# HG changeset patch # User Andrew John Hughes # Date 1600926283 -3600 # Node ID c90b97b89586177a4bc7b7701987197bad938db5 # Parent d53173a51f8fdaec77e5dcd83f78dd2f748fbe82 Bump to 2.6.23. Upstream changes: - JDK-8028431: NullPointerException in DerValue.equals(DerValue) - JDK-8028591: NegativeArraySizeException in sun.security.util.DerInputStream.getUnalignedBitString() - JDK-8040113: File not initialized in src/share/native/sun/awt/giflib/dgif_lib.c - JDK-8054446: Repeated offer and remove on ConcurrentLinkedQueue lead to an OutOfMemoryError - JDK-8077982: GIFLIB upgrade - JDK-8081315: 8077982 giflib upgrade breaks system giflib builds with earlier versions - JDK-8147087: Race when reusing PerRegionTable bitmaps may result in dropped remembered set entries - JDK-8150652, PR3496: Remove unused code in AArch64 back end - JDK-8151582: (ch) test java/nio/channels/AsyncCloseAndInterrupt.java failing due to "Connection succeeded" - JDK-8155691: Update GIFlib library to the latest up-to-date - JDK-8181841: A TSA server returns timestamp with precision higher than milliseconds - JDK-8203190: SessionId.hashCode generates too many collisions - JDK-8217676: Upgrade libpng to 1.6.37 - JDK-8220495: Update GIFlib library to the 5.1.8 - JDK-8226892: ActionListeners on JRadioButtons don't get notified when selection is changed with arrow keys - JDK-8229899: Make java.io.File.isInvalid() less racy - JDK-8230597: Update GIFlib library to the 5.2.1 - JDK-8230613: Better ASCII conversions - JDK-8230769: BufImg_SetupICM add ReleasePrimitiveArrayCritical call in early return - JDK-8231800: Better listing of arrays - JDK-8232014: Expand DTD support - JDK-8233255: Better Swing Buttons - JDK-8234032: Improve basic calendar services - JDK-8234042: Better factory production of certificates - JDK-8234418: Better parsing with CertificateFactory - JDK-8234836: Improve serialization handling - JDK-8236191: Enhance OID processing - JDK-8237592: Enhance certificate verification - JDK-8238002: Better matrix operations - JDK-8238804: Enhance key handling process - JDK-8238842: AIOOBE in GIFImageReader.initializeStringTable - JDK-8238843: Enhanced font handing - JDK-8238920: Better Buffer support - JDK-8238925: Enhance WAV file playback - JDK-8240119: Less Affine Transformations - JDK-8240482: Improved WAV file playback - JDK-8241379: Update JCEKS support - JDK-8241522: Manifest improved jar headers redux - JDK-8242136: Better XML namespace handling - JDK-8243541: (tz) Upgrade time-zone data to tzdata2020a - JDK-8244548: JDK 8u: sun.misc.Version.jdkUpdateVersion() returns wrong result ChangeLog: 2020-09-23 Andrew John Hughes Bump to 2.6.23. * Makefile.am: (CORBA_CHANGESET): Update to icedtea-2.6.23. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. * NEWS: Updated. * acinclude.m4: (JDK_UPDATE_VERSION): Bump to 271. (BUILD_VERSION): Set to b01. * configure.ac: Bump to 2.6.23. * hotspot.map.in: Update to icedtea-2.6.23. * patches/boot/ecj-diamond.patch: Regenerated. diff -r d53173a51f8f -r c90b97b89586 ChangeLog --- a/ChangeLog Sat Apr 18 18:47:09 2020 +0100 +++ b/ChangeLog Thu Sep 24 06:44:43 2020 +0100 @@ -1,3 +1,27 @@ +2020-09-23 Andrew John Hughes + + Bump to 2.6.23. + * Makefile.am: + (CORBA_CHANGESET): Update to icedtea-2.6.23. + (JAXP_CHANGESET): Likewise. + (JAXWS_CHANGESET): Likewise. + (JDK_CHANGESET): Likewise. + (LANGTOOLS_CHANGESET): Likewise. + (OPENJDK_CHANGESET): Likewise. + (CORBA_SHA256SUM): Likewise. + (JAXP_SHA256SUM): Likewise. + (JAXWS_SHA256SUM): Likewise. + (JDK_SHA256SUM): Likewise. + (LANGTOOLS_SHA256SUM): Likewise. + (OPENJDK_SHA256SUM): Likewise. + * NEWS: Updated. + * acinclude.m4: + (JDK_UPDATE_VERSION): Bump to 271. + (BUILD_VERSION): Set to b01. + * configure.ac: Bump to 2.6.23. + * hotspot.map.in: Update to icedtea-2.6.23. + * patches/boot/ecj-diamond.patch: Regenerated. + 2020-04-18 Andrew John Hughes Start 2.6.23 release cycle. diff -r d53173a51f8f -r c90b97b89586 Makefile.am --- a/Makefile.am Sat Apr 18 18:47:09 2020 +0100 +++ b/Makefile.am Thu Sep 24 06:44:43 2020 +0100 @@ -1,18 +1,18 @@ # Dependencies -CORBA_CHANGESET = 3036b975b867 -JAXP_CHANGESET = e99cfdaca0e1 -JAXWS_CHANGESET = 7041c22afd47 -JDK_CHANGESET = 53f1c67ed417 -LANGTOOLS_CHANGESET = 5f9f9ff676c1 -OPENJDK_CHANGESET = 6bd1d52b8df6 - -CORBA_SHA256SUM = a07a927a03e1e4199c77ef352aaaf6067101d076a1448a930e1ef2654e9185db -JAXP_SHA256SUM = 988ee7a724385e482137f3962db151c3e522a94dd6ae7285941a07929868557a -JAXWS_SHA256SUM = 8cae72b86bcf782506580ab0efa5c1221cb80b967ea432d1ea081e0d557637da -JDK_SHA256SUM = 3719a0a6394e4674008fb2c62f428bcae2e8695a2462cf49efec5d5711f8d112 -LANGTOOLS_SHA256SUM = 9625754a76451e32f6df941c375102cb876737ae607fd76893cb83cfc3657021 -OPENJDK_SHA256SUM = 65fe3b8d22e1bceaf374402346ad4649e149d3b3329c3b0fa2ed0ad9669a1818 +CORBA_CHANGESET = 5b8b33444f06 +JAXP_CHANGESET = ae0d2483853a +JAXWS_CHANGESET = 66b0ceb719e6 +JDK_CHANGESET = 6d1d19e80aa0 +LANGTOOLS_CHANGESET = e25ef340f132 +OPENJDK_CHANGESET = ffa82858306d + +CORBA_SHA256SUM = 2a926f45938a523e97f38dec8744436d754701a8f2d94e20c24af8c44fdf172c +JAXP_SHA256SUM = c6a1319cfbea7e8b78beff092bcd8d0dd0e6bbaa89629c243b68ebe07e5b7e42 +JAXWS_SHA256SUM = 65702ba371b7f763f6ab97109892622b36dafd5ea38aaf2b45f869845056dd78 +JDK_SHA256SUM = 174e7f02431cbd2b9f939202b183e5541da67ca203cefa73174e9dc6309ed66b +LANGTOOLS_SHA256SUM = 6e551d637f6c8d7ffe0b3fea276a0e6be89cf1960d3203b4956aab3c49ff3386 +OPENJDK_SHA256SUM = fdd7ee5256f47fda803cf5c76bc39c451def73aaa53ee187fb2ffa7b21a77edf DROP_URL = https://icedtea.classpath.org/download/drops diff -r d53173a51f8f -r c90b97b89586 NEWS --- a/NEWS Sat Apr 18 18:47:09 2020 +0100 +++ b/NEWS Thu Sep 24 06:44:43 2020 +0100 @@ -14,6 +14,51 @@ New in release 2.6.23 (2020-07-16): +* Security fixes + - JDK-8028431, CVE-2020-14579: NullPointerException in DerValue.equals(DerValue) + - JDK-8028591, CVE-2020-14578: NegativeArraySizeException in sun.security.util.DerInputStream.getUnalignedBitString() + - JDK-8230613: Better ASCII conversions + - JDK-8231800: Better listing of arrays + - JDK-8232014: Expand DTD support + - JDK-8233255: Better Swing Buttons + - JDK-8234032: Improve basic calendar services + - JDK-8234042: Better factory production of certificates + - JDK-8234418: Better parsing with CertificateFactory + - JDK-8234836: Improve serialization handling + - JDK-8236191: Enhance