# HG changeset patch # User Andrew John Hughes # Date 1437406643 -3600 # Node ID 9e3486e15837a68351ae22a11fd04b2b1edf8082 # Parent 281064e2548b95a08310be82b830ff6ac43d429d Bump to icedtea-2.5.6. Upstream changes: - OPENJDK7-03: Only apply PaX-marking when needed by a running PaX kernel - OPENJDK7-04: Revert introduction of lambda expression in sun.lwawt.macosx.LWCToolkit - OPENJDK7-05: Fix mistake in 8075374 backport - PR2487: Make jdk8 mode the default for jdk.tls.ephemeralDHKeySize - PR2502: Remove -fno-tree-vectorize workaround now http://gcc.gnu.org/PR63341 is fixed - S7124253: [macosx] Flavor change notification not coming - S8007219: [macosx] Frame size reverts meaning of maximized attribute if frame size close to display - S8013581: [macosx] Key Bindings break with awt GraphicsEnvironment setFullScreenWindow - S8020210: [macosx] JVM crashes in CWrapper$NSWindow.screen(long) - S8027058: sun/management/jmxremote/bootstrap/RmiBootstrapTest.sh Failed to initialize connector - S8027561: [macosx] Cleanup "may not respond to selector" warnings in native code - S8028617: Dvorak keyboard mapping not honored when ctrl key pressed - S8029868: Fix KSS issues in sun.lwawt.macosx - S8042205: javax/management/monitor/*: some tests didn't get all the notifications - S8042982: Unexpected RuntimeExceptions being thrown by SSLEngine - S8043201: Deprecate RC4 in SunJSSE provider - S8043202: Prohibit RC4 cipher suites - S8046817: JDK 8 schemagen tool does not generate xsd files for enum types - S8048194: GSSContext.acceptSecContext fails when a supported mech is not initiator preferred - S8062923: XSL: Run-time internal error in 'substring()' - S8062924: XSL: wrong answer from substring() function - S8064546: CipherInputStream throws BadPaddingException if stream is not fully read - S8065764: javax/management/monitor/CounterMonitorTest.java hangs - S8066952: [TEST-BUG] javax/management/monitor/CounterMonitorTest.java hangs - S8067694: Improved certification checking - S8071668: [macosx] Clipboard does not work with 3rd parties Clipboard Managers - S8071715: Tune font layout engine - S8071731: Better scaling for C1 - S8072490: Better font morphing redux - S8072887: Better font handling improvements - S8073334: Improved font substitutions - S8073357: schema1.xsd has wrong content. Sequence of the enum values has been changed - S8073385: Bad error message on parsing illegal character in XML attribute - S8073773: Presume path preparedness - S8073894: Getting to the root of certificate chains - S8074098: 2D_Font/Bug8067699 test fails with SIGBUS crash on Solaris Sparc - S8074297: substring in XSLT returns wrong character if string contains supplementary chars - S8074330: Set font anchors more solidly - S8074335: Substitute for substitution formats - S8074865: General crypto resilience changes - S8074871: Adjust device table handling - S8075374: Responding to OCSP responses - S8075378: JNDI DnsClient Exception Handling - S8075575: com/sun/security/auth/login/ConfigFile/InconsistentError.java failed in certain env. - S8075576: com/sun/security/auth/module/KeyStoreLoginModule/OptionTest.java failed in certain env. - S8075667: (tz) Support tzdata2015b - S8075738: Better multi-JVM sharing - S8075833: Straighter Elliptic Curves - S8075838: Method for typing MethodTypes - S8075853: Proxy for MBean proxies - S8076290: JCK test api/xsl/conf/string/string17 starts failing after JDK-8074297 - S8076328: Enforce key exchange constraints - S8076376: Enhance IIOP operations - S8076397: Better MBean connections - S8076401: Serialize OIS data - S8076405: Improve serial serialization - S8076409: Reinforce RMI framework - S8077520: Morph tables into improved form - S8077685: (tz) Support tzdata2015d - S8078348: sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java fails with BindException - S8078439: SPNEGO auth fails if client proposes MS krb5 OID - S8078562: Add modified dates - S8080318: jdk8u51 l10n resource file translation update - S8081386: Test sun/management/jmxremote/bootstrap/RmiSslBootstrapTest.sh test has RC4 dependencies - S8081775: two lib/testlibrary tests are failing with "Error. failed to clean up files after test" with jtreg 4.1 b12 2015-07-20 Andrew John Hughes * Makefile.am: (CORBA_CHANGESET): Update to icedtea-2.5.6. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 2.5.6. * hotspot.map.in: Update to icedtea-2.5.6. * patches/boot/ecj-diamond.patch: Add new cases in sun.security.ssl and sun.security.util. * patches/boot/ecj-multicatch.patch: Add cases in com.apple.laf.AquaUtils, sun.security.ssl.ECDHCrypt and Notepad.java demo code. Update CipherInputStream case. diff -r 281064e2548b -r 9e3486e15837 ChangeLog --- a/ChangeLog Mon Jul 20 00:04:27 2015 +0100 +++ b/ChangeLog Mon Jul 20 16:37:23 2015 +0100 @@ -1,3 +1,29 @@ +2015-07-20 Andrew John Hughes + + * Makefile.am: + (CORBA_CHANGESET): Update to icedtea-2.5.6. + (JAXP_CHANGESET): Likewise. + (JAXWS_CHANGESET): Likewise. + (JDK_CHANGESET): Likewise. + (LANGTOOLS_CHANGESET): Likewise. + (OPENJDK_CHANGESET): Likewise. + (CORBA_SHA256SUM): Likewise. + (JAXP_SHA256SUM): Likewise. + (JAXWS_SHA256SUM): Likewise. + (JDK_SHA256SUM): Likewise. + (LANGTOOLS_SHA256SUM): Likewise. + (OPENJDK_SHA256SUM): Likewise. + * NEWS: Updated. + * configure.ac: Bump to 2.5.6. + * hotspot.map.in: Update to icedtea-2.5.6. + * patches/boot/ecj-diamond.patch: + Add new cases in sun.security.ssl and + sun.security.util. + * patches/boot/ecj-multicatch.patch: + Add cases in com.apple.laf.AquaUtils, + sun.security.ssl.ECDHCrypt and Notepad.java + demo code. Update CipherInputStream case. + 2015-07-17 Andrew John Hughes * Makefile.am, diff -r 281064e2548b -r 9e3486e15837 Makefile.am --- a/Makefile.am Mon Jul 20 00:04:27 2015 +0100 +++ b/Makefile.am Mon Jul 20 16:37:23 2015 +0100 @@ -4,19 +4,19 @@ BUILD_VERSION = b14 COMBINED_VERSION = $(JDK_UPDATE_VERSION)-$(BUILD_VERSION) -CORBA_CHANGESET = 85c15dd40753 -JAXP_CHANGESET = 1ec4219703e9 -JAXWS_CHANGESET = 9ccf5a20c8c3 -JDK_CHANGESET = cb913465f11d -LANGTOOLS_CHANGESET = 786c463e408a -OPENJDK_CHANGESET = 0aa744125281 +CORBA_CHANGESET = a146d87ff390 +JAXP_CHANGESET = 3d9457280537 +JAXWS_CHANGESET = bc5d03e92fd3 +JDK_CHANGESET = 48b2e510f78e +LANGTOOLS_CHANGESET = a6d3d79b4547 +OPENJDK_CHANGESET = 44f140fd2873 -CORBA_SHA256SUM = f629f9c2dfb476ebc254ce719fff710949a53b9a0314ecfc66f2244c4daef463 -JAXP_SHA256SUM = 460596c598071e7f3dc5f73f0eab2d8cd334d3f76120be1786c07286bb8f9733 -JAXWS_SHA256SUM = 01c645b31bf64e1f5d2430f3eb24098935550f0f929049e5b3035e37bdb81212 -JDK_SHA256SUM = 75fa5cc197c19b5757d4271966c6138c032b7b27204d98a52557e5c96b2709b3 -LANGTOOLS_SHA256SUM = d006a5dbda6461e6816f238de99f5f4c5b08d966f7ecaac6cf550ad2d9fdec41 -OPENJDK_SHA256SUM = a146f8ddc8ac0d899b3ad00a3a9999f85ed69a2cb67c02daef0f0be2b80f0ee7 +CORBA_SHA256SUM = d2c060e77ac62a2ace76cf7d098973803398a33c627b40401ca36e9344442136 +JAXP_SHA256SUM = 488480d8f69297e38f4b6df0131dfc445b59cad9b99327f29096ad820c972c38 +JAXWS_SHA256SUM = 98c6c09d41ef3d179fb4f47e733be0f306ad85479473d5ec51c58acac07cf491 +JDK_SHA256SUM = c944ef8d1810e861b54d3f8122960dd4b247b52ed23afd5b1cb053da988fffe4 +LANGTOOLS_SHA256SUM = 9f272f88ea0e8c090fb659c48f96f73fb066e6863f13f293e4ab19d691254693 +OPENJDK_SHA256SUM = d100158d10a47b064f700f516874c987f105e05947e580d5a143e00fb0b30fad DROP_URL = http://icedtea.classpath.org/download/drops diff -r 281064e2548b -r 9e3486e15837 NEWS --- a/NEWS Mon Jul 20 00:04:27 2015 +0100 +++ b/NEWS Mon Jul 20 16:37:23 2015 +0100 @@ -9,27 +9,93 @@ LPX - https://bugs.launchpad.net/bugs/X JSRX - http://jcp.org/en/jsr/detail?id=X JEPX - http://openjdk.java.net/jeps/X +OJX - http://java.net/jira/browse/OPENJDK7-X CVE-XXXX-YYYY: http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=XXXX-YYYY New in release 2.5.6 (2015-07-XX): +* Security fixes + - S8043202, CVE-2015-2808: Prohibit RC4 cipher suites + - S8067694, CVE-2015-2625: Improved certification checking + - S8071715, CVE-2015-4760: Tune font layout engine + - S8071731: Better scaling for C1 + - S8072490: Better font morphing redux + - S8072887: Better font handling improvements + - S8073334: Improved font substitutions + - S8073773: Presume path preparedness + - S8073894: Getting to the root of certificate chains + - S8074330: Set font anchors more solidly + - S8074335: Substitute for substitution formats + - S8074865, CVE-2015-2601: General crypto resilience changes + - S8074871: Adjust device table handling + - S8075374, CVE-2015-4748: Responding to OCSP responses + - S8075378, CVE-2015-4749: JNDI DnsClient Exception Handling + - S8075738: Better multi-JVM sharing + - S8075833, CVE-2015-2613: Straighter Elliptic Curves + - S8075838: Method for typing MethodTypes + - S8075853, CVE-2015-2621: Proxy for MBean proxies + - S8076328, CVE-2015-4000: Enforce key exchange constraints + - S8076376, CVE-2015-2628: Enhance IIOP operations + - S8076397, CVE-2015-4731: Better MBean connections + - S8076401, CVE-2015-2590: Serialize OIS data + - S8076405, CVE-2015-4732: Improve serial serialization + - S8076409, CVE-2015-4733: Reinforce RMI framework + - S8077520, CVE-2015-2632: Morph tables into improved form + - PR2487, CVE-2015-4000: Make jdk8 mode the default for jdk.tls.ephemeralDHKeySize * Backports - S4890063, PR2305, RH1214835: HPROF: default text truncated when using doe=n option - S6991580, PR2308: IPv6 Nameservers in resolv.conf throws NumberFormatException + - S7124253: [macosx] Flavor change notification not coming + - S8007219: [macosx] Frame size reverts meaning of maximized attribute if frame size close to display + - S8013581: [macosx] Key Bindings break with awt GraphicsEnvironment setFullScreenWindow + - S8020210: [macosx] JVM crashes in CWrapper$NSWindow.screen(long) - S8021120, PR2301: TieredCompilation can be enabled even if TIERED is undefined + - S8027058: sun/management/jmxremote/bootstrap/RmiBootstrapTest.sh Failed to initialize connector + - S8027561: [macosx] Cleanup "may not respond to selector" warnings in native code + - S8028617: Dvorak keyboard mapping not honored when ctrl key pressed - S8029607, PR2418: Type of Service (TOS) cannot be set in IPv6 header + - S8029868: Fix KSS issues in sun.lwawt.macosx - S8039921, PR2421: SHA1WithDSA with key > 1024 bits not working + - S8042205: javax/management/monitor/*: some tests didn't get all the notifications + - S8042982: Unexpected RuntimeExceptions being thrown by SSLEngine + - S8043201: Deprecate RC4 in SunJSSE provider - S8043129, PR2338: JAF initialisation in SAAJ clashing with the one in javax.mail + - S8046817: JDK 8 schemagen tool does not generate xsd files for enum types + - S8048194: GSSContext.acceptSecContext fails when a supported mech is not initiator preferred - S8048212, PR2418: Two tests failed with "java.net.SocketException: Bad protocol option" on Windows after 8029607 - S8048214, PR2357: Linker error when compiling G1SATBCardTableModRefBS after include order changes + - S8062923: XSL: Run-time internal error in 'substring()' + - S8062924: XSL: wrong answer from substring() function + - S8064546: CipherInputStream throws BadPaddingException if stream is not fully read - S8065238, PR2478: javax.naming.NamingException after upgrade to JDK 8 + - S8065764: javax/management/monitor/CounterMonitorTest.java hangs + - S8066952: [TEST-BUG] javax/management/monitor/CounterMonitorTest.java hangs + - S8071668: [macosx] Clipboard does not work with 3rd parties Clipboard Managers - S8072385, PR2387: Only the first DNSName entry is checked for endpoint identification + - S8073357: schema1.xsd has wrong content. Sequence of the enum values has been changed + - S8073385: Bad error message on parsing illegal character in XML attribute + - S8074098: 2D_Font/Bug8067699 test fails with SIGBUS crash on Solaris Sparc + - S8074297: substring in XSLT returns wrong character if string contains supplementary chars - S8074761, PR2470: Empty optional parameters of LDAP query are not interpreted as empty + - S8075575: com/sun/security/auth/login/ConfigFile/InconsistentError.java failed in certain env. + - S8075576: com/sun/security/auth/module/KeyStoreLoginModule/OptionTest.java failed in certain env. + - S8075667: (tz) Support tzdata2015b + - S8076290: JCK test api/xsl/conf/string/string17 starts failing after JDK-8074297 + - S8077685: (tz) Support tzdata2015d + - S8078348: sun/security/pkcs11/sslecc/ClientJSSEServerJSSE.java fails with BindException + - S8078439: SPNEGO auth fails if client proposes MS krb5 OID + - S8078562: Add modified dates - S8078654, PR2333: CloseTTFontFileFunc callback should be removed - S8078666, PR2326: JVM fastdebug build compiled with GCC 5 asserts with "widen increases" + - S8080318: jdk8u51 l10n resource file translation update - S8081315, PR2405: Avoid giflib interlacing workaround with giflib 5.0.0 on + - S8081386: Test sun/management/jmxremote/bootstrap/RmiSslBootstrapTest.sh test has RC4 dependencies - S8081475, PR2494: SystemTap does not work when JDK is compiled with GCC 5 + - S8081775: two lib/testlibrary tests are failing with "Error. failed to clean up files after test" with jtreg 4.1 b12 + - OJ03: Only apply PaX-marking when needed by a running PaX kernel + - OJ04: Revert introduction of lambda expression in sun.lwawt.macosx.LWCToolkit + - OJ05: Fix mistake in 8075374 backport * Bug fixes - PR2328: GCJ uses ppc64el named libarch directory on ppc64le - PR2341: Update README & INSTALL files @@ -39,6 +105,7 @@ - PR2458: Policy JAR files should be timestamped with the date of the policy file they hold - PR2482, RH489586, RH1236619: OpenJDK can't handle spaces in zone names in /etc/sysconfig/clock - PR2499: Update remove-intree-libraries.sh script + - PR2502: Remove -fno-tree-vectorize workaround now http://gcc.gnu.org/PR63341 is fixed - PR2507, G541462: Only apply PaX markings by default on running PaX kernels * CACAO - PR2380: Raise javadoc and JAVAC_FLAGS memory limits for CACAO diff -r 281064e2548b -r 9e3486e15837 configure.ac --- a/configure.ac Mon Jul 20 00:04:27 2015 +0100 +++ b/configure.ac Mon Jul 20 16:37:23 2015 +0100 @@ -1,4 +1,4 @@ -AC_INIT([icedtea], [2.5.6pre02], [distro-pkg-dev@openjdk.java.net]) +AC_INIT([icedtea], [2.5.6], [distro-pkg-dev@openjdk.java.net]) AM_INIT_AUTOMAKE([1.9 tar-pax foreign]) AM_MAINTAINER_MODE([enable]) AC_CONFIG_FILES([Makefile]) diff -r 281064e2548b -r 9e3486e15837 hotspot.map.in --- a/hotspot.map.in Mon Jul 20 00:04:27 2015 +0100 +++ b/hotspot.map.in Mon Jul 20 16:37:23 2015 +0100 @@ -1,3 +1,3 @@ # version type(drop/hg) url changeset sha256sum -default drop http://icedtea.classpath.org/download/drops/icedtea7/@ICEDTEA_RELEASE@ a694d681dba7 0d2aa5f164b9e95e0abda29c21d540c421d363c2c54f48fec4d0272b98258639 +default drop http://icedtea.classpath.org/download/drops/icedtea7/@ICEDTEA_RELEASE@ 383de087ee57 2831eeb73a4af0007fb31978e8a17aae1e9677bd545563956f99b1e0ec8bb923 aarch64 drop http://icedtea.classpath.org/download/drops/icedtea7/@ICEDTEA_RELEASE@ 1939c010fd37 ac35bd6620553478700aaf8c825e373a7329d66473899f7184eb5a317f3db97f diff -r 281064e2548b -r 9e3486e15837 patches/boot/ecj-diamond.patch --- a/patches/boot/ecj-diamond.patch Mon Jul 20 00:04:27 2015 +0100 +++ b/patches/boot/ecj-diamond.patch Mon Jul 20 16:37:23 2015 +0100 @@ -1,6 +1,6 @@ diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java 2015-03-10 22:40:57.000000000 +0000 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java 2015-04-06 16:15:01.385763833 +0100 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java 2015-04-20 00:46:38.000000000 +0100 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java 2015-07-20 03:54:36.053296520 +0100 @@ -58,7 +58,7 @@ private CorbaConnection conn; @@ -11,8 +11,8 @@ public static synchronized void cleanCache( ORB orb ) { synchronized (iorMapLock) { diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java 2015-03-10 22:40:57.000000000 +0000 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java 2015-04-06 16:15:01.385763833 +0100 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java 2015-04-20 00:46:38.000000000 +0100 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java 2015-07-20 03:54:36.053296520 +0100 @@ -1315,7 +1315,7 @@ protected void shutdownServants(boolean wait_for_completion) { Set oaset; @@ -23,8 +23,8 @@ for (ObjectAdapterFactory oaf : oaset) diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java 2015-03-10 22:40:57.000000000 +0000 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java 2015-04-06 16:15:01.385763833 +0100 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java 2015-04-20 00:46:38.000000000 +0100 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java 2015-07-20 03:54:36.053296520 +0100 @@ -108,7 +108,7 @@ private ThreadGroup threadGroup; @@ -44,8 +44,8 @@ for (WorkerThread wt : copy) { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java 2015-04-06 16:25:19.808284787 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java 2015-04-06 16:25:35.244447602 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java 2015-05-18 18:05:09.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java 2015-07-20 03:54:36.053296520 +0100 @@ -173,7 +173,7 @@ _parser = new Parser(this, useServicesMechanism); _featureManager = featureManager; @@ -56,8 +56,8 @@ /** diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java 2015-04-06 15:52:38.819569528 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java 2015-04-06 16:15:01.385763833 +0100 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java 2015-07-20 03:51:20.116711875 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java 2015-07-20 03:54:36.053296520 +0100 @@ -297,8 +297,8 @@ // private final static class EncodingInfos { @@ -79,8 +79,8 @@ final String javaName = (String) keys.nextElement(); final String[] mimes = parseMimeTypes(props.getProperty(javaName)); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java openjdk-boot/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java 2015-04-06 16:15:01.385763833 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java 2015-07-20 03:54:36.053296520 +0100 @@ -63,9 +63,10 @@ */ public final class DocumentHandler extends DefaultHandler { @@ -96,8 +96,8 @@ private Reference loader; private ExceptionListener listener; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/TypeResolver.java openjdk-boot/jdk/src/share/classes/com/sun/beans/TypeResolver.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/TypeResolver.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/beans/TypeResolver.java 2015-04-06 16:15:01.385763833 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/TypeResolver.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/beans/TypeResolver.java 2015-07-20 03:54:36.053296520 +0100 @@ -46,7 +46,7 @@ */ public final class TypeResolver { @@ -117,8 +117,8 @@ CACHE.put(actual, map); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/util/Cache.java openjdk-boot/jdk/src/share/classes/com/sun/beans/util/Cache.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/util/Cache.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/beans/util/Cache.java 2015-04-06 16:15:01.385763833 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/util/Cache.