Remove jdbc-odbc bridge from macosx build
+  - S7121373: Clean up CollectedHeap::is_in
+  - S7121482: some sun/java2d and sun/awt tests failed with InvalidPipeException since 1.7.0_03b02, 6u31b02
+  - S7121496: G1: do the per-region evacuation failure handling work in parallel
+  - S7121547: G1: High number mispredicted branches while iterating over the marking bitmap
+  - S7121600: Instrumentation.redefineClasses() leaks class bytes
+  - S7121618: Change type of number of GC workers to unsigned int.
+  - S7121623: G1: always be able to reliably calculate the length of a forwarded chunked array
+  - S7121648: Use 3-operands SIMD instructions on x86 with AVX
+  - S7121765: closed/javax/swing/JTextArea/4697612/bug4697612.java fails on MacOS on Aqua L&F
+  - S7121961: javadoc is missing a resource property
+  - S7122001: new hotspot build - hs23-b09
+  - S7122054: (tz) Windows-only: tzmappings needs update for KB2633952
+  - S7122138: IAE thrown because Introspector ignores synthetic methods
+  - S7122149: [macosx] closed/javax/swing/UITest/UITest.java fails on MacOS
+  - S7122173: [macosx] Several Regression tests fail on MacOS
+  - S7122246: [macosx] JCK swing test CaretTests fails in b205
+  - S7122250: [macosx] mouseMoved Events test do not respond in JCK-runtime-7 interactive
+  - S7122253: Instrumentation.retransformClasses() leaks class bytes
+  - S7122256: scrollbar thumb is not full height in SThumbTest0001
+  - S7122780: (macosx) JVMTI Test DemoRun.java doesn't understand macosx .dylibs
+  - S7122794: (macosx) DatagramSocket.disconnect() not working
+  - S7122796: SunToolkit constructor should create the EventQueue for the Main AppContext
+  - S7122880: Extend vendor-specific command interface to include manageable switches
+  - S7122939: TraceBytecodes broken with UseCompressedOops
+  - S7123022: Fixing some Mac sanity checks
+  - S7123100: javac fails with java.lang.StackOverflowError
+  - S7123107: [macosx] native ccache
+  - S7123108: C1: assert(if_state != NULL) failed: states do not match up
+  - S7123165: G1: output during parallel verification can get messed up
+  - S7123170: JCK vm/jvmti/ResourceExhausted/resexh001/resexh00101/ tests fails since 7u4 b02
+  - S7123229: (coll) EnumMap.containsValue(null) returns true
+  - S7123253: C1: in store check code, usage of registers may be incorrect
+  - S7123315: instanceKlass::_static_oop_field_count and instanceKlass::_java_fields_count should be u2 type.
+  - S7123386: RFE: Preserve universal builds of HotSpot on Mac OS X
+  - S7123392: (launcher) fix MacOSX launcher failures
+  - S7123519: problems with certification path
+  - S7123679: Update regression tests that use os.name to work on MacOSX
+  - S7123810: new hotspot build - hs23-b10
+  - S7123910: Some CTW tests crash VM: is_loaded() && that->is_loaded()
+  - S7123954: Some CTW test crash with SIGSEGV
+  - S7124089: (launcher) refactor the launcher code for macosx
+  - S7124171: 7u4 l10n message update related to Mac OS X port
+  - S7124219: [macosx] Unable to draw images to fullscreen
+  - S7124223: [macosx] Regression test failure with new exception, when glyph is positioned explicitly
+  - S7124224: [macosx] Port's controls are improperly ordered
+  - S7124225: [macosx] Input lines support only current sample rate
+  - S7124262: [macosx] Drag events go to a wrong child.
+  - S7124272: [macosx] VK_DELETE does produce an extraneous character in a TextArea or TextField
+  - S7124283: [macosx] Can't move focus out of a table with the keyboard.
+  - S7124286: [macosx] Option modifier should work like AltGr as in Apple jdk 6
+  - S7124289: [macosx] Modal behavior difference with and without Robot interaction
+  - S7124303: [macosx] SwingSet2 - Control + Spacebar causes hang.
+  - S7124306: [macosx] VoiceOver cursor not on currently focused object when app gets focus
+  - S7124308: [macosx] JSlider thumb moves to the right direction when it's used as a JTable cell editor
+  - S7124316: [macosx] Passive and Peered IMF Client does not cope with input methods
+  - S7124321: [macosx] TrayIcon MouseListener is never triggered
+  - S7124335: [macosx] Need a java.awt.EmbeddedFrame subclass
+  - S7124337: [macosx] FileDialog fails to select multiple files
+  - S7124354: [macosx] PopipMenuTest is not functional in JCK-runtime-7 interactive
+  - S7124363: [macosx] ClassCastException: CFileDialog cannot be cast to LWWindowPeer
+  - S7124364: [macosx] Robot screen capturing functionality doesn't work
+  - S7124368: UnsupportedOperationException is thown on getLockingKeyState()
+  - S7124373: [macosx] Setting frame icon images causes IllegalArgumentException
+  - S7124382: [macosx] Property sun.awt.enableExtraMouseButtons is always 'false'
+  - S7124387: [macosx] Application freezes on dispose window, created by JFileChooser
+  - S7124393: [macosx] JCheckBox in JTable: checkbox doesn't alaways respond to the first mouse click
+  - S7124399: [macosx] All Swing drag-n-drop tests faild
+  - S7124428: [macosx] Frame.setExtendedState() doesn't work for undecorated windows
+  - S7124430: [macosx] LWCToolkit.grab() and LWCToolkit.ungrab() events are not implemented yet
+  - S7124511: [macosx] Strange NullPointerException (err message: 'CFMessagePort: bootstrap_register(): failed 110
+  - S7124515: [macosx] Test fail like 6366126 (ArrayIndexOutOfBoundException pressing ENTER after removing items)
+  - S7124523: [macosx] b216: Mising part of applet UI
+  - S7124524: OutOfMemory exception after (or even before) some 2500 creations of LWWindowPeer
+  - S7124528: [macosx] Selection is not cleared properly in text component.
+  - S7124530: What is background color of AWT component? (And foreground, for that matter)
+  - S7124537: [macosx] Menu shortcuts for all menu items should be disabled if a menu itself is disabled
+  - S7124540: [macosx] the Color panel is a black for ColorTest0005
+  - S7124543: [macosx] Horizontal scrolling doesn't work
+  - S7124552: [macosx] NullPointerException in getBufferStrategy()
+  - S7124553: [macosx] Need minimum size for titled Frames and JFrames
+  - S7124554: [macosx] JWindow does ignore setAlwaysOnTop property
+  - S7124562: [macosx] RobotTest0001 & RobotTest0002 are not functional in JCK-runtime-7 interactive
+  - S7124627: Please sync up changes from workspace macosx-port into the jdk7u-osx
+  - S7124829: NUMA: memory leak on Linux with large pages
+  - S7124994: [macosx] GUI app is stuck in i18n testing (caused by reference cast)
+  - S7125044: [macosx] Test failure because Component.transferFocus() works differently in applet and application
+  - S7125136: SIGILL on linux amd64 in gc/ArrayJuggle/Juggle29
+  - S7125267: TrayIcon removal test invariably crashes on System.exit after successful completion
+  - S7125281: G1: heap expansion code is replicated
+  - S7125442: jar application located in two bytes character named folder cannot be run with JRE 7 u1/u2
+  - S7125456: [macosx] Programmatically selecting List item triggers an ItemEvent
+  - S7125491: [macosx] Regression: A component can get unexpected keyTyped event.