OID processing + - JDK-8237592, CVE-2020-14577: Enhance certificate verification + - JDK-8238002, CVE-2020-14581: Better matrix operations + - JDK-8238804: Enhance key handling process + - JDK-8238842: AIOOBE in GIFImageReader.initializeStringTable + - JDK-8238843: Enhanced font handing + - JDK-8238920, CVE-2020-14583: Better Buffer support + - JDK-8238925: Enhance WAV file playback + - JDK-8240119, CVE-2020-14593: Less Affine Transformations + - JDK-8240482: Improved WAV file playback + - JDK-8241379: Update JCEKS support + - JDK-8241522: Manifest improved jar headers redux + - JDK-8242136, CVE-2020-14621: Better XML namespace handling +* Import of OpenJDK 7 u271 build 1 + - JDK-8040113: File not initialized in src/share/native/sun/awt/giflib/dgif_lib.c + - JDK-8054446: Repeated offer and remove on ConcurrentLinkedQueue lead to an OutOfMemoryError + - JDK-8077982: GIFLIB upgrade + - JDK-8081315: 8077982 giflib upgrade breaks system giflib builds with earlier versions + - JDK-8147087: Race when reusing PerRegionTable bitmaps may result in dropped remembered set entries + - JDK-8151582: (ch) test java/nio/channels/AsyncCloseAndInterrupt.java failing due to "Connection succeeded" + - JDK-8155691: Update GIFlib library to the latest up-to-date + - JDK-8181841: A TSA server returns timestamp with precision higher than milliseconds + - JDK-8203190: SessionId.hashCode generates too many collisions + - JDK-8217676: Upgrade libpng to 1.6.37 + - JDK-8220495: Update GIFlib library to the 5.1.8 + - JDK-8226892: ActionListeners on JRadioButtons don't get notified when selection is changed with arrow keys + - JDK-8229899: Make java.io.File.isInvalid() less racy + - JDK-8230597: Update GIFlib library to the 5.2.1 + - JDK-8230769: BufImg_SetupICM add ReleasePrimitiveArrayCritical call in early return + - JDK-8243541: (tz) Upgrade time-zone data to tzdata2020a + - JDK-8244548: JDK 8u: sun.misc.Version.jdkUpdateVersion() returns wrong result +* Backports + - JDK-8150652, PR3496: Remove unused code in AArch64 back end + New in release 2.6.22 (2020-04-16): * Security fixes diff -r d53173a51f8f -r c90b97b89586 acinclude.m4 --- a/acinclude.m4 Sat Apr 18 18:47:09 2020 +0100 +++ b/acinclude.m4 Thu Sep 24 06:44:43 2020 +0100 @@ -2948,8 +2948,8 @@ AC_MSG_CHECKING([which branch and release of IcedTea is being built]) JAVA_VER=1.7.0 JAVA_VENDOR=openjdk - JDK_UPDATE_VERSION=261 - BUILD_VERSION=b02 + JDK_UPDATE_VERSION=271 + BUILD_VERSION=b01 MILESTONE=fcs if test "x${MILESTONE}" = "xfcs"; then COMBINED_VERSION=${JDK_UPDATE_VERSION}-${BUILD_VERSION} diff -r d53173a51f8f -r c90b97b89586 configure.ac --- a/configure.ac Sat Apr 18 18:47:09 2020 +0100 +++ b/configure.ac Thu Sep 24 06:44:43 2020 +0100 @@ -1,4 +1,4 @@ -AC_INIT([icedtea], [2.6.23pre00], [distro-pkg-dev@openjdk.java.net]) +AC_INIT([icedtea], [2.6.23], [distro-pkg-dev@openjdk.java.net]) AC_CANONICAL_HOST AC_CANONICAL_TARGET AM_INIT_AUTOMAKE([1.9 tar-pax foreign]) diff -r d53173a51f8f -r c90b97b89586 hotspot.map.in --- a/hotspot.map.in Sat Apr 18 18:47:09 2020 +0100 +++ b/hotspot.map.in Thu Sep 24 06:44:43 2020 +0100 @@ -1,2 +1,2 @@ # version type(drop/hg) url changeset sha256sum -default drop https://icedtea.classpath.org/download/drops/icedtea7/@ICEDTEA_RELEASE@ 13031adeeef5 dad4c549767780314f27558873eb12689fecf17aa1ae3792e77924c4350dca43 +default drop https://icedtea.classpath.org/download/drops/icedtea7/@ICEDTEA_RELEASE@ 2c74ba717122 5e412a59dfafd1899953aa786b83f48217809a7be4660e763e4212e068f107ef diff -r d53173a51f8f -r c90b97b89586 patches/boot/ecj-diamond.patch --- a/patches/boot/ecj-diamond.patch Sat Apr 18 18:47:09 2020 +0100 +++ b/patches/boot/ecj-diamond.patch Thu Sep 24 06:44:43 2020 +0100 @@ -1,6 +1,6 @@ diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java 2020-02-06 01:42:50.000000000 +0000 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java 2020-02-24 01:41:18.925742295 +0000 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java 2020-09-16 07:55:37.711575364 +0100 @@ -58,7 +58,7 @@ private CorbaConnection conn; @@ -11,8 +11,8 @@ public static synchronized void cleanCache( ORB orb ) { synchronized (iorMapLock) { diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java 2020-02-23 05:10:04.663315044 +0000 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java 2020-02-24 01:41:18.925742295 +0000 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java 2020-09-15 19:15:58.366672109 +0100 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java 2020-09-16 07:55:37.717575378 +0100 @@ -481,7 +481,7 @@ while (cls != fnscl) { ProtectionDomain pd = cls.getProtectionDomain(); @@ -32,8 +32,8 @@ pds.add(noPermissionsDomain()); break; diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java 2020-02-06 01:42:50.000000000 +0000 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java 2020-02-24 01:41:18.925742295 +0000 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java 2020-09-16 07:55:37.718575381 +0100 @@ -50,7 +50,7 @@ */ private class HookPutFields extends ObjectOutputStream.PutField @@ -44,8 +44,8 @@ /** * Put the value of the named boolean field into the persistent field. diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java 2020-02-06 01:42:50.000000000 +0000 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java 2020-02-24 01:41:18.925742295 +0000 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java 2020-09-16 07:55:37.718575381 +0100 @@ -103,7 +103,7 @@ Set _iorTypeNames = null; if (filterProperty != null) { @@ -74,8 +74,8 @@ } diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java 2020-02-06 01:42:50.000000000 +0000 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java 2020-02-24 01:41:18.925742295 +0000 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java 2020-09-16 07:55:37.719575384 +0100 @@ -1323,7 +1323,7 @@ protected void shutdownServants(boolean wait_for_completion) { Set oaset; @@ -86,8 +86,8 @@ for (ObjectAdapterFactory oaf : oaset) diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java 2020-02-06 01:42:50.000000000 +0000 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java 2020-02-24 01:41:18.925742295 +0000 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java 2020-09-16 07:55:37.719575384 +0100 @@ -108,7 +108,7 @@ private ThreadGroup threadGroup; @@ -107,8 +107,8 @@ for (WorkerThread wt : copy) { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java 2020-02-24 01:41:18.925742295 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java 2020-09-16 07:55:37.719575384 +0100 @@ -192,7 +192,7 @@ NodeSet dist = new NodeSet(); dist.setShouldCacheNodes(true); @@ -119,8 +119,8 @@ for (int i = 0; i < nl.getLength(); i++) { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java 2020-02-24 01:41:18.925742295 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java 2020-09-16 07:55:37.719575384 +0100 @@ -420,7 +420,7 @@ } @@ -131,8 +131,8 @@ /** * Prints out warnings if a parser does not support the specified feature/property. diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java 2020-02-24 01:41:18.925742295 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java 2020-09-16 07:55:37.720575387 +0100 @@ -220,7 +220,7 @@ public Map getEnvironmentHash() { @@ -251,8 +251,8 @@ jarVersions.put(new Long(440237), "xalan.jar from xalan-j_1_2"); jarVersions.put(new Long(436094), "xalan.jar from xalan-j_1_2_1"); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java 2020-02-24 01:41:18.925742295 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java 2020-09-16 07:55:37.720575387 +0100 @@ -51,7 +51,7 @@ /** * Legal conversions between internal types. @@ -263,8 +263,8 @@ static { // Possible type conversions between internal types diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java 2020-02-24 01:41:18.925742295 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java 2020-09-16 07:55:37.720575387 +0100 @@ -139,7 +139,7 @@ private boolean _isStatic = false; @@ -288,8 +288,8 @@ // Possible conversions between Java and internal types java2Internal.put(Boolean.TYPE, Type.Boolean); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java 2020-02-24 01:41:18.925742295 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java 2020-09-16 07:55:37.721575390 +0100 @@ -107,7 +107,7 @@ // Check if we have any declared namespaces @@ -336,8 +336,8 @@ SyntaxTreeNode n = _attributeElements.get(k); if (n instanceof LiteralAttribute) { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java 2020-02-24 01:41:18.929742233 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java 2020-09-16 07:55:37.721575390 +0100 @@ -129,22 +129,22 @@ /** * A mapping between templates and test sequences. @@ -390,8 +390,8 @@ _rootPattern = null; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java 2020-02-24 01:41:18.929742233 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java 2020-09-16 07:55:37.721575390 +0100 @@ -102,11 +102,11 @@ } @@ -428,8 +428,8 @@ _prefixMapping.put(prefix, uri); } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java 2020-02-24 01:41:18.929742233 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java 2020-09-16 07:55:37.722575393 +0100 @@ -122,7 +122,7 @@ /** * Mapping between mode names and Mode instances. @@ -458,8 +458,8 @@ /** * A reference to the SourceLoader set by the user (a URIResolver diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java 2020-02-24 01:41:18.929742233 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java 2020-09-16 07:55:37.722575393 +0100 @@ -38,8 +38,8 @@ final class SymbolTable { @@ -542,8 +542,8 @@ // Register the namespace URI Integer refcnt = _excludedURI.get(uri); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java 2020-02-24 01:41:18.929742233 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java 2020-09-16 07:55:37.722575393 +0100 @@ -70,7 +70,7 @@ protected SyntaxTreeNode _parent; // Parent node private Stylesheet _stylesheet; // Stylesheet ancestor node @@ -572,8 +572,8 @@ locals.add(varOrParamName); } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java 2020-02-24 01:41:18.929742233 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java 2020-09-16 07:55:37.723575396 +0100 @@ -127,7 +127,7 @@ * times. Note that patterns whose kernels are "*", "node()" * and "@*" can between shared by test sequences. @@ -584,8 +584,8 @@ public MethodGenerator(int access_flags, Type return_type, diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java 2020-02-24 01:41:18.929742233 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java 2020-09-16 07:55:37.723575396 +0100 @@ -37,7 +37,7 @@ public final class MultiHashtable { static final long serialVersionUID = -6151608290510033572L; @@ -605,8 +605,8 @@ } set.add(value); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java 2020-02-24 01:41:18.929742233 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java 2020-09-16 07:55:37.724575398 +0100 @@ -171,7 +171,7 @@ _parser = new Parser(this, _overrideDefaultParser); _xmlFeatures = featureManager; @@ -635,8 +635,8 @@ _parser.init(); //_variableSerial = 1; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java 2020-02-24 01:41:18.929742233 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java 2020-09-16 07:55:37.724575398 +0100 @@ -169,7 +169,7 @@ _count = 0; _current = 0; @@ -647,8 +647,8 @@ try { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java 2020-02-24 01:41:18.929742233 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java 2020-09-16 07:55:37.724575398 +0100 @@ -60,7 +60,7 @@ */ public DOMWSFilter(AbstractTranslet translet) { @@ -659,8 +659,8 @@ if (translet instanceof StripFilter) { m_filter = (StripFilter) translet; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java 2020-02-24 01:41:18.929742233 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java 2020-09-16 07:55:37.724575398 +0100 @@ -59,7 +59,7 @@ /** * A mapping from a document node to the mapping between values and nodesets @@ -689,8 +689,8 @@ } else { nodes = index.get(id); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java 2020-02-24 01:41:18.929742233 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java 2020-09-16 07:55:37.725575400 +0100 @@ -56,7 +56,7 @@ private int _free; private int _size; @@ -701,8 +701,8 @@ private final class AxisIterator extends DTMAxisIteratorBase { // constitutive data diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java 2020-02-24 01:41:18.929742233 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java 2020-09-16 07:55:37.725575400 +0100 @@ -114,7 +114,7 @@ private int _namesSize = -1; @@ -722,8 +722,8 @@ } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java 2020-02-24 01:41:18.929742233 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java 