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/beans/util/Cache.java 2015-07-20 03:54:36.053296520 +0100 @@ -45,7 +45,7 @@ private final Kind keyKind; // a reference kind for the cache keys private final Kind valueKind; // a reference kind for the cache values @@ -165,8 +165,8 @@ }; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java 2015-04-06 16:15:01.385763833 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java 2015-07-20 03:54:36.057296450 +0100 @@ -104,9 +104,9 @@ return this.def.compareTo(that.def); } @@ -238,8 +238,8 @@ for (int i = 0; i < layout.length(); i++) { if (layout.charAt(i++) != '[') diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java 2015-04-06 15:52:38.875570121 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java 2015-04-06 16:15:01.389763876 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java 2015-07-20 03:51:20.188710619 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java 2015-07-20 03:54:36.057296450 +0100 @@ -257,7 +257,7 @@ assert(basicCodings[_meta_default] == null); assert(basicCodings[_meta_canon_min] != null); @@ -302,8 +302,8 @@ return true; } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java 2015-04-06 15:52:38.707568343 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java 2015-04-06 16:15:01.389763876 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java 2015-07-20 03:51:19.940714942 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java 2015-07-20 03:54:36.057296450 +0100 @@ -466,7 +466,7 @@ void readInnerClasses(Class cls) throws IOException { @@ -314,8 +314,8 @@ InnerClass ic = new InnerClass(readClassRef(), diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java 2015-04-06 16:15:01.389763876 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java 2015-07-20 03:54:36.057296450 +0100 @@ -743,9 +743,9 @@ // Steps 1/2/3 are interdependent, and may be iterated. // Steps 4 and 5 may be decided independently afterward. @@ -352,8 +352,8 @@ if (popset.add(values[i])) popvals.add(values[i]); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java 2015-04-06 16:15:01.389763876 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java 2015-07-20 03:54:36.057296450 +0100 @@ -402,7 +402,7 @@ private static Map codeMap; @@ -364,8 +364,8 @@ Coding x1 = codeMap.get(x0); if (x1 == null) codeMap.put(x0, x1 = x0); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java 2015-04-06 16:15:01.389763876 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java 2015-07-20 03:54:36.057296450 +0100 @@ -921,7 +921,7 @@ public static Index[] partition(Index ix, int[] keys) { @@ -394,8 +394,8 @@ Entry e = work.previous(); work.remove(); // pop stack diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java 2015-04-06 15:52:38.875570121 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java 2015-04-06 16:15:01.389763876 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java 2015-07-20 03:51:20.188710619 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java 2015-07-20 03:54:36.057296450 +0100 @@ -61,7 +61,7 @@ ResourceBundle.getBundle("com.sun.java.util.jar.pack.DriverResource"); @@ -433,8 +433,8 @@ for (String optline : options.split("\n")) { String[] words = optline.split("\\p{Space}+"); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java 2015-04-06 16:15:01.389763876 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java 2015-07-20 03:54:36.057296450 +0100 @@ -45,7 +45,7 @@ private final ArrayList flist; @@ -445,8 +445,8 @@ for (int i = 0 ; i < capacity ; i++) { flist.add(null); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java 2015-04-06 15:52:38.711568384 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java 2015-04-06 16:15:01.389763876 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java 2015-07-20 03:51:19.940714942 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java 2015-07-20 03:54:36.057296450 +0100 @@ -112,7 +112,7 @@ public static final Attribute.Layout attrSourceFileSpecial; public static final Map attrDefs; @@ -602,8 +602,8 @@ // Add to the end of ths list: if (!fileSet.contains(cls.file)) diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java 2015-04-06 15:52:38.875570121 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java 2015-04-06 16:15:01.389763876 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java 2015-07-20 03:51:20.192710550 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java 2015-07-20 03:54:36.057296450 +0100 @@ -686,7 +686,7 @@ cp_Signature_classes.expectLength(getIntTotal(numSigClasses)); cp_Signature_classes.readFrom(in); @@ -717,8 +717,8 @@ ClassEntry thisClass = curClass.thisClass; ClassEntry superClass = curClass.superClass; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java 2015-04-06 15:52:38.875570121 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java 2015-04-06 16:15:01.389763876 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java 2015-07-20 03:51:20.192710550 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java 2015-07-20 03:54:36.061296381 +0100 @@ -116,7 +116,7 @@ int[][] attrCounts; // count attr. occurences @@ -774,8 +774,8 @@ for (Class cls : pkg.classes) { if (!cls.hasInnerClasses()) continue; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java 2015-04-06 16:15:01.389763876 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java 2015-07-20 03:54:36.061296381 +0100 @@ -183,8 +183,8 @@ final Map attrDefs; final Map attrCommands; @@ -806,8 +806,8 @@ for (JarEntry je : Collections.list(jf.entries())) { InFile inFile = new InFile(jf, je); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java 2015-04-06 16:15:01.389763876 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java 2015-07-20 03:54:36.061296381 +0100 @@ -309,7 +309,7 @@ // As each new value is added, we assert that the value // was not already in the set. @@ -818,8 +818,8 @@ maxForDebug += fillp; int min = Integer.MIN_VALUE; // farthest from the center diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java 2015-04-06 15:52:38.879570163 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java 2015-04-06 16:15:01.389763876 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java 2015-07-20 03:51:20.192710550 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java 2015-07-20 03:54:36.061296381 +0100 @@ -48,8 +48,8 @@ */ @@ -850,8 +850,8 @@ while (res.remove(null)); return res; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java 2015-04-06 16:15:01.393763918 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java 2015-07-20 03:54:36.061296381 +0100 @@ -58,12 +58,12 @@ private final Map memberEntries; @@ -872,8 +872,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java 2015-04-06 15:52:38.879570163 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java 2015-04-06 16:15:01.393763918 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java 2015-07-20 03:51:20.192710550 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java 2015-07-20 03:54:36.061296381 +0100 @@ -233,7 +233,7 @@ props.setProperty(java.util.jar.Pack200.Unpacker.PROGRESS,"50"); pkg.ensureAllClassFiles(); @@ -884,8 +884,8 @@ String name = file.nameString; JarEntry je = new JarEntry(Utils.getJarEntryName(name)); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java 2015-04-06 15:52:38.879570163 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java 2015-04-06 16:15:01.393763918 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java 2015-07-20 03:51:20.192710550 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java 2015-07-20 03:54:36.061296381 +0100 @@ -132,7 +132,7 @@ // Keep a TLS point to the global data and environment. // This makes it simpler to supply environmental options @@ -896,8 +896,8 @@ // convenience methods to access the TL globals static TLGlobals getTLGlobals() { diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java openjdk-boot/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java 2015-04-06 16:15:01.393763918 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java 2015-07-20 03:54:36.061296381 +0100 @@ -56,7 +56,7 @@ // principal in the delegated subject // @@ -908,8 +908,8 @@ final String pname = p.getClass().getName() + "." + p.getName(); permissions.add(new SubjectDelegationPermission(pname)); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java openjdk-boot/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java 2015-04-06 16:15:01.393763918 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java 2015-07-20 03:54:36.061296381 +0100 @@ -54,7 +54,7 @@ * Contains event dispatcher per thread group. */ @@ -920,8 +920,8 @@ /** * Constructs a new AbstractLine. diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java openjdk-boot/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java 2015-04-06 16:15:01.393763918 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java 2015-07-20 03:54:36.061296381 +0100 @@ -102,7 +102,7 @@ && !SoundbankReader.class.equals(serviceClass) && !MidiFileWriter.class.equals(serviceClass) @@ -932,8 +932,8 @@ providers = JSSecurityManager.getProviders(serviceClass); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java openjdk-boot/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java 2015-04-06 16:15:01.393763918 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java 2015-07-20 03:54:36.061296381 +0100 @@ -59,7 +59,7 @@ * dispatcher instance with a factory in EventDispatcher */ @@ -944,8 +944,8 @@ /** * All RealTimeSequencers share this info object. diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java 2015-04-06 16:15:01.393763918 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java 2015-07-20 03:54:36.061296381 +0100 @@ -231,7 +231,7 @@ * Create an empty ExecOptionPermissionCollection. */ @@ -956,8 +956,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java 2015-04-06 16:15:01.393763918 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java 2015-07-20 03:54:36.061296381 +0100 @@ -235,7 +235,7 @@ * Create an empty ExecPermissionCollection. */ @@ -968,8 +968,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java openjdk-boot/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java 2015-04-06 16:15:01.397763961 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java 2015-07-20 03:54:36.065296310 +0100 @@ -1285,7 +1285,7 @@ */ public Collection toCollection() throws SQLException { @@ -989,8 +989,8 @@ // create a copy CachedRowSetImpl crsTemp; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java openjdk-boot/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java 2015-04-06 16:15:01.397763961 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java 2015-07-20 03:54:36.065296310 +0100 @@ -222,7 +222,7 @@ // either of the setter methods have been set. if(boolColId){ @@ -1001,8 +1001,8 @@ if( (strMatchKey = (cRowset.getMatchColumnNames())[i]) != null) { iMatchKey = cRowset.findColumn(strMatchKey); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java 2015-04-06 16:15:01.397763961 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java 2015-07-20 03:54:36.065296310 +0100 @@ -99,10 +99,10 @@ throws UnsupportedCallbackException { @@ -1017,8 +1017,8 @@ ConfirmationInfo confirmation = new ConfirmationInfo(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java 2015-04-06 16:15:01.397763961 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java 2015-07-20 03:54:36.065296310 +0100 @@ -152,7 +152,7 @@ // new configuration @@ -1047,8 +1047,8 @@ String value; while (peek(";") == false) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java 2015-04-06 16:15:01.397763961 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java 2015-07-20 03:54:36.065296310 +0100 @@ -184,7 +184,7 @@ private UnixNumericUserPrincipal UIDPrincipal; private UnixNumericGroupPrincipal GIDPrincipal; @@ -1059,8 +1059,8 @@ // initial state private Subject subject; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java 2015-04-06 16:15:01.397763961 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java 2015-07-20 03:54:36.065296310 +0100 @@ -658,7 +658,7 @@ throw new FailedLoginException( "Unable to find X.509 certificate chain in keystore"); @@ -1071,8 +1071,8 @@ certList.add(fromKeyStore[i]); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java 2015-04-06 16:15:01.397763961 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java 2015-07-20 03:54:36.065296310 +0100 @@ -76,7 +76,7 @@ private SolarisNumericUserPrincipal UIDPrincipal; private SolarisNumericGroupPrincipal GIDPrincipal; @@ -1083,8 +1083,8 @@ /** * Initialize this LoginModule. diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java 2015-04-06 16:15:01.397763961 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java 2015-07-20 03:54:36.065296310 +0100 @@ -70,7 +70,7 @@ private UnixNumericUserPrincipal UIDPrincipal; private UnixNumericGroupPrincipal GIDPrincipal; @@ -1095,8 +1095,8 @@ /** * Initialize this LoginModule. diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java 2015-04-06 16:15:01.397763961 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java 2015-07-20 03:54:36.065296310 +0100 @@ -1180,7 +1180,7 @@ // Done return certs; @@ -1107,8 +1107,8 @@ while (i < certs.length) { userCertList.add(certs[i]); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java openjdk-boot/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java 2015-04-06 16:15:01.397763961 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java 2015-07-20 03:54:36.065296310 +0100 @@ -59,7 +59,7 @@ // Maps ThreadReference to ThreadTrace instances @@ -1119,8 +1119,8 @@ EventThread(VirtualMachine vm, String[] excludes, PrintWriter writer) { super("event-handler"); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/beans/Introspector.java openjdk-boot/jdk/src/share/classes/java/beans/Introspector.java ---- openjdk-boot.orig/jdk/src/share/classes/java/beans/Introspector.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/beans/Introspector.java 2015-04-06 16:15:01.397763961 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/beans/Introspector.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/beans/Introspector.java 2015-07-20 03:54:36.065296310 +0100 @@ -97,7 +97,7 @@ public final static int IGNORE_ALL_BEANINFO = 3; @@ -1149,8 +1149,8 @@ } return targetBeanInfo; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/beans/ThreadGroupContext.java openjdk-boot/jdk/src/share/classes/java/beans/ThreadGroupContext.java ---- openjdk-boot.orig/jdk/src/share/classes/java/beans/ThreadGroupContext.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/beans/ThreadGroupContext.java 2015-04-06 16:15:01.397763961 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/beans/ThreadGroupContext.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/beans/ThreadGroupContext.java 2015-07-20 03:54:36.065296310 +0100 @@ -96,7 +96,7 @@ BeanInfo putBeanInfo(Class type, BeanInfo info) { @@ -1161,8 +1161,8 @@ return this.beanInfoCache.put(type, info); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/DeleteOnExitHook.java openjdk-boot/jdk/src/share/classes/java/io/DeleteOnExitHook.java ---- openjdk-boot.orig/jdk/src/share/classes/java/io/DeleteOnExitHook.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/io/DeleteOnExitHook.java 2015-04-06 16:15:01.397763961 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/io/DeleteOnExitHook.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/io/DeleteOnExitHook.java 2015-07-20 03:54:36.065296310 +0100 @@ -34,7 +34,7 @@ */ @@ -1182,8 +1182,8 @@ // reverse the list to maintain previous jdk deletion order. // Last in first deleted. diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/FileInputStream.java openjdk-boot/jdk/src/share/classes/java/io/FileInputStream.java ---- openjdk-boot.orig/jdk/src/share/classes/java/io/FileInputStream.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/io/FileInputStream.java 2015-04-06 16:15:01.401764002 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/io/FileInputStream.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/io/FileInputStream.java 2015-07-20 03:54:36.069296241 +0100 @@ -61,7 +61,7 @@ private volatile boolean closed = false; @@ -1194,8 +1194,8 @@ private static boolean isRunningFinalize() { Boolean val; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/File.java openjdk-boot/jdk/src/share/classes/java/io/File.java ---- openjdk-boot.orig/jdk/src/share/classes/java/io/File.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/io/File.java 2015-04-06 16:15:01.401764002 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/io/File.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/io/File.java 2015-07-20 03:54:36.069296241 +0100 @@ -1150,7 +1150,7 @@ if ((names == null) || (filter == null)) { return names; @@ -1224,8 +1224,8 @@ File f = new File(s, this); if ((filter == null) || filter.accept(f)) diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/FileOutputStream.java openjdk-boot/jdk/src/share/classes/java/io/FileOutputStream.java ---- openjdk-boot.orig/jdk/src/share/classes/java/io/FileOutputStream.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/io/FileOutputStream.java 2015-04-06 16:15:01.401764002 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/io/FileOutputStream.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/io/FileOutputStream.java 2015-07-20 03:54:36.069296241 +0100 @@ -76,7 +76,7 @@ private final Object closeLock = new Object(); private volatile boolean closed = false; @@ -1236,8 +1236,8 @@ private static boolean isRunningFinalize() { Boolean val; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/FilePermission.java openjdk-boot/jdk/src/share/classes/java/io/FilePermission.java ---- openjdk-boot.orig/jdk/src/share/classes/java/io/FilePermission.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/io/FilePermission.java 2015-04-06 16:15:01.401764002 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/io/FilePermission.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/io/FilePermission.java 2015-07-20 03:54:36.069296241 +0100 @@ -725,7 +725,7 @@ */ @@ -1266,8 +1266,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectInputStream.java openjdk-boot/jdk/src/share/classes/java/io/ObjectInputStream.java ---- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectInputStream.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/io/ObjectInputStream.java 2015-04-06 16:15:01.401764002 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectInputStream.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/io/ObjectInputStream.java 2015-07-20 03:54:36.069296241 +0100 @@ -214,7 +214,7 @@ /** table mapping primitive type names to corresponding class objects */ @@ -1292,8 +1292,8 @@ /** filter stream for handling block data conversion */ diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectOutputStream.java openjdk-boot/jdk/src/share/classes/java/io/ObjectOutputStream.java ---- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectOutputStream.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/io/ObjectOutputStream.java 2015-04-06 16:15:01.401764002 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectOutputStream.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/io/ObjectOutputStream.java 2015-07-20 03:54:36.069296241 +0100 @@ -166,11 +166,11 @@ private static class Caches { /** cache of subclass security audit results */ @@ -1318,8 +1318,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectStreamClass.java openjdk-boot/jdk/src/share/classes/java/io/ObjectStreamClass.java ---- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectStreamClass.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/io/ObjectStreamClass.java 2015-04-06 16:15:01.401764002 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectStreamClass.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/io/ObjectStreamClass.java 2015-07-20 03:54:36.069296241 +0100 @@ -87,18 +87,18 @@ private static class Caches { /** cache mapping local classes -> descriptors */ @@ -1409,8 +1409,8 @@ if (ref != null) { Caches.reflectors.remove(key, ref); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java openjdk-boot/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java 2015-04-06 16:15:01.401764002 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java 2015-07-20 03:54:36.069296241 +0100 @@ -47,7 +47,7 @@ } } @@ -1421,8 +1421,8 @@ // application shutdown hooks cannot be added if // shutdown is in progress. diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Character.java openjdk-boot/jdk/src/share/classes/java/lang/Character.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Character.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/Character.java 2015-04-06 16:15:01.405764045 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Character.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/Character.java 2015-07-20 03:54:36.069296241 +0100 @@ -646,7 +646,8 @@ */ public static final class UnicodeBlock extends Subset { @@ -1443,8 +1443,8 @@ aliases.put("ARMI", IMPERIAL_ARAMAIC); aliases.put("ARMN", ARMENIAN); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/CharacterName.java openjdk-boot/jdk/src/share/classes/java/lang/CharacterName.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/CharacterName.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/CharacterName.java 2015-04-06 16:15:01.405764045 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/CharacterName.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/CharacterName.java 2015-07-20 03:54:36.073296171 +0100 @@ -81,7 +81,7 @@ } while (cpOff < cpEnd); strPool = new byte[total - cpEnd]; @@ -1455,8 +1455,8 @@ throw new InternalError(x.getMessage()); } finally { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Class.java openjdk-boot/jdk/src/share/classes/java/lang/Class.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Class.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/Class.java 2015-04-06 16:15:01.405764045 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Class.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/Class.java 2015-07-20 03:54:36.073296171 +0100 @@ -1351,7 +1351,7 @@ return java.security.AccessController.doPrivileged( new java.security.PrivilegedAction[]>() { @@ -1509,8 +1509,8 @@ for (Map.Entry, Annotation> e : superClass.annotations.entrySet()) { Class annotationClass = e.getKey(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassLoader.java openjdk-boot/jdk/src/share/classes/java/lang/ClassLoader.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassLoader.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/ClassLoader.java 2015-04-06 16:15:01.405764045 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassLoader.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/ClassLoader.java 2015-07-20 03:54:36.073296171 +0100 @@ -248,7 +248,7 @@ // The classes loaded by this class loader. The only purpose of this table @@ -1617,8 +1617,8 @@ for(int i = 0; i < directives.classes.length; i++) diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassValue.java openjdk-boot/jdk/src/share/classes/java/lang/ClassValue.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassValue.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/ClassValue.java 2015-04-06 16:15:01.405764045 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassValue.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/ClassValue.java 2015-07-20 03:54:36.073296171 +0100 @@ -297,12 +297,12 @@ * Some machines may also require a barrier instruction to execute * before this.version. @@ -1660,8 +1660,8 @@ // As soon as the Entry is put into the cache, the value will be // reachable via a data race (as defined by the Java Memory Model). diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java 2015-04-06 15:52:38.911570502 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java 2015-04-06 16:15:01.405764045 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java 2015-07-20 03:51:20.216710131 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java 2015-07-20 03:54:36.073296171 +0100 @@ -393,7 +393,7 @@ } private boolean isPlaceholder() { return clazz == null; } @@ -1672,8 +1672,8 @@ SpeciesData extendWithType(char type) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java 2015-04-06 16:15:01.405764045 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java 2015-07-20 03:54:36.073296171 +0100 @@ -327,7 +327,7 @@ if (UNSAFE.shouldBeInitialized(type)) // If the previous call didn't block, this can happen. @@ -1684,8 +1684,8 @@ } static final EnsureInitialized INSTANCE = new EnsureInitialized(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java 2015-04-06 15:52:38.911570502 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java 2015-04-06 16:15:01.405764045 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java 2015-07-20 03:51:20.220710061 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java 2015-07-20 03:54:36.073296171 +0100 @@ -129,7 +129,7 @@ static { @@ -1705,8 +1705,8 @@ int cph = 0; // for counting constant placeholders diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java 2015-04-06 15:52:38.915570545 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java 2015-04-06 16:15:01.405764045 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java 2015-07-20 03:51:20.220710061 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java 2015-07-20 03:54:36.073296171 +0100 @@ -468,12 +468,12 @@ int capacity = 512; // expect many distinct signatures over time float loadFactor = 0.75f; // normal default @@ -1723,8 +1723,8 @@ if (!m.isStatic() || !m.isPackage()) continue; MethodType mt = m.getMethodType(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MemberName.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MemberName.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MemberName.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MemberName.java 2015-04-06 16:15:01.409764088 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MemberName.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MemberName.java 2015-07-20 03:54:36.073296171 +0100 @@ -808,14 +808,14 @@ // JVM returned to us with an intentional overflow! totalCount += buf.length; @@ -1743,8 +1743,8 @@ for (MemberName[] buf0 : bufs) { Collections.addAll(result, buf0); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java 2015-04-06 15:52:38.915570545 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java 2015-04-06 16:15:01.409764088 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java 2015-07-20 03:51:20.220710061 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java 2015-07-20 03:54:36.073296171 +0100 @@ -73,8 +73,8 @@ static final class ArrayAccessor { @@ -1766,8 +1766,8 @@ for (;;) { int nargs = invokes.size(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandle.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandle.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandle.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandle.java 2015-04-06 16:15:01.409764088 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandle.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandle.java 2015-07-20 03:54:36.073296171 +0100 @@ -834,7 +834,7 @@ } } @@ -1778,8 +1778,8 @@ ptypes.set(i, arrayElement); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandles.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandles.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandles.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandles.java 2015-04-06 16:15:01.409764088 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandles.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandles.java 2015-07-20 03:54:36.077296102 +0100 @@ -1950,7 +1950,7 @@ int inargs = outargs + dropped; if (pos < 0 || pos >= inargs) @@ -1790,8 +1790,8 @@ if (ptypes.size() != inargs) throw newIllegalArgumentException("valueTypes"); MethodType newType = MethodType.methodType(oldType.returnType(), ptypes); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodType.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodType.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodType.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodType.java 2015-04-06 16:15:01.409764088 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodType.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodType.java 2015-07-20 03:54:36.077296102 +0100 @@ -1048,7 +1048,7 @@ private final float loadFactor; @@ -1802,8 +1802,8 @@ private Entry[] newTable(int n) { return new Entry[n]; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java 2015-04-06 15:52:38.823569570 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java 2015-04-06 16:15:01.409764088 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java 2015-07-20 03:51:20.120711804 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java 2015-07-20 03:54:36.077296102 +0100 @@ -789,7 +789,7 @@ getPlatformManagementInterfaces() { @@ -1814,8 +1814,8 @@ result.add(component.getMXBeanInterface()); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/management/PlatformComponent.java openjdk-boot/jdk/src/share/classes/java/lang/management/PlatformComponent.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/PlatformComponent.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/management/PlatformComponent.java 2015-04-06 16:15:01.409764088 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/PlatformComponent.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/management/PlatformComponent.java 2015-07-20 03:54:36.077296102 +0100 @@ -287,7 +287,7 @@ List getGcMXBeanList(Class gcMXBeanIntf) { List list = @@ -1853,8 +1853,8 @@ // Use String as the key rather than Class to avoid // causing unnecessary class loading of management interface diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java openjdk-boot/jdk/src/share/classes/java/lang/Package.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java 2015-04-06 15:52:38.879570163 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/Package.java 2015-04-06 16:15:01.409764088 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java 2015-07-20 03:51:20.192710550 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/Package.java 2015-07-20 03:54:36.077296102 +0100 @@ -599,13 +599,16 @@ } @@ -1876,8 +1876,8 @@ private static native String getSystemPackage0(String name); private static native String[] getSystemPackages0(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java 2015-04-06 15:52:38.823569570 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java 2015-04-06 16:15:01.409764088 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java 2015-07-20 03:51:20.120711804 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java 2015-07-20 03:54:36.077296102 +0100 @@ -214,7 +214,7 @@ * @param command a string array containing the program and its arguments */ @@ -1897,8 +1897,8 @@ this.command.add(arg); return this; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Constructor.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/Constructor.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Constructor.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Constructor.java 2015-04-06 16:15:01.409764088 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Constructor.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Constructor.java 2015-07-20 03:54:36.077296102 +0100 @@ -137,7 +137,7 @@ // which implicitly requires that new java.lang.reflect // objects be fabricated for each reflective call on Class @@ -1909,8 +1909,8 @@ exceptionTypes, modifiers, slot, signature, diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java 2015-04-06 15:52:38.823569570 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java 2015-04-06 16:15:01.409764088 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java 2015-07-20 03:51:20.124711735 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java 2015-07-20 03:54:36.077296102 +0100 @@ -234,7 +234,7 @@ * a cache of proxy classes */ @@ -1930,8 +1930,8 @@ /* * Verify that the class loader resolves the name of this diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java 2015-04-06 16:15:01.409764088 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java 2015-07-20 03:54:36.077296102 +0100 @@ -84,7 +84,7 @@ byte[] annotations, byte[] parameterAnnotations) @@ -1942,8 +1942,8 @@ checkedExceptions, modifiers, diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/WeakCache.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/WeakCache.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/WeakCache.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/WeakCache.java 2015-04-06 16:15:01.409764088 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/WeakCache.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/WeakCache.java 2015-07-20 03:54:36.077296102 +0100 @@ -71,12 +71,12 @@ } @@ -1997,8 +1997,8 @@ private final int hash; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/StringCoding.java openjdk-boot/jdk/src/share/classes/java/lang/StringCoding.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/StringCoding.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/StringCoding.java 2015-04-06 16:15:01.409764088 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/StringCoding.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/StringCoding.java 2015-07-20 03:54:36.077296102 +0100 @@ -53,9 +53,9 @@ /** The cached coders for each thread */ @@ -2012,8 +2012,8 @@ private static boolean warnUnsupportedCharset = true; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/String.java openjdk-boot/jdk/src/share/classes/java/lang/String.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/String.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/String.java 2015-04-06 16:15:01.413764129 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/String.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/String.java 2015-07-20 03:54:36.077296102 +0100 @@ -2282,7 +2282,7 @@ int off = 0; int next = 0; @@ -2024,8 +2024,8 @@ if (!limited || list.size() < limit - 1) { list.add(substring(off, next)); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Thread.java openjdk-boot/jdk/src/share/classes/java/lang/Thread.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Thread.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/Thread.java 2015-04-06 16:15:01.413764129 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Thread.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/Thread.java 2015-07-20 03:54:36.077296102 +0100 @@ -1638,7 +1638,8 @@ // Get a snapshot of the list of all threads Thread[] threads = getThreads(); @@ -2051,8 +2051,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Throwable.java openjdk-boot/jdk/src/share/classes/java/lang/Throwable.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Throwable.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/Throwable.java 2015-04-06 16:15:01.413764129 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Throwable.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/Throwable.java 2015-07-20 03:54:36.077296102 +0100 @@ -918,7 +918,7 @@ // Use the sentinel for a zero-length list suppressed = SUPPRESSED_SENTINEL; @@ -2072,9 +2072,9 @@ suppressedExceptions.add(exception); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/InetAddress.java openjdk-boot/jdk/src/share/classes/java/net/InetAddress.java ---- openjdk-boot.orig/jdk/src/share/classes/java/net/InetAddress.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/net/InetAddress.java 2015-04-06 16:15:01.413764129 +0100 -@@ -712,7 +712,7 @@ +--- openjdk-boot.orig/jdk/src/share/classes/java/net/InetAddress.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/net/InetAddress.java 2015-07-20 03:54:36.081296032 +0100 +@@ -733,7 +733,7 @@ static InetAddressImpl impl; @@ -2083,7 +2083,7 @@ /** * Represents a cache entry -@@ -771,7 +771,7 @@ +@@ -792,7 +792,7 @@ // As we iterate in insertion order we can // terminate when a non-expired entry is found. @@ -2093,8 +2093,8 @@ for (String key : cache.keySet()) { CacheEntry entry = cache.get(key); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/URLClassLoader.java openjdk-boot/jdk/src/share/classes/java/net/URLClassLoader.java ---- openjdk-boot.orig/jdk/src/share/classes/java/net/URLClassLoader.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/net/URLClassLoader.java 2015-04-06 16:15:01.413764129 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/net/URLClassLoader.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/net/URLClassLoader.java 2015-07-20 03:54:36.081296032 +0100 @@ -205,7 +205,7 @@ */ @@ -2105,8 +2105,8 @@ /** * Returns an input stream for reading the specified resource. diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java ---- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java 2015-04-06 15:52:38.879570163 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java 2015-04-06 16:15:01.413764129 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java 2015-07-20 03:51:20.196710479 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java 2015-07-20 03:54:36.081296032 +0100 @@ -1504,7 +1504,7 @@ return AccessController .doPrivileged(new PrivilegedAction>() { @@ -2126,8 +2126,8 @@ String line = reader.readLine(); if (line == null) diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/AccessControlContext.java openjdk-boot/jdk/src/share/classes/java/security/AccessControlContext.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/AccessControlContext.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/security/AccessControlContext.java 2015-04-06 16:15:01.413764129 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/AccessControlContext.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/security/AccessControlContext.java 2015-07-20 03:54:36.081296032 +0100 @@ -127,7 +127,7 @@ this.context = null; } @@ -2138,8 +2138,8 @@ if ((context[i] != null) && (!v.contains(context[i]))) v.add(context[i]); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/BasicPermission.java openjdk-boot/jdk/src/share/classes/java/security/BasicPermission.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/BasicPermission.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/security/BasicPermission.java 2015-04-06 16:15:01.413764129 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/BasicPermission.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/security/BasicPermission.java 2015-07-20 03:54:36.081296032 +0100 @@ -515,7 +515,7 @@ // Copy perms into a Hashtable @@ -2150,8 +2150,8 @@ synchronized (this) { permissions.putAll(perms); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/CodeSource.java openjdk-boot/jdk/src/share/classes/java/security/CodeSource.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/CodeSource.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/security/CodeSource.java 2015-04-06 16:15:01.413764129 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/CodeSource.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/security/CodeSource.java 2015-07-20 03:54:36.081296032 +0100 @@ -188,7 +188,7 @@ } else if (signers != null) { // Convert the code signers to certs @@ -2175,8 +2175,8 @@ int j = i; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/Permissions.java openjdk-boot/jdk/src/share/classes/java/security/Permissions.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/Permissions.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/security/Permissions.java 2015-04-06 16:15:01.413764129 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/Permissions.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/security/Permissions.java 2015-07-20 03:54:36.081296032 +0100 @@ -362,7 +362,7 @@ // Copy perms into a Hashtable @@ -2196,8 +2196,8 @@ perms.putAll(permsMap); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/Policy.java openjdk-boot/jdk/src/share/classes/java/security/Policy.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/Policy.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/security/Policy.java 2015-04-06 16:15:01.413764129 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/Policy.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/security/Policy.java 2015-07-20 03:54:36.081296032 +0100 @@ -118,7 +118,7 @@ // PolicyInfo is stored in an AtomicReference @@ -2217,8 +2217,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/ProtectionDomain.java openjdk-boot/jdk/src/share/classes/java/security/ProtectionDomain.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/ProtectionDomain.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/security/ProtectionDomain.java 2015-04-06 16:15:01.417764172 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/ProtectionDomain.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/security/ProtectionDomain.java 2015-07-20 03:54:36.081296032 +0100 @@ -373,8 +373,8 @@ int swag = 32; int vcap = 8; @@ -2231,8 +2231,8 @@ // // Build a vector of domain permissions for subsequent merge diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/Provider.java openjdk-boot/jdk/src/share/classes/java/security/Provider.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/Provider.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/security/Provider.java 2015-04-06 16:15:01.417764172 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/Provider.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/security/Provider.java 2015-07-20 03:54:36.081296032 +0100 @@ -437,7 +437,7 @@ private void readObject(ObjectInputStream in) @@ -2261,8 +2261,8 @@ Class clazz = getKeyClass(className); if (clazz != null) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/SecureClassLoader.java openjdk-boot/jdk/src/share/classes/java/security/SecureClassLoader.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/SecureClassLoader.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/security/SecureClassLoader.java 2015-04-06 16:15:01.417764172 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/SecureClassLoader.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/security/SecureClassLoader.java 2015-07-20 03:54:36.081296032 +0100 @@ -50,7 +50,7 @@ // HashMap that maps CodeSource to ProtectionDomain // @GuardedBy("pdcache") @@ -2273,8 +2273,8 @@ private static final Debug debug = Debug.getInstance("scl"); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/Security.java openjdk-boot/jdk/src/share/classes/java/security/Security.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/Security.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/security/Security.java 2015-04-06 16:15:01.417764172 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/Security.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/security/Security.java 2015-07-20 03:54:36.081296032 +0100 @@ -546,7 +546,7 @@ value = filter.substring(index + 1); } @@ -2321,8 +2321,8 @@ for (int i = 0; i < providers.length; i++) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java 2015-04-06 16:15:01.417764172 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java 2015-07-20 03:54:36.081296032 +0100 @@ -119,7 +119,7 @@ public Enumeration elements() { @@ -2360,8 +2360,8 @@ // Add to Hashtable being serialized diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermission.java openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermission.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermission.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermission.java 2015-04-06 16:15:01.417764172 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermission.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermission.java 2015-07-20 03:54:36.081296032 +0100 @@ -198,7 +198,7 @@ if (this.certs == null) { // extract the signer certs @@ -2372,8 +2372,8 @@ while (i < certs.length) { signerCerts.add(certs[i]); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/AbstractList.java openjdk-boot/jdk/src/share/classes/java/util/AbstractList.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/AbstractList.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/AbstractList.java 2015-04-06 16:15:01.417764172 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/AbstractList.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/AbstractList.java 2015-07-20 03:54:36.085295962 +0100 @@ -482,8 +482,8 @@ */ public List subList(int fromIndex, int toIndex) { @@ -2403,8 +2403,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Arrays.java openjdk-boot/jdk/src/share/classes/java/util/Arrays.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Arrays.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/Arrays.java 2015-04-06 16:15:01.417764172 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Arrays.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/Arrays.java 2015-07-20 03:54:36.085295962 +0100 @@ -2825,7 +2825,7 @@ */ @SafeVarargs @@ -2415,8 +2415,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Collections.java openjdk-boot/jdk/src/share/classes/java/util/Collections.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Collections.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/Collections.java 2015-04-06 16:15:01.417764172 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Collections.