+  - S7125503: Compiling collectedHeap.cpp fails with -Werror=int-to-pointer-cast with g++ 4.6.1
+  - S7125516: G1: ~ConcurrentMark() frees incorrectly
+  - S7125594: C-heap growth issue in ThreadService::find_deadlocks_at_safepoint
+  - S7125657: [macosx] SpreadSheet demo has the broken display when clicking outside of the table
+  - S7125722: [macosx] 7u4 b200 crash i.e. in Tonga
+  - S7125723: [macosx] painting artifacts after running SwingSet2 with jdk7u-osx build
+  - S7125793: MAC: test_gamma should always work
+  - S7125879: assert(proj != NULL) failed: must be found
+  - S7125896: Eliminate nested locks
+  - S7125934: Add a fast unordered timestamp capability to Hotspot on x86/x64
+  - S7126041: jdk7u4 b05 and b06 crash with RubyMine 3.2.4, works well with b04
+  - S7126185: Clean up lasterror handling, add os::get_last_error()
+  - S7126480: Make JVM start time in milliseconds since the Java epoch available
+  - S7126732: MAC: Require Mac OS X builds/tests for JPRT integrate jobs for HotSpot
+  - S7126832: com.sun.tools.javac.api.ClientCodeWrapper$WrappedJavaFileManager cannot be cast
+  - S7126889: Incorrect SSLEngine debug output
+  - S7126960: Add property to limit number of request headers to the HTTP Server
+  - S7126979: (props) JCK test java_lang/System/GetProperties.java failing [macosx]
+  - S7126993: JCK test api/java_util/jar/Jarfile jarFile0129 failing [macosx]
+  - S7127032: fix for 7122253 adds a JvmtiThreadState earlier than necessary
+  - S7127104: Build issue with prtconf and zones, also using := to avoid extra execs
+  - S7127199: [macosx] test/com/sun/jdi/ShellScaffold.sh needs to include Darwin as a recognized platform
+  - S7127448: Regression test scripts for policytool need to recognize Mac OS X
+  - S7127660: (macosx) *Socket Async close not working
+  - S7127706: G1: re-enable survivors during the initial-mark pause
+  - S7127771: (macosx)test/java/net/Socket/TrafficClass.java fails on Mac OS X
+  - S7127874: Add handling of MacOSX env variables to ProcessBuilder regression test
+  - S7127924: langtools regression tests sometimes fail en-masse on windows
+  - S7128352: assert(obj_node == obj) failed
+  - S7128355: assert(!nocreate) failed: Cannot build a phi for a block already parsed
+  - S7128532: G1: Change default value of G1DefaultMaxNewGenPercent to 80
+  - S7128597: [macosx] Program freeze when Swing is used with -XstartOnFirstThread
+  - S7128648: HttpURLConnection.getHeaderFields should return an unmodifiable Map
+  - S7129083: CookieManager does not store cookies if url is read before setting cookie manager
+  - S7129125: TEST_BUG: java/lang/ProcessBuilder/Zombies.java failed on linux with "No such file"
+  - S7129164: JNI Get/ReleasePrimitiveArrayCritical doesn't scale
+  - S7129225: javac fails to run annotation processors when star import of package of gensrc
+  - S7129240: backout fix for 7102776 until 7128770 is resolved
+  - S7129271: G1: Interference from multiple threads in PrintGC/PrintGCDetails output
+  - S7129284: +DoEscapeAnalysis regression w/ early build of 7u4 (HotSpot 23) on Linux
+  - S7129308: Handle different format of OperatingSystemMXBean.getSystemLoadAverage() output on macosx
+  - S7129420: [macosx] SplashScreen.getSplashScreen() returns null
+  - S7129512: new hotspot build - hs23-b11
+  - S7129514: time warp warnings after 7117303
+  - S7129618: assert(obj_node->eqv_uncast(obj),"");
+  - S7129732: [macosx] JCK failure: no focus transfer back to Window owner
+  - S7129825: [macosx] Native activation is not changed when focusing other frame's owned window
+  - S7129872: test/sun/security/pkcs11/KeyStore/SecretKeysBasic.sh failing on non-Solaris platforms on 7u4
+  - S7129892: G1: explicit marking cycle initiation might fail to initiate a marking cycle
+  - S7130241: [macosx] TransparentRuler demo can not run due to lacking of perpixel transparency support
+  - S7130319: C2: running with -XX:+PrintOptoAssembly crashes the VM with assert(false) failed: bad tag in log
+  - S7130334: G1: Change comments and error messages that refer to CMS in g1/concurrentMark.cpp/hpp
+  - S7130335: Problem with timezone in a SimpleDateFormat
+  - S7130360: [macosx] Packed JInternalFrame invisible on Aqua L&F
+  - S7130398: ProblemList.txt updates (1/2012)
+  - S7130404: [macosx] "os.arch" value should be "x86_64" for compatibility with Apple JDK6
+  - S7130476: Remove use of #ifdef TRACE_DEFINE_KLASS_TRACE_ID from klass.hpp
+  - S7130587: [macosx] Scrolling and painting issues with late invocation of setText
+  - S7130676: Tiered: assert(bci == 0 || 0<= bci && bci<code_size()) during stack trace construction
+  - S7130704: Few of the jtreg tests need to be ported for mac builds
+  - S7130751: [macosx] EventTest0020 test fails in JCK-runtime-7 interactive
+  - S7130935: [macosx] Still, JSpinner 4656590 regression
+  - S7130948: Kerberos and JGSS JCK tests failing [macosx]
+  - S7130993: nsk/jdi/ReferenceType/instances/instances004 fails with JFR: assert(ServiceUtil::visible_oop(obj))
+  - S7131006: java/lang/management/ThreadMXBean/ThreadLists.java
+  - S7131028: Switch statement takes wrong path
+  - S7131038: [macosx] Document usage of -XstartOnFirstThread and -Xdock:*
+  - S7131050: fix for "7071311 Decoder enhancement" does not build on MacOS X
+  - S7131084: XMLDSig XPathFilter2Transform regression involving intersect filter
+  - S7131196: [macosx] Cmd-Q does not quit a graphical Java app
+  - S7131259: compile_method and CompilationPolicy::event shouldn't be declared TRAPS
+  - S7131288: COMPILE SKIPPED: deopt handler overflow (retry at different tier)
+  - S7131302: connode.cpp:205 Error: ShouldNotReachHere()
+  - S7131346: Parsing of boolean arguments to diagnostic commands is broken
+  - S7131367: [macosx] reg test test/java/awt/Window/TranslucentJAppletTest fails
+  - S7131399: Poll system call appears to be broken on Mac OS [macosx]
+  - S7131697: (se) Need AsynchronousChannelProvider implementation for Mac OS X
+  - S7131752: [macosx] Multiselect List doesn't display scrollbar after consecutive additions
+  - S7131791: G1: Asserts in nightly testing due to 6976060
+  - S7131793: [macosx] some cleanup in OGL pipeline code
+  - S7131979: new hotspot build - hs23-b12
+  - S7132029: G1: mixed GC phase lasts for longer than it should
+  - S7132180: JSR 292: C1 JVM crash with ClassValue/MethodHandle
+  - S7132199: sun/management/jmxremote/bootstrap/JvmstatCountersTest.java failing on all platforms
+  - S7132204: Default testset in JPRT should not run all tests
+  - S7132311: G1: assert((s == klass->oop_size(this)) || (Universe::heap()->is_gc_active() && ((is_typeArray()...