2020-09-16 07:55:37.725575400 +0100 @@ -279,7 +279,7 @@ */ public void addDecimalFormat(String name, DecimalFormatSymbols symbols) { @@ -752,8 +752,8 @@ } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java 2020-02-24 01:41:18.929742233 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java 2020-09-16 07:55:37.726575402 +0100 @@ -58,7 +58,7 @@ private ContentHandler _sax = null; private LexicalHandler _lex = null; @@ -764,8 +764,8 @@ public DOM2SAX(Node root) { _dom = root; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java 2020-02-24 01:41:18.929742233 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java 2020-09-16 07:55:37.726575402 +0100 @@ -407,7 +407,7 @@ _class = new Class[classCount]; @@ -776,8 +776,8 @@ for (int i = 0; i < classCount; i++) { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java 2020-02-24 01:41:18.929742233 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java 2020-09-16 07:55:37.726575402 +0100 @@ -1180,7 +1180,7 @@ if (_isIdentity) { @@ -788,8 +788,8 @@ _parameters.put(name, value); } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java 2020-02-24 01:41:18.933742172 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java 2020-09-16 07:55:37.727575404 +0100 @@ -393,7 +393,7 @@ if (identifiers != null) { @@ -891,8 +891,8 @@ } } // class CoreDocumentImpl diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java 2020-02-24 01:41:18.933742172 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java 2020-09-16 07:55:37.728575407 +0100 @@ -2059,7 +2059,7 @@ // create Map @@ -903,8 +903,8 @@ // save ID and its associated element diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java 2020-02-24 01:41:18.933742172 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java 2020-09-16 07:55:37.729575410 +0100 @@ -249,7 +249,7 @@ filter, entityReferenceExpansion); @@ -996,8 +996,8 @@ } } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java 2020-02-24 01:41:18.933742172 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java 2020-09-16 07:55:37.729575410 +0100 @@ -478,7 +478,7 @@ public Object setUserData(String key, Object data, UserDataHandler handler) { @@ -1025,8 +1025,8 @@ } } // class DocumentTypeImpl diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java 2020-02-24 01:41:18.933742172 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java 2020-09-16 07:55:37.729575410 +0100 @@ -37,7 +37,7 @@ class LCount @@ -1037,8 +1037,8 @@ static LCount lookup(String evtName) diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java 2020-02-24 01:41:18.933742172 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java 2020-09-16 07:55:37.730575413 +0100 @@ -62,7 +62,7 @@ /** Default constructor. */ @@ -1049,9 +1049,9 @@ // diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java 2020-02-24 01:41:18.933742172 +0000 -@@ -210,13 +210,13 @@ +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java 2020-09-16 07:55:37.730575413 +0100 +@@ -211,13 +211,13 @@ // other information /** Element index mapping table. */ @@ -1068,7 +1068,7 @@ // temp variables -@@ -250,7 +250,7 @@ +@@ -251,7 +251,7 @@ private XMLContentSpec fContentSpec = new XMLContentSpec(); /** table of XMLElementDecl */ @@ -1078,8 +1078,8 @@ /** Children content model operation stack. */ private short[] fOpStack = null; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java 2020-02-24 01:41:18.933742172 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java 2020-09-16 07:55:37.731575416 +0100 @@ -38,7 +38,7 @@ static final Map fBuiltInTypes; @@ -1099,8 +1099,8 @@ }// DTDDVFactoryImpl diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java 2020-02-24 01:41:18.933742172 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java 2020-09-16 07:55:37.731575416 +0100 @@ -37,7 +37,7 @@ static Map XML11BUILTINTYPES; @@ -1120,8 +1120,8 @@ return toReturn; } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java 2020-02-24 01:41:18.933742172 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java 2020-09-16 07:55:37.732575419 +0100 @@ -364,7 +364,7 @@ // entities @@ -1132,8 +1132,8 @@ /** Entity stack. */ protected Stack fEntityStack = new Stack(); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java 2020-02-24 01:41:18.933742172 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java 2020-09-16 07:55:37.732575419 +0100 @@ -192,7 +192,7 @@ // caller to specify the location of the error being // reported. -Ac @@ -1144,8 +1144,8 @@ } // () diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java 2020-02-24 01:41:18.933742172 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java 2020-09-16 07:55:37.732575419 +0100 @@ -374,8 +374,8 @@ static private Map ranges2 = null; static synchronized protected RangeToken getRange(String name, boolean positive) { @@ -1158,8 +1158,8 @@ Token tok = Token.createRange(); setupRange(tok, SPACES); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java 2020-02-24 01:41:18.933742172 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java 2020-09-16 07:55:37.733575422 +0100 @@ -593,8 +593,8 @@ } @@ -1199,8 +1199,8 @@ } } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java 2020-02-24 01:41:18.933742172 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java 2020-09-16 07:55:37.733575422 +0100 @@ -859,10 +859,10 @@ private SymbolTable fSymbolTable; @@ -1215,8 +1215,8 @@ /** * Current position in the token list. diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java 2020-02-24 01:41:18.933742172 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java 2020-09-16 07:55:37.734575424 +0100 @@ -176,10 +176,10 @@ // - a Vector, which contains all elements that has this element as their // substitution group affilication @@ -1231,8 +1231,8 @@ /** * clear the internal registry of substitutionGroup information diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java 2020-02-24 01:41:18.937742111 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java 2020-09-16 07:55:37.734575424 +0100 @@ -463,7 +463,7 @@ // Constructors @@ -1243,9 +1243,9 @@ } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java 2020-02-24 01:41:18.937742111 +0000 -@@ -490,7 +490,7 @@ +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java 2020-09-16 07:55:37.735575426 +0100 +@@ -491,7 +491,7 @@ /** Schema Grammar Description passed, to give a chance to