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/Collections.java 2015-07-20 03:54:36.085295962 +0100 @@ -1035,7 +1035,7 @@ * @return an unmodifiable view of the specified collection. */ @@ -3042,8 +3042,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/EnumMap.java openjdk-boot/jdk/src/share/classes/java/util/EnumMap.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/EnumMap.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/EnumMap.java 2015-04-06 16:15:01.421764213 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/EnumMap.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/EnumMap.java 2015-07-20 03:54:36.085295962 +0100 @@ -508,7 +508,7 @@ int j = 0; for (int i = 0; i < vals.length; i++) @@ -3054,8 +3054,8 @@ return a; } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/EnumSet.java openjdk-boot/jdk/src/share/classes/java/util/EnumSet.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/EnumSet.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/EnumSet.java 2015-04-06 16:15:01.421764213 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/EnumSet.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/EnumSet.java 2015-07-20 03:54:36.085295962 +0100 @@ -110,9 +110,9 @@ throw new ClassCastException(elementType + " not an enum"); @@ -3078,8 +3078,8 @@ // readObject method for the serialization proxy pattern diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java openjdk-boot/jdk/src/share/classes/java/util/Formatter.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java 2015-04-06 15:52:38.823569570 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/Formatter.java 2015-04-06 16:15:01.421764213 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java 2015-07-20 03:51:20.124711735 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/Formatter.java 2015-07-20 03:54:36.085295962 +0100 @@ -2514,7 +2514,7 @@ * Finds format specifiers in the format string. */ @@ -3090,8 +3090,8 @@ for (int i = 0, len = s.length(); i < len; ) { if (m.find(i)) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/HashMap.java openjdk-boot/jdk/src/share/classes/java/util/HashMap.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/HashMap.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/HashMap.java 2015-04-06 16:15:01.421764213 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/HashMap.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/HashMap.java 2015-07-20 03:54:36.085295962 +0100 @@ -894,7 +894,7 @@ */ void createEntry(int hash, K key, V value, int bucketIndex) { @@ -3102,8 +3102,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/HashSet.java openjdk-boot/jdk/src/share/classes/java/util/HashSet.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/HashSet.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/HashSet.java 2015-04-06 16:15:01.421764213 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/HashSet.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/HashSet.java 2015-07-20 03:54:36.085295962 +0100 @@ -100,7 +100,7 @@ * default initial capacity (16) and load factor (0.75). */ @@ -3150,8 +3150,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Hashtable.java openjdk-boot/jdk/src/share/classes/java/util/Hashtable.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Hashtable.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/Hashtable.java 2015-04-06 16:15:01.421764213 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Hashtable.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/Hashtable.java 2015-07-20 03:54:36.089295892 +0100 @@ -538,7 +538,7 @@ // Creates the new entry. @@ -3207,8 +3207,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/IdentityHashMap.java openjdk-boot/jdk/src/share/classes/java/util/IdentityHashMap.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/IdentityHashMap.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/IdentityHashMap.java 2015-04-06 16:15:01.421764213 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/IdentityHashMap.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/IdentityHashMap.java 2015-07-20 03:54:36.089295892 +0100 @@ -1145,7 +1145,7 @@ Object[] result = new Object[size]; Iterator> it = iterator(); @@ -3228,8 +3228,8 @@ a[size] = null; return a; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/JumboEnumSet.java openjdk-boot/jdk/src/share/classes/java/util/JumboEnumSet.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/JumboEnumSet.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/JumboEnumSet.java 2015-04-06 16:15:01.421764213 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/JumboEnumSet.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/JumboEnumSet.java 2015-07-20 03:54:36.089295892 +0100 @@ -91,7 +91,7 @@ * @return an iterator over the elements contained in this set */ @@ -3240,8 +3240,8 @@ private class EnumSetIterator> implements Iterator { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedHashMap.java openjdk-boot/jdk/src/share/classes/java/util/LinkedHashMap.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedHashMap.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/LinkedHashMap.java 2015-04-06 16:15:01.421764213 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedHashMap.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/LinkedHashMap.java 2015-07-20 03:54:36.089295892 +0100 @@ -238,7 +238,7 @@ */ @Override @@ -3261,8 +3261,8 @@ e.addBefore(header); size++; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedList.java openjdk-boot/jdk/src/share/classes/java/util/LinkedList.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedList.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/LinkedList.java 2015-04-06 16:15:01.421764213 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedList.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/LinkedList.java 2015-07-20 03:54:36.089295892 +0100 @@ -122,7 +122,7 @@ */ private void linkFirst(E e) { @@ -3300,8 +3300,8 @@ first = newNode; else diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/ListResourceBundle.java openjdk-boot/jdk/src/share/classes/java/util/ListResourceBundle.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/ListResourceBundle.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/ListResourceBundle.java 2015-04-06 16:15:01.421764213 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/ListResourceBundle.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/ListResourceBundle.java 2015-07-20 03:54:36.089295892 +0100 @@ -187,7 +187,7 @@ return; @@ -3312,8 +3312,8 @@ // key must be non-null String, value must be non-null String key = (String) contents[i][0]; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Locale.java openjdk-boot/jdk/src/share/classes/java/util/Locale.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Locale.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/Locale.java 2015-04-06 16:15:01.421764213 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Locale.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/Locale.java 2015-07-20 03:54:36.089295892 +0100 @@ -1793,7 +1793,7 @@ return formatList(variantNames, listPattern, listCompositionPattern); } @@ -3324,8 +3324,8 @@ names.add(languageName); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/FileHandler.java openjdk-boot/jdk/src/share/classes/java/util/logging/FileHandler.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/FileHandler.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/logging/FileHandler.java 2015-04-06 16:15:01.425764256 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/FileHandler.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/logging/FileHandler.java 2015-07-20 03:54:36.089295892 +0100 @@ -127,7 +127,7 @@ private FileOutputStream lockStream; private File files[]; @@ -3336,8 +3336,8 @@ // A metered stream is a subclass of OutputStream that // (a) forwards all its output to a target stream diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Level.java openjdk-boot/jdk/src/share/classes/java/util/logging/Level.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Level.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/logging/Level.java 2015-04-06 16:15:01.425764256 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Level.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/logging/Level.java 2015-07-20 03:54:36.089295892 +0100 @@ -518,8 +518,8 @@ // were final, the following KnownLevel implementation can be removed. // Future API change should take this into consideration. @@ -3367,8 +3367,8 @@ } list.add(o); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logger.java openjdk-boot/jdk/src/share/classes/java/util/logging/Logger.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logger.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/logging/Logger.java 2015-04-06 16:15:01.425764256 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logger.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/logging/Logger.java 2015-07-20 03:54:36.089295892 +0100 @@ -177,7 +177,7 @@ private volatile LogManager manager; private String name; @@ -3388,8 +3388,8 @@ if (ref == null) { // we didn't have a previous parent diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logging.java openjdk-boot/jdk/src/share/classes/java/util/logging/Logging.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logging.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/logging/Logging.java 2015-04-06 16:15:01.425764256 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logging.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/logging/Logging.java 2015-07-20 03:54:36.089295892 +0100 @@ -56,7 +56,7 @@ public List getLoggerNames() { @@ -3400,8 +3400,8 @@ for (; loggers.hasMoreElements();) { array.add((String) loggers.nextElement()); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogManager.java openjdk-boot/jdk/src/share/classes/java/util/logging/LogManager.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogManager.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/logging/LogManager.java 2015-04-06 16:16:07.562461446 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogManager.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/logging/LogManager.java 2015-07-20 03:54:36.089295892 +0100 @@ -389,7 +389,7 @@ // find the AppContext of the applet code // will be null if we are in the main app context. @@ -3457,8 +3457,8 @@ int end = ix; while (end < hands.length()) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogRecord.java openjdk-boot/jdk/src/share/classes/java/util/logging/LogRecord.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogRecord.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/logging/LogRecord.java 2015-04-06 16:15:01.425764256 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogRecord.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/logging/LogRecord.java 2015-07-20 03:54:36.089295892 +0100 @@ -85,7 +85,8 @@ private static final AtomicInteger nextThreadId = new AtomicInteger(MIN_SEQUENTIAL_THREAD_ID); @@ -3470,8 +3470,8 @@ /** * @serial Logging message level diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java openjdk-boot/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java 2015-04-06 16:15:01.425764256 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java 2015-07-20 03:54:36.089295892 +0100 @@ -155,7 +155,8 @@ * All known unremoved children of this node. (This "cache" is consulted * prior to calling childSpi() or getChild(). @@ -3502,8 +3502,8 @@ /** * These two classes are used to distinguish NodeChangeEvents on diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/PriorityQueue.java openjdk-boot/jdk/src/share/classes/java/util/PriorityQueue.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/PriorityQueue.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/PriorityQueue.java 2015-04-06 16:15:01.425764256 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/PriorityQueue.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/PriorityQueue.java 2015-07-20 03:54:36.093295823 +0100 @@ -538,7 +538,7 @@ cursor--; else { @@ -3514,8 +3514,8 @@ } } else if (lastRetElt != null) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Properties.java openjdk-boot/jdk/src/share/classes/java/util/Properties.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Properties.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/Properties.java 2015-04-06 16:15:01.425764256 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Properties.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/Properties.java 2015-07-20 03:54:36.093295823 +0100 @@ -1010,7 +1010,7 @@ * @since 1.6 */ @@ -3526,8 +3526,8 @@ return h.keySet(); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/regex/Pattern.java openjdk-boot/jdk/src/share/classes/java/util/regex/Pattern.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/regex/Pattern.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/regex/Pattern.java 2015-04-06 16:15:01.425764256 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/regex/Pattern.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/regex/Pattern.java 2015-07-20 03:54:36.093295823 +0100 @@ -321,7 +321,7 @@ * Nothing, but quotes all characters until \E * \E @@ -3565,8 +3565,8 @@ static { // Unicode character property aliases, defined in diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/regex/UnicodeProp.java openjdk-boot/jdk/src/share/classes/java/util/regex/UnicodeProp.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/regex/UnicodeProp.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/regex/UnicodeProp.java 2015-04-06 16:15:01.429764297 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/regex/UnicodeProp.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/regex/UnicodeProp.java 2015-07-20 03:54:36.093295823 +0100 @@ -193,8 +193,8 @@ } }; @@ -3579,8 +3579,8 @@ posix.put("ALPHA", "ALPHABETIC"); posix.put("LOWER", "LOWERCASE"); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/RegularEnumSet.java openjdk-boot/jdk/src/share/classes/java/util/RegularEnumSet.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/RegularEnumSet.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/RegularEnumSet.java 2015-04-06 16:15:01.429764297 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/RegularEnumSet.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/RegularEnumSet.java 2015-07-20 03:54:36.093295823 +0100 @@ -72,7 +72,7 @@ * @return an iterator over the elements contained in this set */ @@ -3591,8 +3591,8 @@ private class EnumSetIterator> implements Iterator { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/ResourceBundle.java openjdk-boot/jdk/src/share/classes/java/util/ResourceBundle.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/ResourceBundle.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/ResourceBundle.java 2015-04-06 16:15:01.429764297 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/ResourceBundle.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/ResourceBundle.java 2015-07-20 03:54:36.093295823 +0100 @@ -291,7 +291,7 @@ * name for compatibility with some workarounds for bug 4212439. */ @@ -3657,8 +3657,8 @@ if (variants != null) { for (String v : variants) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/ServiceLoader.java openjdk-boot/jdk/src/share/classes/java/util/ServiceLoader.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/ServiceLoader.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/ServiceLoader.java 2015-04-06 16:15:01.429764297 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/ServiceLoader.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/ServiceLoader.java 2015-07-20 03:54:36.093295823 +0100 @@ -191,7 +191,7 @@ private ClassLoader loader; @@ -3687,8 +3687,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/TimSort.java openjdk-boot/jdk/src/share/classes/java/util/TimSort.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/TimSort.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/TimSort.java 2015-04-06 16:15:01.429764297 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/TimSort.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/TimSort.java 2015-07-20 03:54:36.093295823 +0100 @@ -196,7 +196,7 @@ * extending short natural runs to minRun elements, and merging runs * to maintain stack invariant. @@ -3699,8 +3699,8 @@ do { // Identify next run diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/TreeMap.java openjdk-boot/jdk/src/share/classes/java/util/TreeMap.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/TreeMap.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/TreeMap.java 2015-04-06 16:15:01.429764297 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/TreeMap.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/TreeMap.java 2015-07-20 03:54:36.093295823 +0100 @@ -530,7 +530,7 @@ if (t == null) { compare(key, key); // type (and possibly null) check @@ -3756,8 +3756,8 @@ // color nodes in non-full bottommost level red if (level == redLevel) diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/TreeSet.java openjdk-boot/jdk/src/share/classes/java/util/TreeSet.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/TreeSet.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/TreeSet.java 2015-04-06 16:15:01.429764297 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/TreeSet.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/TreeSet.java 2015-07-20 03:54:36.093295823 +0100 @@ -138,7 +138,7 @@ * ordering} of the elements will be used. */ @@ -3825,8 +3825,8 @@ // Read in size diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/WeakHashMap.java openjdk-boot/jdk/src/share/classes/java/util/WeakHashMap.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/WeakHashMap.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/WeakHashMap.java 2015-04-06 16:15:01.429764297 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/WeakHashMap.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/WeakHashMap.java 2015-07-20 03:54:36.093295823 +0100 @@ -172,7 +172,7 @@ /** * Reference queue for cleared WeakEntries @@ -3859,8 +3859,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipFile.java openjdk-boot/jdk/src/share/classes/java/util/zip/ZipFile.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipFile.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/zip/ZipFile.java 2015-04-06 16:15:01.429764297 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipFile.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/zip/ZipFile.java 2015-07-20 03:54:36.097295753 +0100 @@ -321,7 +321,7 @@ // the outstanding inputstreams that need to be closed, @@ -3889,8 +3889,8 @@ for (Map.Entry e : copy.entrySet()) { e.getKey().close(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipOutputStream.java openjdk-boot/jdk/src/share/classes/java/util/zip/ZipOutputStream.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipOutputStream.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/zip/ZipOutputStream.java 2015-04-06 16:15:01.429764297 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipOutputStream.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/zip/ZipOutputStream.java 2015-07-20 03:54:36.097295753 +0100 @@ -53,8 +53,8 @@ } @@ -3903,8 +3903,8 @@ private long written = 0; private long locoff = 0; diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPermissions.java openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPermissions.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPermissions.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPermissions.java 2015-04-06 16:15:01.429764297 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPermissions.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPermissions.java 2015-07-20 03:54:36.097295753 +0100 @@ -84,7 +84,7 @@ * no CryptoPermissionCollections. */ @@ -3943,8 +3943,8 @@ fields.put("perms", permTable); s.writeFields(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurityManager.java openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurityManager.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurityManager.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurityManager.java 2015-04-06 16:15:01.429764297 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurityManager.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurityManager.java 2015-07-20 03:54:36.097295753 +0100 @@ -54,7 +54,7 @@ private static final CryptoAllPermission allPerm; private static final Vector TrustedCallersCache = new Vector(2); @@ -3955,8 +3955,8 @@ new CryptoPermissions(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/script/ScriptEngineManager.java openjdk-boot/jdk/src/share/classes/javax/script/ScriptEngineManager.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/script/ScriptEngineManager.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/script/ScriptEngineManager.java 2015-04-06 16:15:01.429764297 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/javax/script/ScriptEngineManager.