+  - S7132367: [macosx] ChoiceMouseWheelTest should be adapted for mac toolkit
+  - S7132386: makefile support for tracing/Java Flight Recorder framework phase I
+  - S7132398: G1: java.lang.IllegalArgumentException: Invalid threshold: 9223372036854775807 > max (1073741824)
+  - S7132515: Add dcmd to manage UnlockingCommercialFeature flag
+  - S7132631: The help-doc.html generates an invalid link to constant-values.html
+  - S7132637: (dc) DatagramChannel multicast tests failing on MacOSX
+  - S7132679: (dc) DatagramChannel.send fails with ECONNREFUSED when not connected (Mac OSX)
+  - S7132690: InstanceKlass:_reference_type should be u1 type
+  - S7132692: [macosx] Class com.apple.eawt not functioning
+  - S7132699: [macosx] Proxy using for connection to localhost
+  - S7132779: build-infra merge: Enable ccache to work for most developer builds.
+  - S7132793: [macosx] setWheelScrollEnabled action reversed
+  - S7132809: [macosx] MAXIMIZED_BOTH set before setVisible(true) hides Frame
+  - S7132936: guarantee(t != NULL) failed: must be con
+  - S7132945: Tiered: adjust OSR threshold of level 3
+  - S7133038: G1: Some small profile based optimizations
+  - S7133112: [macosx] org.ietf.jgss.GSSException while sun.security.jgss.GSSManagerImpl.createName
+  - S7133124: Remove redundant packages from JAR command line
+  - S7133220: Additional patches to JAXP 1.4.5 update 1 for 7u4
+  - S7133476: (fs) Files.readAttributes throws NPE on MacOSX
+  - S7133488: (cs) java/nio/charset/Charset/NIOCharsetAvailabilityTest.java fails on MacOSX
+  - S7133495: [macosx] KeyChain KeyStore implementation retrieves only one private key entry
+  - S7133577: [macosx] closed/javax/swing/JTree/4314199/bug4314199.java fails on MacOS
+  - S7134655: Crash in reference processing when doing single-threaded remarking
+  - S7134690: remove legacy jnilib support from ClassLoader and System [macosx]
+  - S7134701: [macosx] Support legacy native library names
+  - S7134730: Create Ant task for generating Mac OS X app bundles
+  - S7134826: [macosx] KeyEvent difference between Apple 1.6 and openjdk
+  - S7135385: new hotspot build - hs23-b13
+  - S7138665: JOptionPane.getValue() unexpected change between JRE 1.6 and JRE 1.7
+  - S7139770: MacOS JCK failures in DatagramSocket and MulticastSocket
+  - S7140866: assert(covered) failed: Card for end of new region not committed
+  - S7140909: Visual Studio project builds broken: need to define INCLUDE_TRACE
+  - S7140924: SIGSEGV in compiled code for sun.awt.X11.XDecoratedPeer.updateMinSizeHints
+  - S7140985: HSDIS does not handle caller options correctly
+  - S7140989: [MacOSX] Test Pack200Test fails on Mac
+  - S7141059: 7116795 broke pure c2 builds
+  - S7141071: TEST_BUG: update shell scripts in java/nio/charset to detect Mac OS as a valid platform
+  - S7141200: log some interesting information in ring buffers for crashes
+  - S7141242: build-infra merge: Rename CPP->CXX and LINK->LD
+  - S7141259: Native stack is missing in hs_err
+  - S7141281: [macosx] GridBagLayout baseline issue
+  - S7141296: [macosx] Mouse Wheel Turn closes combobox popup
+  - S7141329: Strange values of stack_size in -XX:+TraceMethodHandles output
+  - S7141413: [macosx] Regression test java/rmi/registry/readTest/readTest.sh failing on Mac OS X
+  - S7141462: ProblemList.txt updates to exclude tests that cause test runs to hang [macosx]
+  - S7141465: macosx] com/sun/jdi/PrivateTransportTest.sh fails on Mac OS X
+  - S7141637: JSR 292: MH spread invoker crashes with NULL argument on x86_32
+  - S7141675: Fix jcheck issues in .m sources
+  - S7141739: [osx] Local attach fails if java.io.tmpdir is set
+  - S7141910: Incorrect copyright dates on new test cases.
+  - S7142086: performance problem in Check.checkOverrideClashes(...)
+  - S7142113: Add Ivy Bridge to the known Intel x86 cpu families
+  - S7142120: [macosx] Some JCK tests for SplashScreen fail on Mac OS X due to incorrect positioning of the splash
+  - S7142123: test/java/net/ProxySelector/B6737819.java failing on all platforms since Mac OS integration
+  - S7142167: MAC: _get_previous_fp broken on bsd with llvm-gcc
+  - S7142172: Custom TrustManagers that return null for getAcceptedIssuers will NPE
+  - S7142393: new hotspot build - hs23-b14
+  - S7142509: Cipher.doFinal(ByteBuffer,ByteBuffer) fails to process when in.remaining() == 0
+  - S7142516: [macosx] sun/security/ssl/com/sun/net/ssl/internal/ssl/EngineArgs/DebugReportsOneExtraByte.sh fails
+  - S7142565: [macosx] Many special keys processed twice in text fields
+  - S7142586: Cannot build on Solaris 11 due to use of ia_nice
+  - S7142616: MAC: Honor ALT_EXPORT_PATH overrides from JDK control builds
+  - S7142617: De-optimize fdlibm compilation [macosx]
+  - S7142641: -Xshared:on fails on ARM
+  - S7142667: Problems with the value passed to the 'classes' param of JavaCompiler.CompilationTask.getTask(...)