application to supply the Grammar */ protected final XSDDescription fXSDDescription = new XSDDescription(); @@ -1254,7 +1254,7 @@ // handlers -@@ -3992,7 +3992,7 @@ +@@ -3993,7 +3993,7 @@ * elements. */ protected final Map @@ -1263,7 +1263,7 @@ // sketch of algorithm: // - when a constraint is first encountered, its -@@ -4014,9 +4014,9 @@ +@@ -4015,9 +4015,9 @@ // the fGlobalIDConstraintMap contains descendants+self. // keyrefs can only match descendants+self. protected final Stack> @@ -1276,8 +1276,8 @@ // // Constructors diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java 2020-02-24 01:41:18.937742111 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java 2020-09-16 07:55:37.736575428 +0100 @@ -102,7 +102,7 @@ // Create the Map if none existed before @@ -1297,8 +1297,8 @@ // If this is the secure processing feature, save it then return. if (name.equals(XMLConstants.FEATURE_SECURE_PROCESSING)) { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java 2020-02-24 01:41:18.937742111 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java 2020-09-16 07:55:37.736575428 +0100 @@ -186,7 +186,7 @@ private void putInFeatures(String name, boolean value){ @@ -1309,8 +1309,8 @@ features.put(name, value ? Boolean.TRUE : Boolean.FALSE); } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java 2020-02-24 01:41:18.937742111 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java 2020-09-16 07:55:37.736575428 +0100 @@ -85,7 +85,7 @@ private static final Map KNOWN_LOADERS; @@ -1330,8 +1330,8 @@ setLocale(Locale.getDefault()); fEntityResolver = new XMLEntityManager(); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java 2020-02-24 01:41:18.937742111 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java 2020-09-16 07:55:37.736575428 +0100 @@ -241,7 +241,7 @@ } @@ -1342,8 +1342,8 @@ public Object getItem(Object key) { return fAugmentations.get(key); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java 2020-02-24 01:41:18.937742111 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java 2020-09-16 07:55:37.737575430 +0100 @@ -294,7 +294,7 @@ // REVISIT: do well-formedness issues involving XML declaration need to be added to hash table (no XML declaration node in DOM, but Document includes xmlEncoding, xmlStandalone, xmlVersion, etc. @@ -1354,8 +1354,8 @@ aDOMErrorTypeTable.put(new XMLErrorCode(XMLMessageFormatter.XML_DOMAIN, "InvalidCharInContent"), "wf-invalid-character"); aDOMErrorTypeTable.put(new XMLErrorCode(XMLMessageFormatter.XML_DOMAIN, "TwoColonsInQName"), "wf-invalid-character-in-node-name"); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java 2020-02-24 01:41:18.937742111 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java 2020-09-16 07:55:37.737575430 +0100 @@ -489,8 +489,8 @@ // @@ -1368,8 +1368,8 @@ // add IANA to Java encoding mappings. aIANA2JavaMap.put("BIG5", "Big5"); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java 2020-02-24 01:41:18.937742111 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java 2020-09-16 07:55:37.737575430 +0100 @@ -144,7 +144,7 @@ Map cache; @@ -1380,8 +1380,8 @@ } else { cache = caches[index]; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java 2020-02-24 01:41:18.937742111 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java 2020-09-16 07:55:37.737575430 +0100 @@ -502,7 +502,7 @@ } @@ -1392,8 +1392,8 @@ /** * Prints out warnings if a parser does not support the specified feature/property. diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java 2020-02-24 01:41:18.937742111 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java 2020-09-16 07:55:37.738575432 +0100 @@ -47,7 +47,7 @@ */ public class CustomStringPool extends DTMStringPool { @@ -1404,8 +1404,8 @@ public CustomStringPool() { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java 2020-02-24 01:41:18.937742111 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java 2020-09-16 07:55:37.738575432 +0100 @@ -162,7 +162,7 @@ * This table holds the ID string to node associations, for * XML IDs. @@ -1416,8 +1416,8 @@ /** * fixed dom-style names. diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java 2020-02-24 01:41:18.937742111 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java 2020-09-16 07:55:37.738575432 +0100 @@ -59,7 +59,7 @@ * (e.g., 'BASE' or 'SYSTEM') to their type (1, 2, etc.). * Names are case sensitive. @@ -1428,8 +1428,8 @@ /** The entryTypes vector maps catalog entry types to the number of arguments they're required to have. */ diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java 2020-02-24 01:41:18.937742111 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java 2020-09-16 07:55:37.739575435 +0100 @@ -341,7 +341,7 @@ * vector. This allows the Catalog to quickly locate the reader * for a particular MIME type.

@@ -1440,8 +1440,8 @@ /** * A vector of CatalogReaders. diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java 2020-02-24 01:41:18.937742111 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java 2020-09-16 07:55:37.739575435 +0100 @@ -63,13 +63,13 @@ public static final String xmlCatalogSysId = "http://www.oasis-open.org/committees/entity/release/1.0/catalog.dtd"; @@ -1460,8 +1460,8 @@ /** Constructor. */ public BootstrapResolver() { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java 2020-02-24 01:41:18.937742111 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java 2020-09-16 07:55:37.739575435 +0100 @@ -78,7 +78,7 @@ * or "{namespaceuri}elementname". The former is used if the * namespace URI is null.

@@ -1472,8 +1472,8 @@ /** * Add a new parser to the reader. diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java 2020-02-24 01:41:18.937742111 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java 2020-09-16 07:55:37.739575435 +0100 @@ -89,7 +89,7 @@ * or "{namespaceuri}elementname". The former is used if the * namespace URI is null.