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/script/ScriptEngineManager.java 2015-07-20 03:54:36.097295753 +0100 @@ -116,7 +116,7 @@ return null; } @@ -3967,8 +3967,8 @@ while (itr.hasNext()) { try { diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java 2015-04-06 16:15:01.429764297 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java 2015-07-20 03:54:36.097295753 +0100 @@ -361,7 +361,7 @@ // Don't call out.defaultWriteObject() @@ -3979,8 +3979,8 @@ synchronized (this) { permissions.addAll(perms); diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java 2015-04-06 16:15:01.433764340 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java 2015-07-20 03:54:36.097295753 +0100 @@ -569,7 +569,7 @@ // Don't call out.defaultWriteObject() @@ -3991,8 +3991,8 @@ synchronized (this) { permissions.addAll(perms); diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java openjdk-boot/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java 2015-04-06 16:15:01.433764340 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java 2015-07-20 03:54:36.097295753 +0100 @@ -329,7 +329,7 @@ throw new IllegalArgumentException("invalid empty name"); } @@ -4003,8 +4003,8 @@ String principalClass = null; String principalName = null; diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java openjdk-boot/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java 2015-04-06 16:15:01.433764340 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java 2015-07-20 03:54:36.097295753 +0100 @@ -48,7 +48,7 @@ private Subject subject; @@ -4015,8 +4015,8 @@ private Principal[] principals; diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/swing/JDesktopPane.java openjdk-boot/jdk/src/share/classes/javax/swing/JDesktopPane.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/swing/JDesktopPane.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/swing/JDesktopPane.java 2015-04-06 16:15:01.433764340 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/javax/swing/JDesktopPane.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/swing/JDesktopPane.java 2015-07-20 03:54:36.097295753 +0100 @@ -267,7 +267,7 @@ private static Collection getAllFrames(Container parent) { @@ -4027,8 +4027,8 @@ for (i = 0; i < count; i++) { Component next = parent.getComponent(i); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/font/CreatedFontTracker.java openjdk-boot/jdk/src/share/classes/sun/font/CreatedFontTracker.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/font/CreatedFontTracker.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/font/CreatedFontTracker.java 2015-04-06 16:15:01.433764340 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/font/CreatedFontTracker.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/font/CreatedFontTracker.java 2015-07-20 03:54:36.097295753 +0100 @@ -109,7 +109,7 @@ * Note that this only applies to createFont() from an InputStream object. */ @@ -4039,8 +4039,8 @@ private static Thread t = null; static void init() { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java 2015-04-06 15:52:38.915570545 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java 2015-04-06 16:15:01.433764340 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java 2015-07-20 03:51:20.220710061 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java 2015-07-20 03:54:36.097295753 +0100 @@ -60,7 +60,7 @@ EnumMap[] caches = (EnumMap[]) new EnumMap[n]; @@ -4078,8 +4078,8 @@ MethodHandle mh = findCollector("list", mhs.size(), List.class); if (mh == null) break; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/io/CharacterEncoding.java openjdk-boot/jdk/src/share/classes/sun/io/CharacterEncoding.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/io/CharacterEncoding.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/io/CharacterEncoding.java 2015-04-06 16:15:01.433764340 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/io/CharacterEncoding.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/io/CharacterEncoding.java 2015-07-20 03:54:36.097295753 +0100 @@ -54,7 +54,7 @@ private static volatile boolean installedAll; @@ -4090,8 +4090,8 @@ aliasTable.put("us-ascii", "ASCII"); aliasTable.put("ascii", "ASCII"); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/io/Converters.java openjdk-boot/jdk/src/share/classes/sun/io/Converters.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/io/Converters.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/io/Converters.java 2015-04-06 16:15:01.433764340 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/io/Converters.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/io/Converters.java 2015-07-20 03:54:36.097295753 +0100 @@ -120,7 +120,7 @@ private static Class cache(int type, Object encoding, Class c) { @@ -4102,8 +4102,8 @@ return c; } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java 2015-04-06 15:52:38.883570206 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java 2015-04-06 16:15:01.433764340 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java 2015-07-20 03:51:20.196710479 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java 2015-07-20 03:54:36.097295753 +0100 @@ -171,7 +171,7 @@ private static void printProperties(PrintStream ostream) { Properties p = System.getProperties(); @@ -4141,8 +4141,8 @@ System.err.println("Incoming arguments:"); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java openjdk-boot/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java 2015-04-06 16:15:01.433764340 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java 2015-07-20 03:54:36.097295753 +0100 @@ -120,7 +120,7 @@ String key = null, value = null; @@ -4153,8 +4153,8 @@ while (true) { key = getEntry(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java openjdk-boot/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java 2015-04-06 16:15:01.433764340 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java 2015-07-20 03:54:36.097295753 +0100 @@ -205,7 +205,7 @@ private static List bufferPools = null; public static synchronized List getBufferPoolMXBeans() { @@ -4165,8 +4165,8 @@ .getDirectBufferPool())); bufferPools.add(createBufferPoolMXBean(sun.nio.ch.FileChannelImpl diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java openjdk-boot/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java 2015-04-06 16:15:01.433764340 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java 2015-07-20 03:54:36.101295683 +0100 @@ -52,7 +52,7 @@ // Per-thread soft cache of the last temporary context @@ -4195,8 +4195,8 @@ // do the query diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java 2015-04-06 16:15:01.433764340 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java 2015-07-20 03:54:36.101295683 +0100 @@ -111,7 +111,7 @@ * at the same time, then all but the first will block until * the first completes its authentication. @@ -4207,8 +4207,8 @@ /* check if a request for this destination is in progress * return false immediately if not. Otherwise block until diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java 2015-04-06 16:15:01.433764340 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java 2015-07-20 03:54:36.101295683 +0100 @@ -2659,7 +2659,7 @@ if (filteredHeaders != null) return filteredHeaders; @@ -4228,8 +4228,8 @@ String fVal = filterHeaderField(key, value); if (fVal != null) diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/URLConnection.java openjdk-boot/jdk/src/share/classes/sun/net/www/URLConnection.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/URLConnection.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/net/www/URLConnection.java 2015-04-06 16:15:01.433764340 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/URLConnection.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/net/www/URLConnection.java 2015-07-20 03:54:36.101295683 +0100 @@ -239,7 +239,7 @@ url = null; } @@ -4240,8 +4240,8 @@ public synchronized static void setProxiedHost(String host) { proxiedHosts.put(host.toLowerCase(), null); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java openjdk-boot/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java 2015-04-06 16:15:01.437764382 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java 2015-07-20 03:54:36.101295683 +0100 @@ -49,22 +49,22 @@ /* Maps canonical names to class names */ @@ -4279,8 +4279,8 @@ return new Iterator() { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java 2015-04-06 16:15:01.437764382 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java 2015-07-20 03:54:36.101295683 +0100 @@ -84,7 +84,7 @@ throw new IllegalArgumentException("'" + name() + ":" + attribute + "' not recognized"); @@ -4291,8 +4291,8 @@ result.put(ACL_NAME, getAcl()); if (owner) diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java 2015-04-06 16:15:01.437764382 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java 2015-07-20 03:54:36.101295683 +0100 @@ -89,8 +89,8 @@ * Used to build a map of attribute name/values. */ @@ -4305,8 +4305,8 @@ private AttributesBuilder(Set allowed, String[] requested) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java 2015-04-06 16:15:01.437764382 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java 2015-07-20 03:54:36.101295683 +0100 @@ -102,7 +102,7 @@ throw new NullPointerException(); if (events.length == 0) @@ -4317,8 +4317,8 @@ // standard events if (event == StandardWatchEventKinds.ENTRY_CREATE || diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java 2015-04-06 16:15:01.437764382 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java 2015-07-20 03:54:36.101295683 +0100 @@ -77,7 +77,7 @@ throws IOException { @@ -4338,8 +4338,8 @@ int size = size(name); byte[] buf = new byte[size]; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java 2015-04-06 16:15:01.437764382 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java 2015-07-20 03:54:36.101295683 +0100 @@ -71,7 +71,7 @@ @Override @@ -4350,8 +4350,8 @@ if (attribute.equals("*") || attribute.equals(OWNER_NAME)) { result.put(OWNER_NAME, getOwner()); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/Util.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/Util.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/Util.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/Util.java 2015-04-06 16:15:01.437764382 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/Util.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/Util.java 2015-07-20 03:54:36.101295683 +0100 @@ -63,7 +63,7 @@ * Returns a Set containing the given elements. */ @@ -4371,8 +4371,8 @@ set.add(e); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java openjdk-boot/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java 2015-04-06 16:15:01.437764382 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java 2015-07-20 03:54:36.101295683 +0100 @@ -229,7 +229,7 @@ * "<" FormalTypeParameter+ ">" */ @@ -4437,8 +4437,8 @@ ets.add(parseThrowsSignature()); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java 2015-04-06 16:15:01.437764382 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java 2015-07-20 03:54:36.101295683 +0100 @@ -78,9 +78,9 @@ /* indicate compatibility with JDK 1.1.x version of class */ private static final long serialVersionUID = 4666870661827494597L; @@ -4452,8 +4452,8 @@ private static ObjID id = new ObjID(ObjID.REGISTRY_ID); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java 2015-04-06 16:15:01.437764382 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java 2015-07-20 03:54:36.101295683 +0100 @@ -160,7 +160,7 @@ } @@ -4464,8 +4464,8 @@ /** * Remember a generated source file generated so that it diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/Main.java openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/Main.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/Main.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/Main.java 2015-04-06 16:15:01.437764382 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/Main.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/Main.java 2015-07-20 03:54:36.101295683 +0100 @@ -184,7 +184,7 @@ destDir = null; flags = F_WARNINGS; @@ -4485,8 +4485,8 @@ // Pre-process command line for @file arguments try { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java 2015-04-06 16:15:01.437764382 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java 2015-07-20 03:54:36.101295683 +0100 @@ -61,7 +61,7 @@ */ public class RMIGenerator implements RMIConstants, Generator { @@ -4506,8 +4506,8 @@ uniqueList.addElement(defRuntimeException); uniqueList.addElement(defRemoteException); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java 2015-04-06 15:52:38.827569613 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java 2015-04-06 16:15:01.437764382 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java 2015-07-20 03:51:20.128711665 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java 2015-07-20 03:54:36.101295683 +0100 @@ -66,10 +66,10 @@ /** maps persistent IDs to activated remote objects */ @@ -4522,8 +4522,8 @@ /** * Creates a default activation group implementation. diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java 2015-04-06 15:52:38.883570206 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java 2015-04-06 16:15:01.437764382 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java 2015-07-20 03:51:20.200710410 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java 2015-07-20 03:54:36.105295613 +0100 @@ -149,10 +149,10 @@ /** maps activation id to its respective group id */ @@ -4580,8 +4580,8 @@ /* * Parse arguments diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java 2015-04-06 15:52:38.827569613 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java 2015-04-06 16:15:01.437764382 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java 2015-07-20 03:51:20.128711665 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java 2015-07-20 03:54:36.105295613 +0100 @@ -113,11 +113,11 @@ * garbage collected. */ @@ -4606,8 +4606,8 @@ /** * Convert an array of URL objects into a corresponding string diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java 2015-04-06 16:15:01.437764382 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java 2015-07-20 03:54:36.105295613 +0100 @@ -71,14 +71,14 @@ /** table to hold sun classes to which access is explicitly permitted */ @@ -4626,8 +4626,8 @@ /** * if true, load classes (if not available locally) only from the diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java 2015-04-06 16:15:01.441764425 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java 2015-07-20 03:54:36.105295613 +0100 @@ -537,7 +537,7 @@ HashToMethod_Maps() {} @@ -4638,8 +4638,8 @@ cl != null; cl = cl.getSuperclass()) diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Util.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/Util.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Util.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Util.java 2015-04-06 16:15:01.441764425 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Util.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Util.java 2015-07-20 03:54:36.105295613 +0100 @@ -207,7 +207,7 @@ * @throws NullPointerException if remoteClass is null */ @@ -4650,8 +4650,8 @@ return list.toArray(new Class[list.size()]); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java 2015-04-06 16:15:01.441764425 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java 2015-07-20 03:54:36.105295613 +0100 @@ -46,7 +46,7 @@ **/ public abstract class WeakClassHashMap { @@ -4662,8 +4662,8 @@ protected WeakClassHashMap() { } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java 2015-04-06 16:15:01.441764425 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java 2015-07-20 03:54:36.105295613 +0100 @@ -43,7 +43,7 @@ private boolean dgcAckNeeded = false; @@ -4674,8 +4674,8 @@ /** identifier for gc ack*/ private UID ackID; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java 2015-04-06 16:15:01.441764425 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java 2015-07-20 03:54:36.105295613 +0100 @@ -78,7 +78,7 @@ Collections.synchronizedMap(new HashMap()); @@ -4686,8 +4686,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCClient.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCClient.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCClient.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCClient.java 2015-04-06 16:15:01.441764425 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCClient.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCClient.java 2015-07-20 03:54:36.105295613 +0100 @@ -176,9 +176,9 @@ private DGC dgc; @@ -4759,8 +4759,8 @@ private boolean dirtyFailed = false; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java 2015-04-06 16:15:01.441764425 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java 2015-07-20 03:54:36.105295613 +0100 @@ -84,7 +84,7 @@ /** remote implementation of DGC interface for this VM */ private static DGCImpl dgc; @@ -4789,8 +4789,8 @@ LeaseInfo(VMID vmid, long lease) { this.vmid = vmid; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java 2015-04-06 16:15:01.441764425 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java 2015-07-20 03:54:36.105295613 +0100 @@ -62,9 +62,9 @@ /** tables mapping to Target, keyed from ObjectEndpoint and impl object */ @@ -4813,8 +4813,8 @@ /** handle for GC latency request (for future cancellation) */ private static GC.LatencyRequest gcLatencyRequest = null; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java 2015-04-06 16:15:01.441764425 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java 2015-07-20 03:54:36.105295613 +0100 @@ -116,7 +116,7 @@ /* construct table mapping command strings to handlers */ private static Hashtable commandLookup; @@ -4825,8 +4825,8 @@ commandLookup.put(commands[i].getName(), commands[i]); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java 2015-04-06 15:52:38.883570206 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java 2015-04-06 16:15:01.441764425 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java 2015-07-20 03:51:20.200710410 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java 2015-07-20 03:54:36.105295613 +0100 @@ -75,13 +75,13 @@ /** table of hosts successfully connected to and the factory used */ @@ -4853,8 +4853,8 @@ try { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Target.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Target.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Target.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Target.java 2015-04-06 16:15:01.441764425 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Target.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Target.java 2015-07-20 03:54:36.105295613 +0100 @@ -53,10 +53,10 @@ /** stub for remote object */ private final Remote stub; @@ -4869,8 +4869,8 @@ private final AccessControlContext acc; /** context class loader in which target was created */ diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java 2015-04-06 16:15:01.441764425 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java 2015-07-20 03:54:36.105295613 +0100 @@ -85,7 +85,7 @@ private DataOutputStream dataOut; @@ -4881,8 +4881,8 @@ /** number of currently open connections */ private int numConnections = 0; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java 2015-04-06 16:15:01.441764425 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java 2015-07-20 03:54:36.105295613 +0100 @@ -64,7 +64,7 @@ private final TCPTransport tr; /** list of cached connections */ @@ -4902,8 +4902,8 @@ /** thread ID counter */ private static int threadNum = 0; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java 2015-04-06 15:52:38.827569613 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java 2015-04-06 16:15:01.441764425 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java 2015-07-20 03:51:20.128711665 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java 2015-07-20 03:54:36.105295613 +0100 @@ -148,7 +148,7 @@ // TBD: should this be a weak hash table? private static final @@ -4914,8 +4914,8 @@ /** * Create an endpoint for a specified host and port. diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java 2015-04-06 16:15:01.441764425 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java 2015-07-20 03:54:36.109295544 +0100 @@ -123,7 +123,7 @@ /** client host for the current thread's connection */ @@ -4935,8 +4935,8 @@ static final RMISocketFactory defaultSocketFactory = RMISocketFactory.getDefaultSocketFactory(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Transport.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Transport.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Transport.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Transport.java 2015-04-06 16:15:01.441764425 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Transport.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Transport.java 2015-07-20 03:54:36.109295544 +0100 @@ -66,7 +66,7 @@ Log.getLog("sun.rmi.transport.misc", "transport", Transport.logLevel); @@ -4947,8 +4947,8 @@ /** ObjID for DGCImpl */ private static final ObjID dgcID = new ObjID(ObjID.DGC_ID); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java openjdk-boot/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java 2015-04-06 16:15:01.441764425 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java 2015-07-20 03:54:36.109295544 +0100 @@ -37,7 +37,7 @@ */ public class AclEntryImpl implements AclEntry { @@ -4959,8 +4959,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclImpl.java openjdk-boot/jdk/src/share/classes/sun/security/acl/AclImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclImpl.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/acl/AclImpl.java 2015-04-06 16:15:01.441764425 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclImpl.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/acl/AclImpl.java 2015-07-20 03:54:36.109295544 +0100 @@ -41,15 +41,15 @@ // or principal. // @@ -5001,8 +5001,8 @@ while (e1.hasMoreElements()) v.addElement(e1.nextElement()); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/GroupImpl.java openjdk-boot/jdk/src/share/classes/sun/security/acl/GroupImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/GroupImpl.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/acl/GroupImpl.java 2015-04-06 16:15:01.441764425 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/GroupImpl.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/acl/GroupImpl.java 2015-07-20 03:54:36.109295544 +0100 @@ -34,7 +34,7 @@ * @author Satish Dharmaraj */ @@ -5022,8 +5022,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/ProviderList.java openjdk-boot/jdk/src/share/classes/sun/security/jca/ProviderList.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/ProviderList.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/jca/ProviderList.java 2015-04-06 16:15:01.445764466 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/ProviderList.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/jca/ProviderList.java 2015-07-20 03:54:36.109295544 +0100 @@ -96,7 +96,7 @@ if (providerList.getProvider(p.getName()) != null) { return providerList; @@ -5061,8 +5061,8 @@ ids.add(new ServiceId(type, alg)); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/Providers.java openjdk-boot/jdk/src/share/classes/sun/security/jca/Providers.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/Providers.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/jca/Providers.java 2015-04-06 16:15:01.445764466 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/Providers.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/jca/Providers.java 2015-07-20 03:54:36.109295544 +0100 @@ -40,7 +40,7 @@ public class Providers { @@ -5073,8 +5073,8 @@ // number of threads currently using thread-local provider lists // tracked to allow an optimization if == 0 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java openjdk-boot/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java 2015-04-06 16:15:01.445764466 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java 2015-07-20 03:54:36.109295544 +0100 @@ -267,7 +267,7 @@ if (ktabs.isEmpty()) { return kk.toArray(new KerberosKey[kk.size()]); @@ -5085,8 +5085,8 @@ for (KerberosKey k: ktab.getKeys(kp)) { keys.add(k); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Config.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/Config.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Config.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Config.java 2015-04-06 16:15:01.445764466 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Config.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Config.java 2015-07-20 03:54:36.109295544 +0100 @@ -576,7 +576,7 @@ } }))); @@ -5164,8 +5164,8 @@ for (int i = 0; i < len; i++) { type = getType(st.nextToken()); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java 2015-04-06 16:15:01.445764466 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java 2015-07-20 03:54:36.109295544 +0100 @@ -176,7 +176,7 @@ * @exception IOException if an I/O error occurs while reading encoded data. */ @@ -5176,8 +5176,8 @@ temp.putInteger(BigInteger.valueOf(authenticator_vno)); v.addElement(new DerValue(DerValue.createTag(DerValue.TAG_CONTEXT, true, (byte) 0x00), temp.toByteArray())); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java 2015-04-06 16:15:01.445764466 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java 2015-07-20 03:54:36.109295544 +0100 @@ -99,7 +99,7 @@ * @exception IOException if an I/O error occurs while reading encoded data. */ @@ -5188,8 +5188,8 @@ throw new Asn1Exception(Krb5.ASN1_BAD_ID); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java 2015-04-06 15:52:38.891570290 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java 2015-04-06 16:15:01.445764466 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java 2015-07-20 03:51:20.204710340 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java 2015-07-20 03:54:36.109295544 +0100 @@ -576,7 +576,7 @@ private static String exec(String c) { @@ -5200,8 +5200,8 @@ v.addElement(st.nextToken()); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java 2015-04-06 16:15:01.445764466 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java 2015-07-20 03:54:36.109295544 +0100 @@ -257,7 +257,7 @@ + configName); } @@ -5212,8 +5212,8 @@ if (EncryptionKey.findKey(answer[i], keys) != null) { list.add(answer[i]); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java 2015-04-06 16:15:01.445764466 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java 2015-07-20 03:54:36.109295544 +0100 @@ -133,7 +133,7 @@ * @exception IOException if an I/O error occurs while reading encoded data. */ @@ -5224,8 +5224,8 @@ v.addElement(new DerValue(DerValue.createTag(DerValue.TAG_CONTEXT, true, (byte) 0x00), ctime.asn1Encode())); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java 2015-04-06 16:15:01.445764466 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java 2015-07-20 03:54:36.109295544 +0100 @@ -179,7 +179,7 @@ */ public HostAddresses(DerValue encoding) @@ -5245,8 +5245,8 @@ for (int i = 0; i < addresses.length; i++) { try { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java 2015-04-06 16:15:01.445764466 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java 2015-07-20 03:54:36.109295544 +0100 @@ -158,7 +158,7 @@ throw new Asn1Exception(Krb5.ASN1_BAD_ID); } @@ -5275,8 +5275,8 @@ if (msgType == Krb5.KRB_AS_REQ) { if (cname != null) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java 2015-04-06 16:15:01.445764466 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java 2015-07-20 03:54:36.109295544 +0100 @@ -150,7 +150,7 @@ if (subsubDer.getTag() != DerValue.tag_SequenceOf) { throw new Asn1Exception(Krb5.ASN1_BAD_ID); @@ -5287,8 +5287,8 @@ v.addElement(new PAData(subsubDer.getData().getDerValue())); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java 2015-04-06 16:15:01.445764466 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java 2015-07-20 03:54:36.113295474 +0100 @@ -157,7 +157,7 @@ * @exception IOException if an I/O error occurs while reading encoded data. */ @@ -5299,8 +5299,8 @@ if (prealm != null) v.addElement(new DerValue(DerValue.createTag(DerValue.TAG_CONTEXT, true, (byte)0x01), prealm.asn1Encode())); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java 2015-04-06 16:15:01.445764466 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java 2015-07-20 03:54:36.113295474 +0100 @@ -134,7 +134,7 @@ if (subsubDer.getTag() != DerValue.tag_SequenceOf) { throw new Asn1Exception(Krb5.ASN1_BAD_ID); @@ -5311,8 +5311,8 @@ v.addElement(new Ticket(subsubDer.getData().getDerValue())); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java 2015-04-06 16:15:01.445764466 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java 2015-07-20 03:54:36.113295474 +0100 @@ -259,7 +259,7 @@ private void parsePAData(byte[] data) throws IOException, Asn1Exception { @@ -5323,8 +5323,8 @@ // read the PA-DATA DerValue tmp = derPA.data.getDerValue(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java 2015-04-06 15:52:38.887570248 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java 2015-04-06 16:15:01.445764466 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java 2015-07-20 03:51:20.200710410 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java 2015-07-20 03:54:36.113295474 +0100 @@ -67,7 +67,7 @@ // Attention: Currently there is no way to remove a keytab from this map, @@ -5362,8 +5362,8 @@ for (int i = entries.size()-1; i >= 0; i--) { KeyTabEntry e = entries.get(i); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java 2015-04-06 16:15:01.445764466 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java 2015-07-20 03:54:36.113295474 +0100 @@ -77,7 +77,7 @@ */ @@ -5374,8 +5374,8 @@ throw new Asn1Exception(Krb5.ASN1_BAD_ID); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java 2015-04-06 16:15:01.449764509 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java 2015-07-20 03:54:36.113295474 +0100 @@ -466,7 +466,7 @@ */ static class KdcAccessibility { @@ -5398,8 +5398,8 @@ String t = st.nextToken(); if (bads.contains(t)) badkdcs.add(t); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/PrincipalName.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/PrincipalName.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/PrincipalName.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/PrincipalName.java 2015-04-06 16:15:01.449764509 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/PrincipalName.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/PrincipalName.java 2015-07-20 03:54:36.113295474 +0100 @@ -238,7 +238,7 @@ if (subDer.getTag() != DerValue.tag_SequenceOf) { throw new Asn1Exception(Krb5.ASN1_BAD_ID); @@ -5419,8 +5419,8 @@ int i = 0; int componentStart = 0; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Realm.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/Realm.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Realm.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Realm.java 2015-04-06 16:15:01.449764509 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Realm.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Realm.java 2015-07-20 03:54:36.113295474 +0100 @@ -368,7 +368,7 @@ return null; } @@ -5440,8 +5440,8 @@ // Un-common ones for client side for (int i=0; i<=cPos; i++) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java openjdk-boot/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java 2015-04-06 21:35:35.225769243 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java 2015-04-06 21:35:48.213906690 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java 2015-07-20 03:54:36.113295474 +0100 @@ -913,7 +913,7 @@ // Check for loops in the chain. If there are repeated certs, // the Set of certs in the chain will contain fewer certs than @@ -5452,8 +5452,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java 2015-04-06 16:15:01.449764509 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java 2015-07-20 03:54:36.113295474 +0100 @@ -585,7 +585,7 @@ // Except the performance improvement, another benefit is to break // the dead loop while looking for the issuer back and forth @@ -5464,8 +5464,8 @@ if (prevKey != null) { // Add the previous certificate as a trust anchor. diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java 2015-04-06 16:15:01.449764509 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java 2015-07-20 03:54:36.113295474 +0100 @@ -683,7 +683,7 @@ // Read the certificate chain int numOfCerts = dis.readInt(); @@ -5476,8 +5476,8 @@ for (int j = 0; j < numOfCerts; j++) { if (xVersion == 2) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/PolicyFile.java openjdk-boot/jdk/src/share/classes/sun/security/provider/PolicyFile.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/PolicyFile.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/PolicyFile.java 2015-04-06 16:15:01.449764509 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/PolicyFile.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/PolicyFile.java 2015-07-20 03:54:36.113295474 +0100 @@ -299,7 +299,7 @@ private static final int DEFAULT_CACHE_SIZE = 1; @@ -5533,8 +5533,8 @@ while (i < certs.length) { signerCerts.add(certs[i]); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/Sun.java openjdk-boot/jdk/src/share/classes/sun/security/provider/Sun.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/Sun.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/Sun.java 2015-04-06 16:15:01.449764509 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/Sun.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/Sun.java 2015-07-20 03:54:36.113295474 +0100 @@ -55,7 +55,7 @@ SunEntries.putEntries(this); } else { @@ -5545,8 +5545,8 @@ AccessController.doPrivileged(new PutAllAction(this, map)); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/VerificationProvider.java openjdk-boot/jdk/src/share/classes/sun/security/provider/VerificationProvider.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/VerificationProvider.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/VerificationProvider.java 2015-04-06 16:15:01.449764509 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/VerificationProvider.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/VerificationProvider.java 2015-07-20 03:54:36.113295474 +0100 @@ -76,7 +76,7 @@ SunRsaSignEntries.putEntries(this); } else { @@ -5557,8 +5557,8 @@ SunRsaSignEntries.putEntries(map); AccessController.doPrivileged(new PutAllAction(this, map)); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/X509Factory.java openjdk-boot/jdk/src/share/classes/sun/security/provider/X509Factory.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/X509Factory.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/X509Factory.java 2015-04-06 16:15:01.449764509 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/X509Factory.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/X509Factory.java 2015-07-20 03:54:36.113295474 +0100 @@ -409,10 +409,10 @@ parseX509orPKCS7Cert(InputStream is) throws CertificateException, IOException @@ -5604,8 +5604,8 @@ } catch (ParsingException e) { while (data != null) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/RSACore.java openjdk-boot/jdk/src/share/classes/sun/security/rsa/RSACore.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/RSACore.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/rsa/RSACore.java 2015-04-06 16:15:01.449764509 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/RSACore.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/rsa/RSACore.java 2015-07-20 03:54:36.113295474 +0100 @@ -57,7 +57,7 @@ // use a weak hashmap so that cached values are automatically cleared // when the modulus is GC'ed @@ -5616,8 +5616,8 @@ private RSACore() { // empty diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java openjdk-boot/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java 2015-04-06 16:15:01.449764509 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java 2015-07-20 03:54:36.113295474 +0100 @@ -52,7 +52,7 @@ SunRsaSignEntries.putEntries(this); } else { @@ -5628,8 +5628,8 @@ AccessController.doPrivileged(new PutAllAction(this, map)); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/CipherSuite.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/CipherSuite.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/CipherSuite.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/CipherSuite.java 2015-04-06 16:15:01.449764509 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/CipherSuite.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/CipherSuite.java 2015-07-20 03:54:36.117295405 +0100 @@ -397,7 +397,7 @@ // Map BulkCipher -> Boolean(available) @@ -5640,9 +5640,9 @@ // descriptive name including key size, e.g. AES/128 final String description; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java 2015-04-06 16:15:01.449764509 +0100 -@@ -726,7 +726,7 @@ +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java 2015-07-20 03:54:36.117295405 +0100 +@@ -749,7 +749,7 @@ if (certRequest != null) { X509ExtendedKeyManager km = sslContext.getX509KeyManager(); @@ -5651,7 +5651,7 @@ for (int i = 0; i < certRequest.types.length; i++) { String typeName; -@@ -1267,7 +1267,7 @@ +@@ -1290,7 +1290,7 @@ "Can't reuse existing SSL client session"); } @@ -5660,7 +5660,7 @@ cipherList.add(sessionSuite); if (!secureRenegotiation && cipherSuites.contains(CipherSuite.C_SCSV)) { -@@ -1285,7 +1285,7 @@ +@@ -1308,7 +1308,7 @@ // exclude SCSV for secure renegotiation if (secureRenegotiation && cipherSuites.contains(CipherSuite.C_SCSV)) { Collection cipherList = @@ -5669,7 +5669,7 @@ for (CipherSuite suite : cipherSuites.collection()) { if (suite != CipherSuite.C_SCSV) { cipherList.add(suite); -@@ -1548,7 +1548,7 @@ +@@ -1567,7 +1567,7 @@ if ((subAltDnsName != null) && !subAltDnsName.isEmpty()) { if (subAltDnsNames == null) { subAltDnsNames = @@ -5679,8 +5679,8 @@ subAltDnsNames.add(subAltDnsName); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java 2015-04-06 16:15:01.453764550 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java 2015-07-20 03:54:36.117295405 +0100 @@ -260,7 +260,7 @@ // add server_name extension void addServerNameIndicationExtension(String hostname) { @@ -5718,8 +5718,8 @@ private static void digestKey(MessageDigest md, SecretKey key) { try { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java 2015-04-06 15:52:38.831569655 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java 2015-04-06 16:15:01.453764550 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java 2015-07-20 03:51:20.128711665 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java 2015-07-20 03:54:36.117295405 +0100 @@ -592,7 +592,7 @@ activeProtocols = getActiveProtocols(); } @@ -5739,8 +5739,8 @@ EnumSet.of(CryptoPrimitive.KEY_AGREEMENT); for (ProtocolVersion protocol : enabledProtocols.collection()) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HelloExtensions.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/HelloExtensions.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HelloExtensions.java 2015-04-06 15:52:36.235542174 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/HelloExtensions.java 2015-04-06 16:15:01.453764550 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HelloExtensions.java 2015-07-20 03:51:14.776804954 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/HelloExtensions.java 2015-07-20 03:54:36.117295405 +0100 @@ -169,7 +169,7 @@ return name; } @@ -5760,8 +5760,8 @@ list.add(toString(format)); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolList.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolList.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolList.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolList.java 2015-04-06 16:15:01.453764550 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolList.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolList.java 2015-07-20 03:54:36.117295405 +0100 @@ -79,7 +79,7 @@ throw new IllegalArgumentException("Protocols may not be null"); } @@ -5772,8 +5772,8 @@ ProtocolVersion version = ProtocolVersion.valueOf(names[i]); if (versions.contains(version) == false) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java 2015-04-06 16:15:01.453764550 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java 2015-07-20 03:54:36.117295405 +0100 @@ -106,7 +106,7 @@ // Initialize the available protocols. @@ -5784,8 +5784,8 @@ ProtocolVersion[] pvs = new ProtocolVersion[] { SSL20Hello, SSL30, TLS10, TLS11, TLS12}; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java 2015-04-06 16:15:01.453764550 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java 2015-07-20 03:54:36.117295405 +0100 @@ -156,7 +156,7 @@ static Collection getSupportedAlgorithms(AlgorithmConstraints constraints) { @@ -5822,57 +5822,48 @@ if (algorithms != null) { for (SignatureAndHashAlgorithm sigAlg : algorithms) { if (sigAlg.hash.value > 0) { -diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmConstraints.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmConstraints.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmConstraints.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmConstraints.java 2015-04-06 16:15:01.453764550 +0100 -@@ -269,7 +269,7 @@ - - protected Set decomposes(KeyExchange keyExchange, - boolean forCertPathOnly) { -- Set components = new HashSet<>(); -+ Set components = new HashSet(); - switch (keyExchange) { - case K_NULL: - if (!forCertPathOnly) { -@@ -364,7 +364,7 @@ - } - - protected Set decomposes(BulkCipher bulkCipher) { -- Set components = new HashSet<>(); -+ Set components = new HashSet(); - - if (bulkCipher.transformation != null) { - components.addAll(super.decomposes(bulkCipher.transformation)); -@@ -374,7 +374,7 @@ - } - - protected Set decomposes(MacAlg macAlg) { -- Set components = new HashSet<>(); -+ Set components = new HashSet(); - - if (macAlg == CipherSuite.M_MD5) { - components.add("MD5"); -@@ -415,7 +415,7 @@ - } - - if (cipherSuite != null) { -- Set components = new HashSet<>(); -+ Set components = new HashSet(); - - if(cipherSuite.keyExchange != null) { - components.addAll( -@@ -456,7 +456,7 @@ - } - - if (cipherSuite != null) { -- Set components = new HashSet<>(); -+ Set components = new HashSet(); - - if(cipherSuite.keyExchange != null) { - components.addAll( +diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java 2015-07-20 03:56:44.811052154 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java 2015-07-20 03:58:44.668962921 +0100 +@@ -48,7 +48,7 @@ + } + + private Set decomposes(CipherSuite.KeyExchange keyExchange) { +- Set components = new HashSet<>(); ++ Set components = new HashSet(); + switch (keyExchange) { + case K_NULL: + if (!onlyX509) { +@@ -143,7 +143,7 @@ + } + + private Set decomposes(CipherSuite.BulkCipher bulkCipher) { +- Set components = new HashSet<>(); ++ Set components = new HashSet(); + + if (bulkCipher.transformation != null) { + components.addAll(super.decompose(bulkCipher.transformation)); +@@ -175,7 +175,7 @@ + + private Set decomposes(CipherSuite.MacAlg macAlg, + BulkCipher cipher) { +- Set components = new HashSet<>(); ++ Set components = new HashSet(); + + if (macAlg == M_NULL) { + components.add("M_NULL"); +@@ -201,7 +201,7 @@ + + private Set decompose(KeyExchange keyExchange, BulkCipher cipher, + MacAlg macAlg) { +- Set components = new HashSet<>(); ++ Set components = new HashSet(); + + if (keyExchange != null) { + components.addAll(decomposes(keyExchange)); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java 2015-04-06 16:15:01.453764550 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java 2015-07-20 03:54:36.117295405 +0100 @@ -327,7 +327,7 @@ Collection allowedCipherSuites = CipherSuite.allowedCipherSuites(); @@ -5910,8 +5901,8 @@ if ((certs != null) && (certs.length > 0)){ Collections.addAll(trustedCerts, certs); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java 2015-04-06 16:15:01.453764550 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java 2015-07-20 03:54:36.117295405 +0100 @@ -642,7 +642,7 @@ * key and the calling security context. This is important since * sessions can be shared across different protection domains. @@ -5931,9 +5922,9 @@ Object securityCtx = SecureKey.getCurrentSecurityContext(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java 2015-04-06 16:15:01.453764550 +0100 -@@ -2522,7 +2522,7 @@ +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java 2015-07-20 03:54:36.117295405 +0100 +@@ -2564,7 +2564,7 @@ entrySet, HandshakeCompletedEvent e) { super("HandshakeCompletedNotify-Thread"); @@ -5943,8 +5934,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java 2015-04-06 16:15:01.453764550 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java 2015-07-20 03:54:36.121295334 +0100 @@ -337,7 +337,7 @@ X500Principal[] x500Issuers = (X500Principal[])issuers; @@ -5964,8 +5955,8 @@ Principal p = principals[i]; if (p instanceof X500Principal) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java 2015-04-06 16:15:01.453764550 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java 2015-07-20 03:54:36.121295334 +0100 @@ -134,7 +134,7 @@ FileInputStream fis = null; String defaultTrustStoreType; @@ -5976,8 +5967,8 @@ KeyStore ks = null; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java 2015-04-06 16:15:01.453764550 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java 2015-07-20 03:54:36.121295334 +0100 @@ -307,7 +307,7 @@ (keyTypes.length == 0) || (keyTypes[0] == null)) { return null; @@ -5997,8 +5988,8 @@ return null; } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/JarSigner.java openjdk-boot/jdk/src/share/classes/sun/security/tools/JarSigner.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/JarSigner.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/JarSigner.java 2015-04-06 16:15:01.453764550 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/JarSigner.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/JarSigner.java 2015-07-20 03:54:36.121295334 +0100 @@ -120,14 +120,14 @@ boolean token = false; // token-based keystore String jarfile; // jar files to sign or verify @@ -6080,8 +6071,8 @@ KeyStore caks = KeyTool.getCacertsKeyStore(); if (caks != null) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/KeyTool.java openjdk-boot/jdk/src/share/classes/sun/security/tools/KeyTool.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/KeyTool.java 2015-04-06 15:52:38.887570248 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/KeyTool.java 2015-04-06 16:15:01.457764593 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/KeyTool.java 2015-07-20 03:51:20.200710410 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/KeyTool.java 2015-07-20 03:54:36.121295334 +0100 @@ -154,11 +154,11 @@ private KeyStore caks = null; // "cacerts" keystore private char[] srcstorePass = null; @@ -6152,8 +6143,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java openjdk-boot/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java 2015-04-06 16:15:01.457764593 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java 2015-07-20 03:54:36.121295334 +0100 @@ -643,7 +643,7 @@ Class pc = Class.forName(type, true, Thread.currentThread().getContextClassLoader()); @@ -6190,9 +6181,40 @@ public TaggedList(int i, boolean b) { super(i, b); } +diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java openjdk-boot/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java 2015-07-20 03:57:17.966474225 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java 2015-07-20 03:58:25.401298774 +0100 +@@ -49,13 +49,13 @@ + */ + public Set decompose(String algorithm) { + if (algorithm == null || algorithm.length() == 0) { +- return new HashSet<>(); ++ return new HashSet(); + } + + // algorithm/mode/padding + String[] transTockens = transPattern.split(algorithm); + +- Set elements = new HashSet<>(); ++ Set elements = new HashSet(); + for (String transTocken : transTockens) { + if (transTocken == null || transTocken.length() == 0) { + continue; +diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/LegacyAlgorithmConstraints.java openjdk-boot/jdk/src/share/classes/sun/security/util/LegacyAlgorithmConstraints.java +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/LegacyAlgorithmConstraints.java 2015-07-20 03:57:32.374223085 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/util/LegacyAlgorithmConstraints.java 2015-07-20 03:58:10.637556119 +0100 +@@ -43,7 +43,7 @@ + "jdk.tls.legacyAlgorithms"; + + private final static Map legacyAlgorithmsMap = +- new HashMap<>(); ++ new HashMap(); + + private final String[] legacyAlgorithms; + diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java openjdk-boot/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java 2015-04-06 15:52:38.887570248 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java 2015-04-06 16:15:01.457764593 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java 2015-07-20 03:51:20.204710340 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java 2015-07-20 03:54:36.121295334 +0100 @@ -42,7 +42,7 @@ */ public final class UntrustedCertificates { @@ -6203,8 +6225,8 @@ /** * Checks if a certificate is untrusted. diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CertImpl.java openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CertImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CertImpl.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CertImpl.java 2015-04-06 16:15:01.457764593 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CertImpl.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CertImpl.java 2015-07-20 03:54:36.121295334 +0100 @@ -1253,7 +1253,7 @@ if (exts == null) { return null; @@ -6252,8 +6274,8 @@ namesCopy.add(Collections.unmodifiableList(nameEntryCopy)); } else { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java 2015-04-06 16:15:01.457764593 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java 2015-07-20 03:54:36.121295334 +0100 @@ -352,7 +352,7 @@ if (extensions == null) { return null; @@ -6282,8 +6304,8 @@ map.put(ext.getId(), ext); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java 2015-04-06 16:15:01.457764593 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java 2015-07-20 03:54:36.125295265 +0100 @@ -104,8 +104,8 @@ private X500Principal issuerPrincipal = null; private Date thisUpdate = null; @@ -6314,8 +6336,8 @@ if (!ex.isCritical()) { extSet.add(ex.getExtensionId().toString()); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/native2ascii/Main.java openjdk-boot/jdk/src/share/classes/sun/tools/native2ascii/Main.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/native2ascii/Main.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/tools/native2ascii/Main.java 2015-04-06 16:15:01.457764593 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/native2ascii/Main.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/tools/native2ascii/Main.java 2015-07-20 03:54:36.125295265 +0100 @@ -95,7 +95,7 @@ * Run the converter */ @@ -6326,8 +6348,8 @@ boolean createOutputFile = false; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java openjdk-boot/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java 2015-04-06 16:15:01.457764593 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java 2015-07-20 03:54:36.125295265 +0100 @@ -113,7 +113,7 @@ } // Use case insensitive string to prevent duplication @@ -6442,8 +6464,8 @@ ukeywords.put(key, type); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LanguageTag.java openjdk-boot/jdk/src/share/classes/sun/util/locale/LanguageTag.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LanguageTag.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LanguageTag.java 2015-04-06 16:15:01.457764593 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LanguageTag.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LanguageTag.java 2015-07-20 03:54:36.125295265 +0100 @@ -62,7 +62,7 @@ // Map contains grandfathered tags and its preferred mappings from // http://www.ietf.org/rfc/rfc5646.txt @@ -6499,8 +6521,8 @@ extensions.add(locextKey.toString() + SEP + ext.getValue()); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java 2015-04-06 16:15:01.457764593 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java 2015-07-20 03:54:36.125295265 +0100 @@ -81,7 +81,7 @@ } @@ -6528,8 +6550,8 @@ String key = LocaleUtils.toLowerString(kwd.getKey().value()); String type = LocaleUtils.toLowerString(kwd.getValue()); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java 2015-04-06 16:15:01.461764635 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java 2015-07-20 03:54:36.125295265 +0100 @@ -38,14 +38,14 @@ public abstract class LocaleObjectCache { @@ -6566,8 +6588,8 @@ return (oldEntry == null) ? null : oldEntry.get(); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java openjdk-boot/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java 2015-04-06 16:15:01.461764635 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java 2015-07-20 03:54:36.125295265 +0100 @@ -59,7 +59,7 @@ * set of provider implementations of a particular locale sensitive service. */ @@ -6587,8 +6609,8 @@ tmpList.add(getLookupLocale(locale)); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/logging/PlatformLogger.java openjdk-boot/jdk/src/share/classes/sun/util/logging/PlatformLogger.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/logging/PlatformLogger.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/util/logging/PlatformLogger.java 2015-04-06 16:15:01.461764635 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/logging/PlatformLogger.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/util/logging/PlatformLogger.java 2015-07-20 03:54:36.125295265 +0100 @@ -187,7 +187,7 @@ // Table of known loggers. Maps names to PlatformLoggers. @@ -6608,8 +6630,8 @@ return log; } diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/Demo.java openjdk-boot/jdk/src/share/demo/nio/zipfs/Demo.java ---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/Demo.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/Demo.java 2015-04-06 16:15:01.461764635 +0100 +--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/Demo.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/Demo.java 2015-07-20 03:54:36.125295265 +0100 @@ -160,7 +160,7 @@ } @@ -6644,8 +6666,8 @@ openwrite.add(WRITE); diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java ---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java 2015-04-06 16:15:01.461764635 +0100 +--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java 2015-07-20 03:54:36.125295265 +0100 @@ -142,8 +142,8 @@ return new ZipCoder(Charset.defaultCharset()); } @@ -6658,8 +6680,8 @@ private CharsetDecoder decoder() { CharsetDecoder dec = decTL.get(); diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java ---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java 2015-04-06 16:15:01.461764635 +0100 +--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java 2015-07-20 03:54:36.125295265 +0100 @@ -134,7 +134,7 @@ throws IOException { @@ -6670,8 +6692,8 @@ for (AttrID id : AttrID.values()) { try { diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java ---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java 2015-04-06 16:15:01.461764635 +0100 +--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java 2015-07-20 03:54:36.125295265 +0100 @@ -157,7 +157,7 @@ @Override @@ -6772,8 +6794,8 @@ inodes.put(root, root); dirs.add(root); diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java ---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java 2015-04-06 16:15:01.461764635 +0100 +--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java 2015-07-20 03:54:36.125295265 +0100 @@ -62,7 +62,7 @@ public class ZipFileSystemProvider extends FileSystemProvider { @@ -6784,8 +6806,8 @@ public ZipFileSystemProvider() {} diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java openjdk-boot/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java ---- openjdk-boot.orig/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java 2015-04-06 16:15:01.461764635 +0100 +--- openjdk-boot.orig/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java 2015-07-20 03:54:36.125295265 +0100 @@ -68,7 +68,7 @@ // We cache the C environment. This means that subsequent calls // to putenv/setenv from C will not be visible from Java code. @@ -6796,8 +6818,8 @@ // so that earlier variables override later ones. for (int i = environ.length-1; i > 0; i-=2) diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java ---- openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java 2015-04-06 15:52:38.887570248 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java 2015-04-06 16:15:01.461764635 +0100 +--- openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java 2015-07-20 03:51:20.204710340 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java 2015-07-20 03:54:36.125295265 +0100 @@ -354,7 +354,7 @@ * log against that map. The resulting map is then written back * to the disk. @@ -6862,8 +6884,8 @@ } if (!changeLog.isEmpty()) { diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java openjdk-boot/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java 2015-04-06 16:15:01.461764635 +0100 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java 2015-07-20 03:54:36.125295265 +0100 @@ -60,7 +60,7 @@ int maxperkeyword, int maxkeywords) @@ -6873,7 +6895,7 @@ try { BufferedReader in = -@@ -200,7 +200,7 @@ +@@ -209,7 +209,7 @@ // no local domain so try fallback (RPC) domain or // hostname @@ -6883,8 +6905,8 @@ if (domain != null && domain.length() > 0) { sl.add(domain); diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java openjdk-boot/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java 2015-04-06 16:15:01.461764635 +0100 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java 2015-07-20 03:54:36.129295195 +0100 @@ -43,10 +43,10 @@ class JarFileFactory implements URLJarFile.URLJarFileCloseController { @@ -6899,8 +6921,8 @@ private static final JarFileFactory instance = new JarFileFactory(); diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java 2015-04-06 16:15:01.461764635 +0100 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java 2015-07-20 03:54:36.129295195 +0100 @@ -133,7 +133,7 @@ pollArrayAddress = pollArray.address(); wfd = init(); @@ -6911,8 +6933,8 @@ void initInterrupt(int fd0, int fd1) { diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java 2015-04-06 16:15:01.461764635 +0100 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java 2015-07-20 03:54:36.129295195 +0100 @@ -136,7 +136,7 @@ // eventHigh needed when using file descriptors > 64k @@ -6923,8 +6945,8 @@ void initInterrupt(int fd0, int fd1) { diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java 2015-04-06 16:15:01.461764635 +0100 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java 2015-07-20 03:54:36.129295195 +0100 @@ -67,7 +67,7 @@ fd1 = (int) pipeFds; pollWrapper = new EPollArrayWrapper(); @@ -6935,8 +6957,8 @@ protected int doSelect(long timeout) throws IOException { diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java 2015-04-06 16:15:01.461764635 +0100 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java 2015-07-20 03:54:36.129295195 +0100 @@ -113,7 +113,7 @@ SocketAddress[] saa) { @@ -6947,8 +6969,8 @@ set.add(getRevealedLocalAddress(sa, sm)); } diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java openjdk-boot/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java 2015-04-06 16:15:01.461764635 +0100 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java 2015-07-20 03:54:36.129295195 +0100 @@ -153,12 +153,12 @@ static { @@ -6967,8 +6989,8 @@ if (!(isEncodingSupported("US-ASCII") && isEncodingSupported("ISO-8859-1"))) diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java 2015-04-06 16:15:01.465764678 +0100 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java 2015-07-20 03:54:36.129295195 +0100 @@ -53,7 +53,7 @@ static final Set supportedFileAttributeViews = supportedFileAttributeViews(); @@ -6988,8 +7010,8 @@ long fp = setmntent(fstab.getBytes(), "r".getBytes()); try { diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java 2015-04-06 16:15:01.465764678 +0100 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java 2015-07-20 03:54:36.129295195 +0100 @@ -63,7 +63,7 @@ // Parses buffer as array of NULL-terminated C strings. @@ -7000,8 +7022,8 @@ int pos = 0; while (pos < size) { diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java 2015-04-06 16:15:01.465764678 +0100 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java 2015-07-20 03:54:36.129295195 +0100 @@ -198,7 +198,7 @@ * Decode the buffer, returning an ACL */ @@ -7012,8 +7034,8 @@ long offset = address + i*SIZEOF_ACE_T; diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java 2015-04-06 16:15:01.465764678 +0100 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java 2015-07-20 03:54:36.129295195 +0100 @@ -76,7 +76,7 @@ static final Set supportedFileAttributeViews = supportedFileAttributeViews(); @@ -7033,8 +7055,8 @@ UnixPath mnttab = new UnixPath(this, "/etc/mnttab"); long fp = fopen(mnttab, "r"); diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java 2015-04-06 16:15:01.465764678 +0100 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java 2015-07-20 03:54:36.129295195 +0100 @@ -83,7 +83,7 @@ } @@ -7045,8 +7067,8 @@ byte[] name; while ((name = readdir(dp)) != null) { diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java 2015-04-06 16:15:01.465764678 +0100 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java 2015-07-20 03:54:36.129295195 +0100 @@ -194,7 +194,7 @@ @Override public Set permissions() { @@ -7057,8 +7079,8 @@ if ((bits & UnixConstants.S_IRUSR) > 0) perms.add(PosixFilePermission.OWNER_READ); diff -Nru openjdk-boot.orig/jdk/src/windows/classes/java/lang/ProcessEnvironment.java openjdk-boot/jdk/src/windows/classes/java/lang/ProcessEnvironment.java ---- openjdk-boot.orig/jdk/src/windows/classes/java/lang/ProcessEnvironment.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/windows/classes/java/lang/ProcessEnvironment.java 2015-04-06 16:15:01.465764678 +0100 +--- openjdk-boot.orig/jdk/src/windows/classes/java/lang/ProcessEnvironment.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/windows/classes/java/lang/ProcessEnvironment.java 2015-07-20 03:54:36.129295195 +0100 @@ -250,7 +250,8 @@ envblock.substring(eql+1,end)); } @@ -7080,8 +7102,8 @@ StringBuilder sb = new StringBuilder(size()*30); diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java openjdk-boot/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java ---- openjdk-boot.orig/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java 2015-04-06 16:15:01.465764678 +0100 +--- openjdk-boot.orig/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java 2015-07-20 03:54:36.129295195 +0100 @@ -63,7 +63,7 @@ // Parse string that consists of token delimited by space or commas // and return LinkedHashMap @@ -7092,8 +7114,8 @@ // comma and space are valid delimites StringTokenizer st = new StringTokenizer(str, ", "); diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java ---- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java 2015-04-06 16:15:01.465764678 +0100 +--- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java 2015-07-20 03:54:36.129295195 +0100 @@ -128,7 +128,7 @@ } @@ -7104,8 +7126,8 @@ for (int i = 0; i <= 25; i++) { // 0->A, 1->B, 2->C... if ((drives & (1 << i)) != 0) { diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java ---- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java 2015-04-06 16:15:01.465764678 +0100 +--- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java 2015-07-20 03:54:36.129295195 +0100 @@ -575,7 +575,7 @@ // generate offset array private void initOffsets() { @@ -7116,8 +7138,8 @@ // empty path considered to have one name element list.add(0); diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java ---- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java 2015-04-06 15:23:57.000000000 +0100 -+++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java 2015-04-06 16:15:01.465764678 +0100 +--- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java 2015-07-20 03:54:36.129295195 +0100 @@ -378,7 +378,7 @@ AclInformation aclInfo = GetAclInformation(aclAddress); aceCount = aclInfo.aceCount(); @@ -7128,8 +7150,8 @@ // decode each of the ACEs to AclEntry objects for (int i=0; i fieldType = Wrapper.forBasicType(types.charAt(index)).primitiveType(); try { @@ -90,8 +103,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java 2014-10-02 03:17:19.