+  - S7142680: default GC affected by jvm path
+  - S7142780: [macosx] Font2DTest demo throws NPE
+  - S7142852: MAC: Comment out JPRT jbb tests on Mac OS X until 7142850 is resolved
+  - S7142950: jdk7u cannot bootstrap Mac OS build [macosx]
+  - S7143038: SIGSEGV in assert_equal / LinearScan::assign_reg_num
+  - S7143061: nsk/stress/stack/b4525850 crash VM
+  - S7143070: test/java/awt/print/PaintSetEnabledDeadlock/PaintSetEnabledDeadlock.java freezes on exit
+  - S7143122: new hotspot build - hs23-b15
+  - S7143491: G1 C2 CTW: assert(p2x->outcnt() == 2) failed: expects 2 users: Xor and URShift nodes
+  - S7143711: Feature added by 7053556 should not override what's set by the constructor in secure mode
+  - S7143760: Memory leak in GarbageCollectionNotifications
+  - S7143766: add ALT_JDK_IMAGE_DIR and improve test_jdk
+  - S7143768: [macosx] Unexpected NullPointerException and java.io.IOException during DnD
+  - S7143857: Memory leak in javax.swing.plaf.synth.SynthTreeUI
+  - S7144063: [macosx] Swing JMenu mnemonic doesn't work; hint misleading; cross symbol typed
+  - S7144064: [macosx] "Could not find class" error in JTree's ctor when called in headless mode
+  - S7144268: [macosx] ProblemList.txt updates to exclude networking tests failing on macos
+  - S7144274: [macosx] Default IPv6 multicast interface is not being set when calling MulticastSocket.joinGroup()
+  - S7144296: PS: Optimize nmethods processing
+  - S7144318: GCLocker assert failure: assert(_needs_gc || SafepointSynchronize::is_at_safepoint(
+  - S7144322: new hotspot build - hs23-b16
+  - S7144328: Improper commandlines for -XX:+-UnlockCommercialFeatures require proper warning/error messages
+  - S7144405: JumbleGC002 assert(m->offset() == pc_offset) failed: oopmap not found
+  - S7144781: incorrect URLs in JSSE java doc
+  - S7144979: incorrect path separator in make/build.xml for Windows when running jtreg tests
+  - S7145024: Crashes in ucrypto related to C2
+  - S7145243: Need additional specializations for argument parsing framework
+  - S7145345: Code cache sweeper must cooperate with safepoints
+  - S7145346: VerifyStackAtCalls is broken
+  - S7145375: 7u4 l10n message update related to langtools
+  - S7145537: minor tweaks to LogEvents
+  - S7145587: Stack overflows in Java code cause 64-bit JVMs to exit due to SIGSEGV (sparc version)
+  - S7145589: First JSDT provider creation fails
+  - S7145768: [macosx] Regression: failure in b11 of ModalDialogInFocusEventTest
+  - S7145798: System.loadLibrary does not search current working directory
+  - S7145827: [macosx] JCK failure in b11: FocusableWindow3
+  - S7145925: Removing remote access to diagnostic commands in the HotSpotDiagnosticMBean
+  - S7145980: Dispose method of window.java takes long
+  - S7146099: NLS: [de,es,it,ko,pt_BR]launcher_**.properties, double backslash issue.
+  - S7146131: [macosx] When click the show optionpane button,it display partly of dialog and hung until timeout
+  - S7146343: PS invoke methods should indicate the type of gc done
+  - S7146354: Re-enable Compressed OOPs after 7118647 is resolved
+  - S7146431: java.security files out-of-sync
+  - S7146442: assert(false) failed: bad AD file
+  - S7146729: nightly failure after 7141200: tty is sometimes null during shutdown of main thread
+  - S7147064: assert(allocates2(pc)) failed: not in CodeBuffer memory: 0xffffffff778d9d60 <= 0xffffffff778da69c
+  - S7147066: [macosx] FileDialog.getDirectory() returns incorrect directory
+  - S7147078: [macosx] Echo char set in TextField doesn't prevent word jumping
+  - S7147666: High lock time for com.sun.org.apache.xerces.internal.impl.dv.DTDDVFactory.getInstance()
+  - S7147724: G1: hang in SurrogateLockerThread::manipulatePLL
+  - S7148275: [macosx] setIconImages() not working correctly (distorted icon when minimized)
+  - S7148281: [macosx] JTabbedPane tabs with HTML text do not render correctly
+  - S7148663: new hotspot build - hs23-b17
+  - S7149005: [macosx] Java Control Panel's UI controls are distorted when draging scroll bar.
+  - S7149005: [macosx] Orphaned Choice popup window
+  - S7149085: [macosx] Quit with QuitStrategy CLOSE_ALL_WINDOWS does terminate application
+  - S7149785: Minor corrections to ScriptEngineManager javadoc
+  - S7149913: [macosx] Deadlock in LWTextComponentPeer
+  - S7150051: incorrect oopmap in critical native
+  - S7150089: [macosx] Default for a custom cursor created from non-existent image is not transparent
+  - S7150326: new hotspot build - hs23-b18
+  - S7150390: JFR test crashed on assert(_jni_lock_count == count) failed: must be equal
+  - S7150392: Linux build breaks with GCC 4.7 due to unrecognized option
+  - S7150454: add release jdk7u4 to jprt.properties
+  - S7150516: [macosx] appletviewer shouldn't link against libX11 on the Mac
+  - S7150637: No newline emitted after XML decl in XSLT output
+  - S7152608: [macosx] Crash in liblwawt.dylib in AccelGlyphCache_RemoveCellInfo
+  - S7152784: new hotspot build - hs23-b19
+  - S7152952: [macosx] List rows overlap with enlarged font
+  - S7152954: G1: Native memory leak during full GCs
+  - S7153735: [macosx] Text with diacritics is pasted with broken encoding
+  - S7153977: Generate English man pages for JDK 7u4
+  - S7154047: [macosx] When we choose print one page in the print dialog,it still prints all the pages.
+  - S7154072: [macosx] swallowing key events
+  - S7154177: [macosx] An invisible owner frame becomes visible upon clicking a child window
+  - S7154333: JVM fails to start if -XX:+AggressiveHeap is set
+  - S7154480: [macosx] Not all popup menu items are visible
+  - S7154505: [macosx] NetBeans sometimes starts with no text rendered
+  - S7154516: [macosx] Popup menus have no visible borders
+  - S7154677: new hotspot build - hs23-b20
+  - S7154724: jdk7u4 test properties missing from jprt.properties
+  - S7154758: NLS: 7u4 message drop 20
+  - S7154770: NLS: 7u4 man page update
+  - S7155419: Remove reference to JRockit and commercial features from java man page
+  - S7155757: make jdk7u4 the default jprt release for hs23
+  - S7156000: Change makefile to reflect refactored classes
+  - S7156831: The jcmd man page is not included in generated bundles
+  - S7156960: Incorrect copyright headers in parts of the Serviceability agent
+  - S7158135: new hotspot build - hs23-b21
+  - S7158483: (tz) Support tzdata2012c
+  - S7159266: [macosx] ApplicationDelegate should not be set in the headless mode
+  - S7159766: Tiered compilation causes performance regressions
+  - S7162440: Fix typo in BUNDLE_ID variable so it can be overridden