@@ -1484,8 +1484,8 @@ /** The parser in use for the current catalog. */ private SAXCatalogParser saxParser = null; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java 2020-02-24 01:41:18.941742049 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java 2020-09-16 07:55:37.740575439 +0100 @@ -820,7 +820,7 @@ throws SAXException { @@ -1496,8 +1496,8 @@ } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java 2020-02-24 01:41:18.941742049 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java 2020-09-16 07:55:37.740575439 +0100 @@ -371,8 +371,8 @@ if ( _byName != null ) return; @@ -1528,8 +1528,8 @@ defineBoolean( "BUTTON", "disabled" ); defineBoolean( "DIR", "compact" ); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java 2020-02-24 01:41:18.941742049 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java 2020-09-16 07:55:37.741575442 +0100 @@ -48,7 +48,7 @@ * The keys to the hashtable to find the index are either * "prefix:localName" or "{uri}localName". @@ -1540,8 +1540,8 @@ private final StringBuffer m_buff = new StringBuffer(); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java 2020-02-23 05:10:04.667314983 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java 2020-02-24 01:41:18.941742049 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java 2020-09-15 19:15:58.367672112 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java 2020-09-16 07:55:37.741575442 +0100 @@ -297,8 +297,8 @@ // private final static class EncodingInfos { @@ -1563,8 +1563,8 @@ final String javaName = (String) keys.nextElement(); final String[] mimes = parseMimeTypes(props.getProperty(javaName)); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java 2020-02-24 01:41:18.941742049 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java 2020-09-16 07:55:37.741575442 +0100 @@ -159,7 +159,7 @@ { @@ -1575,8 +1575,8 @@ m_attrs.put(name, flags); } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java openjdk-boot/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java 2020-02-24 01:41:18.941742049 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java 2020-09-16 07:55:37.741575442 +0100 @@ -333,10 +333,10 @@ public static final String FUNC_DOCLOCATION_STRING = "document-location"; @@ -1593,8 +1593,8 @@ axisnames.put(FROM_ANCESTORS_STRING, OpCodes.FROM_ANCESTORS); axisnames.put(FROM_ANCESTORS_OR_SELF_STRING, OpCodes.FROM_ANCESTORS_OR_SELF); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java openjdk-boot/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java ---- openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java 2020-02-24 01:41:18.941742049 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java 2020-09-16 07:55:37.742575445 +0100 @@ -140,7 +140,7 @@ private int fAttributeDeclNextAttributeDeclIndex[][] = new int[INITIAL_CHUNK_COUNT][]; @@ -1614,8 +1614,8 @@ /** Default constructor. */ public DTDGrammar(SymbolTable symbolTable) { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java openjdk-boot/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java ---- openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java 2020-02-24 01:41:18.941742049 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java 2020-09-16 07:55:37.742575445 +0100 @@ -63,7 +63,7 @@ protected boolean fWarnDuplicateEntityDef; @@ -1626,8 +1626,8 @@ protected Entity.ScannedEntity fCurrentEntity ; diff -Nru openjdk-boot.orig/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java openjdk-boot/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java ---- openjdk-boot.orig/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java 2020-02-06 01:42:52.000000000 +0000 -+++ openjdk-boot/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java 2020-02-24 01:41:18.941742049 +0000 +--- openjdk-boot.orig/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java 2020-09-16 07:55:37.742575445 +0100 @@ -465,7 +465,7 @@ */ public Enumeration getPrefixes (String uri) @@ -1671,8 +1671,8 @@ } diff -Nru openjdk-boot.orig/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java openjdk-boot/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java ---- openjdk-boot.orig/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java 2020-02-06 01:42:54.000000000 +0000 -+++ openjdk-boot/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java 2020-02-24 01:41:18.941742049 +0000 +--- openjdk-boot.orig/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java 2020-09-03 04:06:32.000000000 +0100 ++++ openjdk-boot/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java 2020-09-16 07:55:37.743575448 +0100 @@ -131,7 +131,7 @@ args[i] = in.readObject(); } @@ -1683,8 +1683,8 @@ argList.add(in.readObject()); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java openjdk-boot/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java 2020-02-24 01:41:18.941742049 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java 2020-09-16 07:55:37.743575448 +0100 @@ -63,9 +63,10 @@ */ public final class DocumentHandler extends DefaultHandler { @@ -1700,8 +1700,8 @@ private Reference loader; private ExceptionListener listener; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/TypeResolver.java openjdk-boot/jdk/src/share/classes/com/sun/beans/TypeResolver.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/TypeResolver.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/beans/TypeResolver.java 2020-02-24 01:41:18.941742049 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/TypeResolver.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/beans/TypeResolver.java 2020-09-16 07:55:37.743575448 +0100 @@ -46,7 +46,7 @@ */ public final class TypeResolver { @@ -1721,8 +1721,8 @@ CACHE.put(actual, map); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/util/Cache.java openjdk-boot/jdk/src/share/classes/com/sun/beans/util/Cache.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/util/Cache.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/beans/util/Cache.java 2020-02-24 01:41:18.941742049 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/util/Cache.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/beans/util/Cache.java 2020-09-16 07:55:37.743575448 +0100 @@ -45,7 +45,7 @@ private final Kind keyKind; // a reference kind for the cache keys private final Kind valueKind; // a reference kind for the cache values @@ -1769,9 +1769,9 @@ }; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/JceKeyStore.java openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/JceKeyStore.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/JceKeyStore.java 2020-02-26 04:57:42.780893415 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/JceKeyStore.java 2020-02-26 04:58:02.656589969 +0000 -@@ -743,7 +743,7 @@ +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/JceKeyStore.