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java 2014-10-14 19:21:56.729170913 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java 2015-07-20 03:48:15.575928590 +0100 @@ -456,9 +456,11 @@ traceInterpreter("compileToBytecode", this); isCompiled = true; @@ -121,8 +134,8 @@ Name n = new Name(zcon).newIndex(0); assert(n.type == ALL_TYPES.charAt(tn)); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleNatives.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleNatives.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleNatives.java 2014-10-14 19:21:18.664639686 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleNatives.java 2014-10-14 19:21:56.729170913 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleNatives.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleNatives.java 2015-07-20 03:48:15.575928590 +0100 @@ -264,7 +264,12 @@ continue; } @@ -138,8 +151,8 @@ // ignore exotic ops the JVM cares about; we just wont issue them //System.err.println("warning: "+err); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java 2014-10-02 03:17:19.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java 2014-10-14 19:21:56.729170913 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java 2015-07-20 03:48:15.575928590 +0100 @@ -606,7 +606,9 @@ // create an MXBean proxy return JMX.newMXBeanProxy(connection, objName, mxbeanInterface, @@ -152,8 +165,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java 2014-10-02 03:17:19.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java 2014-10-14 19:21:56.737171023 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java 2015-07-20 03:48:15.575928590 +0100 @@ -1030,10 +1030,10 @@ dir, redirects, @@ -185,8 +198,8 @@ + (dir == null ? "" : " (in directory \"" + dir + "\")") + exceptionInfo, diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java 2014-10-02 03:17:19.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java 2014-10-14 19:21:56.733170968 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java 2015-07-20 03:48:15.575928590 +0100 @@ -762,7 +762,9 @@ private static Object newInstance(Constructor cons, InvocationHandler h) { try { @@ -199,8 +212,8 @@ } catch (InvocationTargetException e) { Throwable t = e.getCause(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/charset/Charset.java openjdk-boot/jdk/src/share/classes/java/nio/charset/Charset.java ---- openjdk-boot.orig/jdk/src/share/classes/java/nio/charset/Charset.java 2014-10-02 03:17:19.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/nio/charset/Charset.java 2014-10-14 19:21:56.737171023 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/nio/charset/Charset.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/nio/charset/Charset.java 2015-07-20 03:48:15.575928590 +0100 @@ -440,8 +440,9 @@ } catch (ClassNotFoundException x) { // Extended charsets not available @@ -214,8 +227,8 @@ } return null; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java openjdk-boot/jdk/src/share/classes/java/util/Formatter.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java 2014-10-02 03:17:19.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/Formatter.java 2014-10-14 19:21:56.729170913 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/Formatter.java 2015-07-20 03:48:15.579928519 +0100 @@ -1857,7 +1857,10 @@ Objects.requireNonNull(csn, "charsetName"); try { @@ -229,8 +242,8 @@ throw new UnsupportedEncodingException(csn); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Scanner.java openjdk-boot/jdk/src/share/classes/java/util/Scanner.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Scanner.java 2014-10-02 03:17:19.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/Scanner.java 2014-10-14 19:21:56.733170968 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Scanner.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/Scanner.java 2015-07-20 03:48:15.579928519 +0100 @@ -633,7 +633,10 @@ Objects.requireNonNull(csn, "charsetName"); try { @@ -255,9 +268,9 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CipherInputStream.java openjdk-boot/jdk/src/share/classes/javax/crypto/CipherInputStream.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CipherInputStream.java 2014-10-14 19:58:01.679349189 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/crypto/CipherInputStream.java 2014-10-14 19:58:59.096156147 +0100 -@@ -110,7 +110,10 @@ +--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CipherInputStream.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/crypto/CipherInputStream.java 2015-07-20 04:22:43.007891354 +0100 +@@ -116,7 +116,10 @@ done = true; try { obuffer = cipher.doFinal(); @@ -269,25 +282,21 @@ obuffer = null; throw new IOException(e); } -@@ -314,7 +317,14 @@ +@@ -322,7 +325,10 @@ + try { cipher.doFinal(); } +- catch (BadPaddingException | IllegalBlockSizeException ex) { ++ catch (BadPaddingException ex) { ++ // Catch exceptions as the rest of the stream is unused. ++ } ++ catch (IllegalBlockSizeException ex) { + // Catch exceptions as the rest of the stream is unused. + } } -- catch (BadPaddingException | IllegalBlockSizeException ex) { -+ catch (BadPaddingException ex) { -+ /* If no data has been read from the stream to be en/decrypted, -+ we supress any exceptions, and close quietly. */ -+ if (read) { -+ throw new IOException(ex); -+ } -+ } -+ catch (IllegalBlockSizeException ex) { - /* If no data has been read from the stream to be en/decrypted, - we supress any exceptions, and close quietly. */ - if (read) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CipherOutputStream.java openjdk-boot/jdk/src/share/classes/javax/crypto/CipherOutputStream.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CipherOutputStream.java 2014-10-14 19:57:56.383275536 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/crypto/CipherOutputStream.java 2014-10-14 19:59:16.160397935 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CipherOutputStream.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/crypto/CipherOutputStream.java 2015-07-20 03:48:15.579928519 +0100 @@ -208,7 +208,9 @@ closed = true; try { @@ -300,8 +309,8 @@ } try { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java 2014-10-02 03:17:19.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java 2014-10-14 19:21:56.733170968 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java 2015-07-20 03:48:15.579928519 +0100 @@ -482,7 +482,9 @@ FILL_NEW_TYPED_ARRAY = IMPL_LOOKUP .findStatic(THIS_CLASS, "fillNewTypedArray", @@ -314,8 +323,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java 2014-10-02 03:17:19.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java 2014-10-14 19:21:56.733170968 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java 2015-07-20 03:48:15.579928519 +0100 @@ -296,7 +296,16 @@ active.put(id, entry); return entry.mobj; @@ -335,8 +344,8 @@ * or code recompiled and user forgot to provide * activatable constructor? diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java 2014-10-02 03:17:19.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java 2014-10-14 19:21:56.733170968 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java 2015-07-20 03:48:15.579928519 +0100 @@ -262,11 +262,14 @@ annotation = urlsToPath(urls); @@ -354,8 +363,8 @@ * to be thrown by openConnection() and getPermission(). If it * does happen, forget about this class loader's URLs and diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java 2014-10-02 03:17:19.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java 2014-10-14 19:21:56.733170968 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java 2015-07-20 03:48:15.579928519 +0100 @@ -208,7 +208,9 @@ return initialSocket; @@ -379,8 +388,8 @@ } catch (SocketException e) { if (eagerHttpFallback) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java 2014-10-02 03:17:19.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java 2014-10-14 19:21:56.733170968 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java 2015-07-20 03:48:15.579928519 +0100 @@ -623,7 +623,10 @@ try { TCPEndpoint.shedConnectionCaches(); @@ -394,8 +403,8 @@ // or shed fails non-catastrophically } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/PAData.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/PAData.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/PAData.java 2014-10-02 03:17:19.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/PAData.java 2014-10-14 19:21:56.733170968 +0100 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/PAData.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/PAData.java 2015-07-20 03:48:15.579928519 +0100 @@ -280,7 +280,9 @@ .append(info.getSalt()) .append('\n'); @@ -418,143 +427,9 @@ sb.append("\t \n"); } } -diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java 2014-10-02 03:17:19.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java 2014-10-14 19:21:56.737171023 +0100 -@@ -1061,8 +1061,7 @@ - KeyGenerator kg = JsseJce.getKeyGenerator(masterAlg); - kg.init(spec); - return kg.generateKey(); -- } catch (InvalidAlgorithmParameterException | -- NoSuchAlgorithmException iae) { -+ } catch (InvalidAlgorithmParameterException iae) { - // unlikely to happen, otherwise, must be a provider exception - // - // For RSA premaster secrets, do not signal a protocol error -@@ -1070,6 +1069,12 @@ - if (debug != null && Debug.isOn("handshake")) { - System.out.println("RSA master secret generation error:"); - iae.printStackTrace(System.out); -+ } -+ throw new ProviderException(iae); -+ } catch (NoSuchAlgorithmException iae) { -+ if (debug != null && Debug.isOn("handshake")) { -+ System.out.println("RSA master secret generation error:"); -+ iae.printStackTrace(System.out); - } - throw new ProviderException(iae); - } -diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java openjdk-boot/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java 2014-10-02 03:17:19.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java 2014-10-14 19:21:56.733170968 +0100 -@@ -65,7 +65,10 @@ - throw new RuntimeException("Duplicate untrusted certificate: " + - cert.getSubjectX500Principal()); - } -- } catch (CertificateException | IOException e) { -+ } catch (CertificateException e) { -+ throw new RuntimeException( -+ "Incorrect untrusted certificate: " + alias, e); -+ } catch (IOException e) { - throw new RuntimeException( - "Incorrect untrusted certificate: " + alias, e); - } -diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/text/bidi/BidiBase.java openjdk-boot/jdk/src/share/classes/sun/text/bidi/BidiBase.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/text/bidi/BidiBase.java 2014-10-02 03:17:19.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/text/bidi/BidiBase.java 2014-10-14 19:21:56.733170968 +0100 -@@ -3478,7 +3478,9 @@ - try { - Field f = clazz.getField(name); - return f.get(null); -- } catch (NoSuchFieldException | IllegalAccessException x) { -+ } catch (NoSuchFieldException x) { -+ throw new AssertionError(x); -+ } catch (IllegalAccessException x) { - throw new AssertionError(x); - } - } -diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/JCmd.java openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/JCmd.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/JCmd.java 2014-10-02 03:17:19.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/JCmd.java 2014-10-14 19:21:56.733170968 +0100 -@@ -94,7 +94,7 @@ - && mainClass.indexOf(arg.getProcessSubstring()) != -1) { - pids.add(vmd.id()); - } -- } catch (MonitorException|URISyntaxException e) { -+ } catch (MonitorException e) { - if (e.getMessage() != null) { - System.err.println(e.getMessage()); - } else { -@@ -105,7 +105,18 @@ - e.printStackTrace(); - } - } -- } -+ } catch (URISyntaxException e) { -+ if (e.getMessage() != null) { -+ System.err.println(e.getMessage()); -+ } else { -+ Throwable cause = e.getCause(); -+ if ((cause != null) && (cause.getMessage() != null)) { -+ System.err.println(cause.getMessage()); -+ } else { -+ e.printStackTrace(); -+ } -+ } -+ } - } - if (pids.isEmpty()) { - System.err.println("Could not find any processes matching : '" -@@ -191,9 +202,11 @@ - try { - String mainClass = getMainClass(vmd); - return mainClass != null && mainClass.equals(JCmd.class.getName()); -- } catch (URISyntaxException|MonitorException ex) { -+ } catch (URISyntaxException ex) { - return false; -- } -+ } catch (MonitorException ex) { -+ return false; -+ } - } - - private static String getMainClass(VirtualMachineDescriptor vmd) -diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jconsole/Resources.java openjdk-boot/jdk/src/share/classes/sun/tools/jconsole/Resources.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jconsole/Resources.java 2014-10-02 03:17:19.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/tools/jconsole/Resources.java 2014-10-14 19:21:56.733170968 +0100 -@@ -129,7 +129,9 @@ - private static void setFieldValue(Field field, String value) { - try { - field.set(null, value); -- } catch (IllegalArgumentException | IllegalAccessException e) { -+ } catch (IllegalArgumentException e) { -+ throw new Error("Unable to access or set message for field " + field.getName()); -+ } catch (IllegalAccessException e) { - throw new Error("Unable to access or set message for field " + field.getName()); - } - } -@@ -200,8 +202,16 @@ - try { - return KeyEvent.class.getDeclaredField("VK_" + c.toUpperCase()) - .getInt(null); -- } catch (IllegalArgumentException | IllegalAccessException -- | NoSuchFieldException | SecurityException e) { -+ } catch (IllegalArgumentException e) { -+ // Missing VK is okay -+ return 0; -+ } catch (IllegalAccessException e) { -+ // Missing VK is okay -+ return 0; -+ } catch (NoSuchFieldException e) { -+ // Missing VK is okay -+ return 0; -+ } catch (SecurityException e) { - // Missing VK is okay - return 0; - } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/SecureRandom.java openjdk-boot/jdk/src/share/classes/sun/security/provider/SecureRandom.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/SecureRandom.java 2015-01-27 03:06:33.100525224 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/SecureRandom.java 2015-01-27 03:15:51.615360901 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/SecureRandom.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/SecureRandom.java 2015-07-20 03:48:15.583928450 +0100 @@ -94,14 +94,22 @@ * and sets the seed, if given. */ @@ -603,3 +478,180 @@ // Fallback to any available. try { digest = MessageDigest.getInstance("SHA"); +diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ECDHCrypt.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ECDHCrypt.java +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ECDHCrypt.java 2015-07-20 14:32:17.942356703 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ECDHCrypt.java 2015-07-20 14:32:58.397651532 +0100 +@@ -118,7 +118,10 @@ + ECPublicKeySpec spec = new ECPublicKeySpec(point, params); + PublicKey peerPublicKey = kf.generatePublic(spec); + return getAgreedSecret(peerPublicKey); +- } catch (GeneralSecurityException | java.io.IOException e) { ++ } catch (GeneralSecurityException e) { ++ throw (SSLHandshakeException) new SSLHandshakeException( ++ "Could not generate secret").initCause(e); ++ } catch (java.io.IOException e) { + throw (SSLHandshakeException) new SSLHandshakeException( + "Could not generate secret").initCause(e); + } +@@ -144,7 +147,10 @@ + throw new SSLHandshakeException( + "ECPublicKey does not comply to algorithm constraints"); + } +- } catch (GeneralSecurityException | java.io.IOException e) { ++ } catch (GeneralSecurityException e) { ++ throw (SSLHandshakeException) new SSLHandshakeException( ++ "Could not generate ECPublicKey").initCause(e); ++ } catch (java.io.IOException e) { + throw (SSLHandshakeException) new SSLHandshakeException( + "Could not generate ECPublicKey").initCause(e); + } +diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java 2015-07-20 03:48:15.579928519 +0100 +@@ -1084,8 +1084,7 @@ + KeyGenerator kg = JsseJce.getKeyGenerator(masterAlg); + kg.init(spec); + return kg.generateKey(); +- } catch (InvalidAlgorithmParameterException | +- NoSuchAlgorithmException iae) { ++ } catch (InvalidAlgorithmParameterException iae) { + // unlikely to happen, otherwise, must be a provider exception + // + // For RSA premaster secrets, do not signal a protocol error +@@ -1093,6 +1092,12 @@ + if (debug != null && Debug.isOn("handshake")) { + System.out.println("RSA master secret generation error:"); + iae.printStackTrace(System.out); ++ } ++ throw new ProviderException(iae); ++ } catch (NoSuchAlgorithmException iae) { ++ if (debug != null && Debug.isOn("handshake")) { ++ System.out.println("RSA master secret generation error:"); ++ iae.printStackTrace(System.out); + } + throw new ProviderException(iae); + } +diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java openjdk-boot/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java 2015-07-20 03:48:15.583928450 +0100 +@@ -65,7 +65,10 @@ + throw new RuntimeException("Duplicate untrusted certificate: " + + cert.getSubjectX500Principal()); + } +- } catch (CertificateException | IOException e) { ++ } catch (CertificateException e) { ++ throw new RuntimeException( ++ "Incorrect untrusted certificate: " + alias, e); ++ } catch (IOException e) { + throw new RuntimeException( + "Incorrect untrusted certificate: " + alias, e); + } +diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/text/bidi/BidiBase.java openjdk-boot/jdk/src/share/classes/sun/text/bidi/BidiBase.java +--- openjdk-boot.orig/jdk/src/share/classes/sun/text/bidi/BidiBase.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/text/bidi/BidiBase.java 2015-07-20 03:48:15.583928450 +0100 +@@ -3478,7 +3478,9 @@ + try { + Field f = clazz.getField(name); + return f.get(null); +- } catch (NoSuchFieldException | IllegalAccessException x) { ++ } catch (NoSuchFieldException x) { ++ throw new AssertionError(x); ++ } catch (IllegalAccessException x) { + throw new AssertionError(x); + } + } +diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/JCmd.java openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/JCmd.java +--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/JCmd.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/JCmd.java 2015-07-20 03:48:15.583928450 +0100 +@@ -94,7 +94,7 @@ + && mainClass.indexOf(arg.getProcessSubstring()) != -1) { + pids.add(vmd.id()); + } +- } catch (MonitorException|URISyntaxException e) { ++ } catch (MonitorException e) { + if (e.getMessage() != null) { + System.err.println(e.getMessage()); + } else { +@@ -105,7 +105,18 @@ + e.printStackTrace(); + } + } +- } ++ } catch (URISyntaxException e) { ++ if (e.getMessage() != null) { ++ System.err.println(e.getMessage()); ++ } else { ++ Throwable cause = e.getCause(); ++ if ((cause != null) && (cause.getMessage() != null)) { ++ System.err.println(cause.getMessage()); ++ } else { ++ e.printStackTrace(); ++ } ++ } ++ } + } + if (pids.isEmpty()) { + System.err.println("Could not find any processes matching : '" +@@ -191,9 +202,11 @@ + try { + String mainClass = getMainClass(vmd); + return mainClass != null && mainClass.equals(JCmd.class.getName()); +- } catch (URISyntaxException|MonitorException ex) { ++ } catch (URISyntaxException ex) { + return false; +- } ++ } catch (MonitorException ex) { ++ return false; ++ } + } + + private static String getMainClass(VirtualMachineDescriptor vmd) +diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jconsole/Resources.java openjdk-boot/jdk/src/share/classes/sun/tools/jconsole/Resources.java +--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jconsole/Resources.java 2015-07-09 11:44:04.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/tools/jconsole/Resources.java 2015-07-20 03:48:15.583928450 +0100 +@@ -129,7 +129,9 @@ + private static void setFieldValue(Field field, String value) { + try { + field.set(null, value); +- } catch (IllegalArgumentException | IllegalAccessException e) { ++ } catch (IllegalArgumentException e) { ++ throw new Error("Unable to access or set message for field " + field.getName()); ++ } catch (IllegalAccessException e) { + throw new Error("Unable to access or set message for field " + field.getName()); + } + } +@@ -200,8 +202,16 @@ + try { + return KeyEvent.class.getDeclaredField("VK_" + c.toUpperCase()) + .getInt(null); +- } catch (IllegalArgumentException | IllegalAccessException +- | NoSuchFieldException | SecurityException e) { ++ } catch (IllegalArgumentException e) { ++ // Missing VK is okay ++ return 0; ++ } catch (IllegalAccessException e) { ++ // Missing VK is okay ++ return 0; ++ } catch (NoSuchFieldException e) { ++ // Missing VK is okay ++ return 0; ++ } catch (SecurityException e) { + // Missing VK is okay + return 0; + } +diff -Nru openjdk-boot.orig/jdk/src/share/demo/jfc/Notepad/Notepad.java openjdk-boot/jdk/src/share/demo/jfc/Notepad/Notepad.java +--- openjdk-boot.orig/jdk/src/share/demo/jfc/Notepad/Notepad.java 2015-07-20 14:36:15.170221605 +0100 ++++ openjdk-boot/jdk/src/share/demo/jfc/Notepad/Notepad.java 2015-07-20 14:36:38.825809267 +0100 +@@ -80,7 +80,11 @@ + "resources/NotepadSystem.properties")); + resources = ResourceBundle.getBundle("resources.Notepad", + Locale.getDefault()); +- } catch (MissingResourceException | IOException e) { ++ } catch (MissingResourceException e) { ++ System.err.println("resources/Notepad.properties " ++ + "or resources/NotepadSystem.properties not found"); ++ System.exit(1); ++ } catch (IOException e) { + System.err.println("resources/Notepad.properties " + + "or resources/NotepadSystem.properties not found"); + System.exit(1);