+
+New in release 2.1 (2012-02-14):
+
+* Security fixes
+  - S7082299, CVE-2011-3571: Fix in AtomicReferenceArray
+  - S7088367, CVE-2011-3563: Fix issues in java sound
+  - S7110683, CVE-2012-0502: Issues with some KeyboardFocusManager method
+  - S7110687, CVE-2012-0503: Issues with TimeZone class
+  - S7110700, CVE-2012-0505: Enhance exception throwing mechanism in ObjectStreamClass
+  - S7110704, CVE-2012-0506: Issues with some method in corba
+  - S7112642, CVE-2012-0497: Incorrect checking for graphics rendering object
+  - S7118283, CVE-2012-0501: Better input parameter checking in zip file processing
+  - S7126960, CVE-2011-5035: Add property to limit number of request headers to the HTTP Server
+* Bug fixes
+  - S4909150: WindowsTreeUI can cause NullPointerException occasionally
+  - S4965777: GC changes to support use of discovered field for pending references
+  - S6476261: (reflect) GenericSignatureFormatError When signature includes nested inner classes
+  - S6478991: C1 NullCheckEliminator yields incorrect exceptions
+  - S6484982: G1: process references during evacuation pauses
+  - S6591247: C2 cleans up the merge point too early during SplitIf
+  - S6670868: StackOverFlow with authenticated Proxy tunnels
+  - S6735320: StringIndexOutOfBoundsException for empty @serialField tag
+  - S6791672: enable 1G and larger pages on solaris
+  - S6810861: G1: support -XX:+{PrintClassHistogram,HeapDump}{Before,After}FullGC
+  - S6814390: G1: remove the concept of non-generational G1
+  - S6898310: (cs) Charset cache lookups should be synchronized
+  - S6916968: CMS: freeList.cpp:304 assert(_allocation_stats.prevSweep() + ..., "Conservation Principle")
+  - S6918185: Remove unused code for lost card-marking optimization in BacktraceBuilder
+  - S6929868: G1: introduce min / max young gen size bounds
+  - S6941169: XML parsing cannot be trusted
+  - S6941923: RFE: Handling large log files produced by long running Java Applications
+  - S6951623: 3/3 possible performance problems in FollowReferences() and GetObjectsWithTags()
+  - S6956668: misbehavior of XOR operator (^) with int
+  - S6963006: Javacard exception when trying to access card during read operation
+  - S6990015: Incorrect Icache line size is used for 64 bit x86
+  - S6990212: JSR 292 JVMTI MethodEnter hook is not called for JSR 292 bootstrap and target methods
+  - S6994322: Remove the is_tlab and is_noref / is_large_noref parameters from the CollectedHeap
+  - S7004681: G1: Extend marking verification to Full GCs
+  - S7012081: JSR 292: SA-JDI can't read MH/MT/Indy ConstantPool entries
+  - S7012206: ~20 tools tests failing due to -XX:-UsePerfData default in Java SE Embedded
+  - S7012364: test/java/util/Locale/LocaleCategory.sh fails on Cygwin
+  - S7012783: JFileChooser fails to resolve DFS links on Windows Vista SP2
+  - S7016112: CMS: crash during promotion testing
+  - S7016797: Hotspot: securely/restrictive load dlls and new API for loading system dlls
+  - S7016881: JSR 292: JDI: sun.jvm.hotspot.utilities.AssertionFailure: index out of bounds
+  - S7019773: Problem with java/classes_awt
+  - S7019963: The goto parent directory button doesn't operate in JFileChooser
+  - S7020373: JSR rewriting can overflow memory address size variables
+  - S7022113: Security icon can be moved behind the window using the com.sun.SecurityWarning.setPosition() method
+  - S7024697: SessionRef.dispose() should determine if the token referred to by the token object is still valid
+  - S7029903: Splash screen is not shown in 64-bit Linux with 16-bit color depth
+  - S7030332: Default borders in tables looks incorrect JEditorPane
+  - S7031830: bad_record_mac failure on TLSv1.2 enabled connection with SSLEngine
+  - S7032531: G1: enhance GC logging to include more accurate eden / survivor size transitions
+  - S7033141: assert(has_cp_cache(i)) failed: oob
+  - S7035946: Up to 15% regression on JDK 7 b136 vs b135 on specjvm2008.crypto.rsa on x64
+  - S7039182: PPC: NIO: java.io.IOException: Invalid argument in sun.nio.ch.FileDispatcherImpl.read0
+  - S7039627: G1: avoid BOT updates for survivor allocations and dirty survivor regions incrementally
+  - S7039731: arraycopy could use prefetch on SPARC
+  - S7041125: LDAP API does not catch malformed filters that contain two operands for the ! operator
+  - S7041800: URI.equals may incorrectly return true with escaped octets
+  - S7042148: closed/java/awt/font/TextLayout/CheckLayoutLTR.java failed
+  - S7042740: CMS: assert(n> q) failed: Looping at: ... blockOffsetTable.cpp:557
+  - S7043737: klist does not detect non-existing keytab
+  - S7043847: NTML impl of SaslServer throws UnsupportedOperationException from (un)wrap method
+  - S7043987: 3/3 JVMTI FollowReferences is slow
+  - S7044486: open jdk repos have files with incorrect copyright headers, which can end up in src bundles
+  - S7044738: Loop unroll optimization causes incorrect result
+  - S7045232: G1: pool names are inconsistent with other collectors (don't have 'Space')
+  - S7045330: G1: Simplify/fix the HeapRegionSeq class
+  - S7045514: SPARC assembly code for JSR 292 ricochet frames
+  - S7045662: G1: OopsInHeapRegionClosure::set_region() should not be virtual
+  - S7045697: JDK7 THIRD PARTY README update
+  - S7045751: G1: +ExplicitGCInvokesConcurrent causes excessive single region evacuation pauses
+  - S7046182: G1: remove unnecessary iterations over the collection set
+  - S7046490: Preallocated OOME objects should obey Throwable stack trace protocol
+  - S7046558: G1: concurrent marking optimizations
+  - S7046778: Project Coin: problem with diamond and member inner classes
+  - S7047069: Array can dynamically change size when assigned to an object field
+  - S7047325: Internal API to improve management of direct buffers
+  - S7047491: C1: registers saved incorrectly when calling checkcast_arraycopy stub
+  - S7047697: MethodHandle.invokeExact call for wrong method causes VM failure if run with -Xcomp
+  - S7047954: VM crashes with assert(is_Mem()) failed
+  - S7047961: JSR 292 MethodHandleWalk swap args doesn't handle T_LONG and T_DOUBLE properly
+  - S7048009: Update .jcheck/conf files for JDK 8
+  - S7048332: Cadd_cmpLTMask doesn't handle 64-bit tmp register properly
+  - S7048342: CMS: eob == _limit || fc->isFree() failed: Only a free chunk should allow us to cross over the limit
+  - S7048782: CMS: assert(last_chunk_index_to_check<= last_chunk_index) failed: parCardTableModRefBS.cpp:359
+  - S7049079: NTSYSTEM CLASS IS LEAKING WINDOWS TOKENS
+  - S7049339: AnyBlit is broken with non-rectangular clips.