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/JceKeyStore.java 2020-09-16 07:55:37.744575450 +0100 +@@ -754,7 +754,7 @@ // read the certificate chain int numOfCerts = dis.readInt(); @@ -1781,8 +1781,8 @@ if (xVersion == 2) { // read the certificate type, and instantiate a diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java 2020-02-24 01:41:18.941742049 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java 2020-09-16 07:55:37.744575450 +0100 @@ -103,9 +103,9 @@ return this.def.compareTo(that.def); } @@ -1854,8 +1854,8 @@ for (int i = 0; i < layout.length(); i++) { if (layout.charAt(i++) != '[') diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java 2020-02-23 05:10:04.755313641 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java 2020-02-24 01:41:18.941742049 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java 2020-09-15 19:15:58.654673019 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java 2020-09-16 07:55:37.745575452 +0100 @@ -257,7 +257,7 @@ assert(basicCodings[_meta_default] == null); assert(basicCodings[_meta_canon_min] != null); @@ -1924,8 +1924,8 @@ return true; } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java 2020-02-23 05:10:04.603315959 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java 2020-02-24 01:41:18.941742049 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java 2020-09-15 19:15:57.826670400 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java 2020-09-16 07:55:37.746575454 +0100 @@ -496,7 +496,7 @@ void readInnerClasses(Class cls) throws IOException { @@ -1936,8 +1936,8 @@ InnerClass ic = new InnerClass(readClassRef(), diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java 2020-02-24 01:41:18.941742049 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java 2020-09-16 07:55:37.746575454 +0100 @@ -743,9 +743,9 @@ // Steps 1/2/3 are interdependent, and may be iterated. // Steps 4 and 5 may be decided independently afterward. @@ -1974,8 +1974,8 @@ if (popset.add(values[i])) popvals.add(values[i]); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java 2020-02-24 01:41:18.945741987 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java 2020-09-16 07:55:37.747575456 +0100 @@ -402,7 +402,7 @@ private static Map codeMap; @@ -1986,8 +1986,8 @@ Coding x1 = codeMap.get(x0); if (x1 == null) codeMap.put(x0, x1 = x0); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java 2020-02-24 01:41:18.945741987 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java 2020-09-16 07:55:37.747575456 +0100 @@ -917,7 +917,7 @@ public static Index[] partition(Index ix, int[] keys) { @@ -2016,8 +2016,8 @@ Entry e = work.previous(); work.remove(); // pop stack diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java 2020-02-23 05:10:04.755313641 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java 2020-02-24 01:41:18.945741987 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java 2020-09-15 19:15:58.655673022 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java 2020-09-16 07:55:37.748575458 +0100 @@ -61,7 +61,7 @@ ResourceBundle.getBundle("com.sun.java.util.jar.pack.DriverResource"); @@ -2055,8 +2055,8 @@ for (String optline : options.split("\n")) { String[] words = optline.split("\\p{Space}+"); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java 2020-02-24 01:41:18.945741987 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java 2020-09-16 07:55:37.748575458 +0100 @@ -45,7 +45,7 @@ private final ArrayList flist; @@ -2067,8 +2067,8 @@ for (int i = 0 ; i < capacity ; i++) { flist.add(null); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java 2020-02-24 01:41:18.945741987 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java 2020-09-16 07:55:37.748575458 +0100 @@ -126,11 +126,11 @@ public void setBytes(byte[] newBytes) { if (bytes == newBytes) return; @@ -2093,8 +2093,8 @@ static final int LOC_SHIFT = 1; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java 2020-02-23 05:10:04.603315959 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java 2020-02-24 01:41:18.945741987 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java 2020-09-15 19:15:57.829670409 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java 2020-09-16 07:55:37.749575461 +0100 @@ -112,7 +112,7 @@ public static final Attribute.Layout attrSourceFileSpecial; public static final Map attrDefs; @@ -2259,8 +2259,8 @@ // Add to the end of ths list: if (!fileSet.contains(cls.file)) diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java 2020-02-23 05:10:04.755313641 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java 2020-02-24 01:41:18.945741987 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java 2020-09-15 19:15:58.658673031 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java 2020-09-16 07:55:37.749575461 +0100 @@ -686,7 +686,7 @@ cp_Signature_classes.expectLength(getIntTotal(numSigClasses)); cp_Signature_classes.readFrom(in); @@ -2374,8 +2374,8 @@ ClassEntry thisClass = curClass.thisClass; ClassEntry superClass = curClass.superClass; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java 2020-02-23 05:10:04.755313641 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java 2020-02-24 01:41:18.945741987 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java 2020-09-15 19:15:58.659673034 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java 2020-09-16 07:55:37.750575465 +0100 @@ -116,7 +116,7 @@ int[][] attrCounts; // count attr. occurrences @@ -2431,8 +2431,8 @@ for (Class cls : pkg.classes) { if (!cls.hasInnerClasses()) continue; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java 2020-02-24 01:41:18.945741987 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java 2020-09-16 07:55:37.750575465 +0100 @@ -181,8 +181,8 @@ final Map attrDefs; final Map attrCommands; @@ -2463,8 +2463,8 @@ for (JarEntry je : Collections.list(jf.entries())) { InFile inFile = new InFile(jf, je); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java 2020-02-24 01:41:18.945741987 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java 2020-09-16 07:55:37.751575468 +0100 @@ -309,7 +309,7 @@ // As each new value is added, we assert that the value // was not already in the set. @@ -2475,8 +2475,8 @@ maxForDebug += fillp; int min = Integer.MIN_VALUE; // farthest from the center diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java 2020-02-23 05:10:04.755313641 