+  - S7049410: JSR 292 old method name MethodHandle.invokeGeneric should not be accepted by the JVM
+  - S7049415: Failure of resolution of sym.reference to the c.s.s. should be wrapped in BootstrapMethodError
+  - S7049774: UID construction appears to hang if time changed backwards
+  - S7049928: VM crashes with "assert(_adapter != NULL) failed: must have" at methodOop.cpp:63
+  - S7049963: DISTINGUISHED NAMES FOR CERT ARE ESCAPED IN JROCKIT 1.6(NOT COMPATIBLE WITH JROC
+  - S7049999: G1: Make the G1PrintHeapRegions output consistent and complete
+  - S7050280: assert(u->as_Unlock()->is_eliminated()) failed: sanity
+  - S7050392: G1: Introduce flag to generate a log of the G1 ergonomic decisions
+  - S7050554: JSR 292 - need optimization for selectAlternative
+  - S7050826: Hebrew characters are not rendered on OEL 5.6
+  - S7050935: closed/java/awt/Choice/WheelEventsConsumed/WheelEventsConsumed.html fails on win32
+  - S7051430: CMS: ongoing CMS cycle should terminate abruptly to allow prompt JVM termination at exit
+  - S7051516: ThreadLocalRandom seed is never initialized so all instances generate the same sequence
+  - S7051798: SA-JDI: NPE in Frame.addressOfStackSlot(Frame.java:244)
+  - S7052219: JSR 292: Crash in ~BufferBlob::MethodHandles adapters
+  - S7052494: Eclipse test fails on JDK 7 b142
+  - S7052988: JPRT embedded builds don't set MINIMIZE_RAM_USAGE
+  - S7053189: remove some unnecessary platform-dependent includes
+  - S7053520: JSR292: crash in invokedynamic with C1 using tiered and compressed oops
+  - S7054211: No loop unrolling done in jdk7b144 for a test update() while loop
+  - S7054637: Enable PKCS11 to use raw encoding for the EC point in an Elliptic Curve public key
+  - S7055073: G1: code cleanup in the concurrentMark.* files
+  - S7055247: Ignore test of # 7020373
+  - S7055355: JSR 292: crash while throwing WrongMethodTypeException
+  - S7056328: JSR 292 invocation sometimes fails in adapters for types not on boot class path
+  - S7056380: VM crashes with SIGSEGV in compiled code
+  - S7057046: Add embedded license to THIRD PARTY README
+  - S7057120: Tiered: Allow C1 to inline methods with loops
+  - S7057297: Project Coin: diamond erroneously accepts in array initializer expressions
+  - S7057459: Regression:  Performance degradation with java.beans.XMLEncoder
+  - S7057705: can't generate api docs for JDK7 updates
+  - S7057857, CVE-2011-3554: insufficient pack200 JAR files uncompress error checks
+  - S7057857: SIGSEGV [libunpack.so] store_Utf8_char(signed char*, unsigned short) in java.util.jar.pack200
+  - S7057978: improve robustness of c1 ARM back-end wrt non encodable constants
+  - S7058036: FieldsAllocationStyle=2 does not work in 32-bit VM
+  - S7058510: multinewarray with 6 dimensions uncommon traps in server compiler
+  - S7058689: Tiered: Reprofiling doesn't happen in presence of level 4 OSR methods
+  - S7058828: test/java/util/concurrent/Phaser/Arrive.java fails intermittently
+  - S7059019: G1: add G1 support to the SA
+  - S7059034: Use movxtod/movdtox on T4
+  - S7059037: Use BIS for zeroing on T4
+  - S7059259: (process) ProcessBuilder.start permission check should be improved when redirecting output to append
+  - S7059905: (javadoc) promote method visibility for netbeans usage
+  - S7060619: C1 should respect inline and dontinline directives from CompilerOracle
+  - S7060642: (javadoc) improve performance on accessing inlinedTags
+  - S7060836: RHEL 5.5 and 5.6 should support UseNUMA
+  - S7060842: UseNUMA crash with UseHugreTLBFS running SPECjvm2008
+  - S7060926: Attr.PostAttrAnalyzer misses a case
+  - S7061101: adlc should complain about mixing block and expression forms of ins_encode
+  - S7061125: Proposed javac argument processing performance improvement
+  - S7061187: need some includes for arm/ppc
+  - S7061192: option handling adjustments for oracle and embedded builds
+  - S7061197: ThreadLocalStorage sp map table should be optional
+  - S7061204: clean the chunk table synchronously in embedded builds
+  - S7061212: use o/s low memory notification in embedded builds
+  - S7061225: os::print_cpu_info() should support os-specific data
+  - S7061379: [Kerberos] Cross-realm authentication fails, due to nameType problem
+  - S7061691: Fork HS21 to HS22 - renumber Minor and build numbers of JVM
+  - S7061768: Backout fix # 6941169
+  - S7062745: Regression: difference in overload resolution when two methods are maximally specific
+  - S7062856: Disassembler needs to be smarter about finding hsdis after 1.7 launcher changes
+  - S7062969: java -help still shows http://java.sun.com/javase/reference
+  - S7063628: Use cbcond on T4
+  - S7063629: use cbcond in C2 generated code on T4
+  - S7064279: Introspector.getBeanInfo() should release some resources in timely manner
+  - S7064544: (javadoc) miscellaneous fixes requested by netbeans
+  - S7065535: Mistyped function name that disabled UseLargePages on Windows
+  - S7065972: Some race condition may happen in SSLSocketImpl class
+  - S7066143: JSR 292: Zero support after regressions from 7009923 and 7009309
+  - S7066203: Update currency data to the latest ISO 4217 standard
+  - S7066339: Tiered: policy should make consistent decisions about osr levels
+  - S7066490: @since 1.7 tag is missing for java.util.regex.Matcher.group(java.lang.String)
+  - S7066713: Separate demos from the bundles on Solaris and Linux
+  - S7066841: remove MacroAssembler::br_on_reg_cond() on sparc
+  - S7067288: compiler regression test Test7052494 timeouts with client VM
+  - S7067784: TEST: move testcase for # 7023640 from open to close in 7u1
+  - S7067811: Update demo/sample code to state it should not be used for production
+  - S7067922: (launcher) java -jar throws NPE if JAR file does not contain Main-Class attribute
+  - S7067974: multiple ETYPE-INFO-ENTRY with same etype and different salt
+  - S7068047: DnDMerlinQLTestsuite_DnDJTextArea test fails with an java.awt.dnd.InvalidDnDOperationException
+  - S7068051: SIGSEGV in PhaseIdealLoop::build_loop_late_post
+  - S7068215: G1: Print reference processing time during remark
+  - S7068240: G1: Long "parallel other time" and "ext root scanning" when running specific benchmark
+  - S7068328: BufferPoolMXBean and PlatformLoggingMXBean getObjectName may return null
+  - S7068416: Lightweight HTTP Server should support TCP_NODELAY
+  - S7068437: Regression: Filer.getResource(SOURCE_OUTPUT, ...) no longer works in JDK 7 w/o -s
+  - S7068451: Regression: javac compiles fixed sources against previous, not current, version of generated sources
+  - S7068902: (javac) allow enabling or disabling of String folding
+  - S7069176: Update the JDK version numbers in Hotspot for JDK 8
+  - S7069452: Cleanup NodeFlags
+  - S7069863: G1: SIGSEGV running SPECjbb2011 and -UseBiasedLocking
+  - S7070061: Adjust Hotspot make/jprt.properties for new JDK8 settings
+  - S7070134: Hotspot crashes with sigsegv from PorterStemmer
+  - S7071166: LayoutStyle.getPreferredGap()  - IAE is expected but not thrown
+  - S7071246: Enclosing string literal in parenthesis in switch-case crashes javac
+  - S7071248: IME composition window does not disappear when file dialog is closed : Japanese WinXP
+  - S7071307: MethodHandle bimorphic inlining should consider the frequency
+  - S7071427: AdapterFingerPrint can hold 8 entries per int
+  - S7071609: javax/swing/JPopupMenu/6694823/bug6694823.java failed on solaris10
+  - S7071653: JSR 292: call site change notification should be pushed not pulled
+  - S7071709: JSR 292: switchpoint invalidation should be pushed not pulled
+  - S7071823: Zero: zero/shark doesn't build after b147-fcs
+  - S7071904: 4/4 HotSpot: Full Debug Symbols
+  - S7072527: CMS: JMM GC counters overcount in some cases
+  - S7072645: Toolkit.addPropertyChangeListener(name, pcl) throws NPE for null name
+  - S7073337: Crash after playing Java game on Pogo
+  - S7073491: -Dsun.net.maxDatagramSockets=1 does not work correctly with system.gc()
+  - S7073508: Regression: NullPointerException at com.sun.tools.javac.code.Lint$AugmentVisitor.augment
+  - S7073631: (javac) javac parser improvements for error position reporting
+  - S7073913: The fix for 7017193 causes segfaults
+  - S7074017: Introduce MemBarAcquireLock/MemBarReleaseLock nodes for monitor enter/exit code paths
+  - S7074189: some javac tests fail with latest jtreg 4.1 b03
+  - S7074386: fallback to fontconfig.<major_version>.bfc/properties if fontconfig.<major_version>.<minor_version>.
+  - S7074416: Regression: JSR199: javac doesn't unwrap clientcodewrapper objects
+  - S7074579: G1: JVM crash with JDK7 running ATG CRMDemo Fusion App
+  - S7075098: Remove unused fdlibm files
+  - S7075105: WIN: Provide a way to format HTML on drop
+  - S7075559: JPRT windows_x64 build failure
+  - S7075623: 6990212 broke raiseException in 64 bit
+  - S7075646: G1: fix inconsistencies in the monitoring data
+  - S7076831: TEST_BUG: compiler/5091921/Test7005594.java fails on LOW MEM SYSTEMS
+  - S7077439: Possible reference through NULL in loopPredicate.cpp:726
+  - S7077769: (zipfs) ZipFileSystem.writeCEN() writes wrong "data size" for ZIP64 extended information extra field
+  - S7077806: ARM: java.lang.InternalError: bound subword value does not fit into the subword type
+  - S7078382: JSR 292: don't count method handle adapters against inlining budgets
+  - S7079317: Incorrect branch's destination block in PrintoOptoAssembly output
+  - S7079329: Adjust allocation prefetching for T4
+  - S7079626: x64 emits unnecessary REX prefix
+  - S7079673: JSR 292: C1 should inline bytecoded method handle adapters
+  - S7079769: JSR 292: incorrect size() for CallStaticJavaHandle on sparc
+  - S7080038: (ann) Serializable types in sun.reflect.annotation do not declare serialVersionUIDs
+  - S7080289: java/awt/AWTKeyStroke/AlienClass/Test2.java failed on jdk1.5.0_32b02 but passed on previous build
+  - S7080389: G1: refactor marking code in evacuation pause copy closures
+  - S7080431: VM asserts if specified size(x) in .ad is larger than emitted size
+  - S7081012: REGRESSION:Component.transferFocusBackward invokes clearGlobalFocusOwner()
+  - S7081064: G1: remove develop params G1FixedSurvivorSpaceSize, G1FixedTenuringThreshold, and G1FixedEdenSize
+  - S7081251: bump the hs22 build number to 02
+  - S7081926: assert(VM_Version::supports_sse2()) failed: must support
+  - S7082220: Visual Studio projects broken after change 7016797: Hotspot: securely/restrictive load dlls and new
+  - S7082263: Reflection::resolve_field/field_get/field_set are broken
+  - S7082631: JSR 292: need profiling support in GWTs
+  - S7082645: Hotspot doesn't compile on old linuxes after 7060836
+  - S7082689: allow duplicate bug ids in jdk7u repos
+  - S7082769: FileInputStream/FileOutputStream/RandomAccessFile allow file descriptor be closed when still in use
+  - S7082949: JSR 292: missing ResourceMark in methodOopDesc::make_invoke_method
+  - S7082969: NUMA interleaving
+  - S7083184: JSR 292: don't store context class argument with call site dependencies
+  - S7083786: dead various dead chunks of code
+  - S7083916: Bump the hs22 build number to 03
+  - S7084509: G1: fix inconsistencies and mistakes in the young list target length calculations
+  - S7085012: ARM: com/sun/jdi/PopSynchronousTest.java still fails
+  - S7085137: -XX:+VerifyOops is broken
+  - S7085279: C1 overflows code buffer with VerifyOops and CompressedOops
+  - S7085404: JSR 292: VolatileCallSites should have push notification too
+  - S7085860: JSR 292: implement CallSite.setTargetNormal and setTargetVolatile as native methods
+  - S7085906: Replace the permgen allocated sentinelRef with a self-looped end
+  - S7085944: FDS: gdb does not find debug symbols for libjsig link
+  - S7086226: UseNUMA fails on old versions of windows
+  - S7086261: javac doesn't report error as expected, it only reports ClientCodeWrapper$DiagnosticSourceUnwrapper
+  - S7086394: c2/arm: enable UseFPUForSpilling
+  - S7086533: G1: assert(!_g1->is_obj_dead(obj)): We should not be preserving dead objs: g1CollectedHeap.cpp:3835
+  - S7086560: 7085404 changes broke VM with -XX:-EnableInvokeDynamic
+  - S7086585: make Java field injection more flexible
+  - S7086589: bump the hs22 build number to 04
+  - S7087445: Improve platform independence of JSR292 shared code
+  - S7087453: PhaseChaitin::yank_if_dead() should handle MachTemp inputs
+  - S7087583: Hotspot fails to allocate heap with mmap(MAP_HUGETLB)
+  - S7087717: G1: make the G1PrintRegionLivenessInfo parameter diagnostic
+  - S7087947: Add regression test for 7068051
+  - S7087956: add libattach.so to embedded JRE to enable additional troubleshooting support
+  - S7088020: SEGV in JNIHandleBlock::release_block
+  - S7088287: libpng need to be updated.
+  - S7088955: add C2 IR support to the SA
+  - S7088991: Bump ths hs22 build number to 05
+  - S7089625: G1: policy for how many old regions to add to the CSet (when young gen is fixed) is broken
+  - S7089632: assert(machtmp->outcnt() == 1) failed: expected for a MachTemp
+  - S7089709: type "jushort" not found
+  - S7090069: Java launcher hangs in infinite loop on windows when UseNUMA[Interleaving] is specified
+  - S7090259: Fix hotspot sources to build with old compilers
+  - S7090654: nightly failures after 7086585
+  - S7090843: (tz) Support tzdata2011j
+  - S7090844: Support a timezone whose offset is changed more than once in the future
+  - S7091032: G1: assert failure when NewRatio is used
+  - S7091141: JAXP 1.4.5 update 1 for 7u2
+  - S7091255: Bump the hs22 build number to 06
+  - S7091294: disable quicksort tests
+  - S7091369: DatagramSocket/Limit.java failing on 8 and 7u2
+  - S7091528: javadoc attempts to parse .class files
+  - S7092186: adjust package access in rmiregistry
+  - S7092236: java/util/EnumSet/EnumSetBash.java fails
+  - S7092238: G1: Uninitialized field gc_efficiency in G1PrintRegionLivenessInfo output
+  - S7092245: G1: Wrong format specifier in G1PrintRegionLivenessInfo header output
+  - S7092278: "jmap -finalizerinfo" throws "sun.jvm.hotspot.utilities.AssertionFailure: invalid cp index 0 137"
+  - S7092412: G1: Some roots not marked during an initial mark that gets an evacuation failure
+  - S7092679: (tz) Java getting wrong timezone/DST info on Solaris 11
+  - S7093108: Bump the hs22 build number to 07
+  - S7095698: jdk7u2 does not work as a bootstrap after 7091141
+  - S7096366: PPC: corruption of floating-point values with DeoptimizeALot
+  - S7097048: G1: extend the G1 SA changes to print per-heap space information
+  - S7097053: G1: assert(da ? referent->is_oop() : referent->is_oop_or_null()) failed: referenceProcessor.cpp:1054
+  - S7098719: -Dsun.net.maxDatagramSockets and Socket constructor does not work correctly with System.gc()
+  - S7099017: jdk7u2-dev does not build
+  - S7099228: Use a PKCS11 config attribute to control encoding of an EC point
+  - S7099399: cannot deal with CRL file larger than 16MB
+  - S7099488: TwoStacksPlainSocketImpl should invoke super.create(stream), typo in fix for 7098719
+  - S7100165: JSR 292: leftover printing code in methodHandleWalk.cpp
+  - S7100757: The BitSet.nextSetBit() produces incorrect result in 32bit VM on Sparc
+  - S7101102: Bump the hs22 build number to 08
+  - S7101658: Backout 7082769 changes
+  - S7102337: Third Party License Readme updates for 7u2
+  - S7102369: remove java.rmi.server.codebase property parsing from registyimpl
+  - S7102515: javac running very very long and not returning
+  - S7103108: (tz) Support tzdata2011l
+  - S7103224: collision between __LEAF define in interfaceSupport.hpp and /usr/include/sys/cdefs.h with gcc
+  - S7103405: Correct display names for Pacific/Apia timezone
+  - S7103610: _NET_WM_PID and WM_CLIENT_MACHINE are not set
+  - S7104126: Insert openjdk copyright header back into TZdata files
+  - S7108550: Bump the hs22 build number to 09
+  - S7108598: Pogo Table Games freeze with JDK 7
+  - S7110428: Crash during HeapDump operation
+  - S7110586: C2 generates incorrect results
+  - S7110590: DnDMerlinQLTestsuite_DnDJTextArea test fails with an java.awt.dnd.InvalidDnDOperationException
+  - S7112766: Bump the hs22 build number to 10
+  - S7140882: Don't return booleans from methods returning pointers
+  - Don't force -Werror on in com/sun/java/pack
+* JamVM
+  - Implement classlibCheckIfOnLoad().
+  - Make thread states JVMTI compatible.
+  - Add OpenBSD/sparc to list of recognised hosts.
+  - Handle 'g' when specifying memory + extra checks.
+
+New in release 2.0.1 (2012-02-14):
+
+* Security fixes
+  - S7082299, CVE-2011-3571: Fix in AtomicReferenceArray
+  - S7088367, CVE-2011-3563: Fix issues in java sound
+  - S7110683, CVE-2012-0502: Issues with some KeyboardFocusManager method
+  - S7110687, CVE-2012-0503: Issues with TimeZone class
+  - S7110700, CVE-2012-0505: Enhance exception throwing mechanism in ObjectStreamClass
+  - S7110704, CVE-2012-0506: Issues with some method in corba
+  - S7112642, CVE-2012-0497: Incorrect checking for graphics rendering object
+  - S7118283, CVE-2012-0501: Better input parameter checking in zip file processing
+  - S7126960, CVE-2011-5035: Add property to limit number of request headers to the HTTP Server
+* Bug fixes
+  - S7103610: _NET_WM_PID and WM_CLIENT_MACHINE are not set
+
+New in release 2.0 (2011-10-19):
+
+* Security fixes
+  - S7000600, CVE-2011-3547: InputStream skip() information leak
+  - S7019773, CVE-2011-3548: mutable static AWTKeyStroke.ctor
+  - S7023640, CVE-2011-3551: Java2D TransformHelper integer overflow
+  - S7032417, CVE-2011-3552: excessive default UDP socket limit under SecurityManager
+  - S7046794, CVE-2011-3553: JAX-WS stack-traces information leak
+  - S7046823, CVE-2011-3544: missing SecurityManager checks in scripting engine
+  - S7055902, CVE-2011-3521: IIOP deserialization code execution
+  - S7057857, CVE-2011-3554: insufficient pack200 JAR files uncompress error checks
+  - S7064341, CVE-2011-3389: HTTPS: block-wise chosen-plaintext attack against SSL/TLS (BEAST)
+  - S7070134, CVE-2011-3558: HotSpot crashes with sigsegv from PorterStemmer
+  - S7077466, CVE-2011-3556: RMI DGC server remote code execution
+  - S7083012, CVE-2011-3557: RMI registry privileged code execution
+  - S7096936, CVE-2011-3560: missing checkSetFactory calls in HttpsURLConnection
+* Bug fixes
+  - Allow the compiler used to be overridden by setting BUILD_GCC/BUILD_CPP.
+  - Fixed regression test runtime/7020373.
+  - Convert to optional system library usage via USE_SYSTEM_ZLIB/JPEG/PNG/GIF.
+  - PR586: Add missing sources to src.zip.
+  - PR717: All non-bootstrap non-conditional patches in IcedTea7 should be in the forest or dropped.
+  - PR767: Annotation Processing Filer.getResource() always throws FileNotFoundException
+  - PR790: Re-include JAXP and JAXWS in the source tree
+  - G356743: Support building against libpng 1.5.
+  - S7070134: Hotspot crashes with sigsegv from PorterStemmer
+  - S7044738: Loop unroll optimization causes incorrect result
+  - S7068051: SIGSEGV in PhaseIdealLoop::build_loop_late_post
+  - S7073913: Avoid random segfaults.
+  - PR751: IcedTea7 should bootstrap with IcedTea7
+* Zero/Shark
+  - PR757, S7066143: 7009309 regression: x86 stubRoutines
+  - PR753, S7066143: 7009923 regression
+  - PR770: Zero 7033954 regression: missing mapfile
+  - methodHandles_zero missing.
+  - sharkContext typo in assert
+  - sharedRuntime needs rework after indy reorg
+  - Add missing describe_pd method for Zero.
+* CACAO
+  - CA149: Used wrong class loader.
+  - CA159: Exception handler blocks / register mixup.
+  - src/vm/javaobjects.cpp (java_lang_reflect_Method::invoke): [OPENJDK] stack index of caller was off by one, causing many apt (Annotation Processing Tool) failures.
+  - Set thread to RUNNABLE during Thread.start.
+  - Removed state-setting function call that would be done by the thread itself, creating a nasty race.
 * JamVM
   - JamVM is self-hosting.
   - PR772: jtreg LocalOnlyTest sends SIGQUIT to all processes on exit.
   - LP827463: Fix OpenJDK enclosingMethodInfo().
   - Add support for armhf.
-  - Skip Java-reflection-related DelegatingClassLoaders,
-    enables JamVM to run NetBeans.
+  - Skip Java-reflection-related DelegatingClassLoaders, enables JamVM to run NetBeans.
   - Generic JNI stubs for common JNI method signatures.
-  - Implement classlibCheckIfOnLoad().
-  - Make thread states JVMTI compatible.
-  - Add OpenBSD/sparc to list of recognised hosts.
-  - Handle 'g' when specifying memory + extra checks.
+  - Fix memory heap arguments in terms of gigabytes.
   - armhf: ensure stack is 8 byte aligned.
   - "Fix" handling of CLI bootclasspath options.
   - Fix for StackTraceElement checkin.