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java 2020-02-24 01:41:18.945741987 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java 2020-09-15 19:15:58.660673037 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java 2020-09-16 07:55:37.751575468 +0100 @@ -47,8 +47,8 @@ */ @@ -2498,8 +2498,8 @@ while (res.remove(null)); return res; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java 2020-02-24 01:41:18.945741987 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java 2020-09-16 07:55:37.751575468 +0100 @@ -58,12 +58,12 @@ private final Map memberEntries; @@ -2520,8 +2520,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java 2020-02-23 05:10:04.755313641 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java 2020-02-24 01:41:18.945741987 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java 2020-09-15 19:15:58.661673040 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java 2020-09-16 07:55:37.751575468 +0100 @@ -232,7 +232,7 @@ props.setProperty(java.util.jar.Pack200.Unpacker.PROGRESS,"50"); pkg.ensureAllClassFiles(); @@ -2532,8 +2532,8 @@ String name = file.nameString; JarEntry je = new JarEntry(Utils.getJarEntryName(name)); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java 2020-02-23 05:10:04.755313641 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java 2020-02-24 01:41:18.945741987 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java 2020-09-15 19:15:58.662673043 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java 2020-09-16 07:55:37.751575468 +0100 @@ -132,7 +132,7 @@ // Keep a TLS point to the global data and environment. // This makes it simpler to supply environmental options @@ -2544,8 +2544,8 @@ // convenience methods to access the TL globals static TLGlobals getTLGlobals() { diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java openjdk-boot/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java 2020-02-24 01:41:18.945741987 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java 2020-09-16 07:55:37.752575471 +0100 @@ -56,7 +56,7 @@ // principal in the delegated subject // @@ -2556,8 +2556,8 @@ final String pname = p.getClass().getName() + "." + p.getName(); permissions.add(new SubjectDelegationPermission(pname)); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java 2020-02-24 01:41:18.945741987 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java 2020-09-16 07:55:37.752575471 +0100 @@ -1093,7 +1093,7 @@ @SuppressWarnings("unchecked") public Hashtable getEnvironment() throws NamingException { @@ -2577,8 +2577,8 @@ // copy-on-write _env = (Hashtable)_env.clone(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java 2020-02-24 01:41:18.945741987 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java 2020-09-16 07:55:37.752575471 +0100 @@ -132,7 +132,7 @@ throws InvalidNameException { @@ -2589,8 +2589,8 @@ char[] kind = new char[len]; int idCount, kindCount; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java 2020-02-24 01:41:18.945741987 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java 2020-09-16 07:55:37.753575474 +0100 @@ -185,7 +185,7 @@ } else { stringName = UrlUtil.decode(url.substring(addrEnd+1)); @@ -2601,8 +2601,8 @@ // Only one host:port part, not multiple addresses.addElement( diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java 2020-02-24 01:41:18.949741925 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java 2020-09-16 07:55:37.753575474 +0100 @@ -59,7 +59,7 @@ public Context getInitialContext(Hashtable env) throws NamingException { @@ -2622,8 +2622,8 @@ int colon = platformServer.indexOf(':', platformServer.indexOf(']') + 1); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java 2020-02-24 01:41:18.949741925 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java 2020-09-16 07:55:37.753575474 +0100 @@ -110,7 +110,7 @@ // The labels of this domain name, as a list of strings. Index 0 // corresponds to the leftmost (least significant) label: note that @@ -2634,8 +2634,8 @@ // The number of octets needed to carry this domain name in a DNS // packet. Equal to the sum of the lengths of each label, plus the diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java 2020-02-24 01:41:18.949741925 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java 2020-09-16 07:55:37.753575474 +0100 @@ -140,7 +140,7 @@ NameNode child = null; @@ -2646,8 +2646,8 @@ child = node.children.get(key); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java 2020-02-24 01:41:18.949741925 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java 2020-09-16 07:55:37.754575476 +0100 @@ -45,10 +45,10 @@ // Four sections: question, answer, authority, additional. // The question section is treated as being made up of (shortened) @@ -2664,8 +2664,8 @@ /* * True if these resource records are from a zone transfer. In diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java 2020-02-24 01:41:18.949741925 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java 2020-09-16 07:55:37.754575476 +0100 @@ -119,7 +119,7 @@ * NamingEventNotifiers; hashed by search arguments; */ @@ -2694,8 +2694,8 @@ unsolicited.addElement((UnsolicitedNotificationListener)l); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java 2020-02-24 01:41:18.949741925 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java 2020-09-16 07:55:37.754575476 +0100 @@ -82,7 +82,7 @@ // Default list of binary attributes @@ -2769,8 +2769,8 @@ unsolicited.setSize(0); // no more listeners after exception } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java 2020-02-24 01:41:18.949741925 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java 2020-09-16 07:55:37.755575478 +0100 @@ -221,7 +221,7 @@ * Used by Obj and obj/RemoteToAttrs too so must be public */ @@ -2781,8 +2781,8 @@ if (types.length > 0) { BasicAttribute tAttr = diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java 2020-02-23 05:10:04.687314678 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java 2020-02-24 01:41:18.949741925 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java 2020-09-15 19:15:58.386672172 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java 2020-09-16 07:55:37.755575478 +0100 @@ -313,7 +313,7 @@ this.useDefaultPortNumber = true; } @@ -2852,8 +2852,8 @@ if (s.startsWith("ldap:")) { refs.add(s); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java 2020-02-24 01:41:18.949741925 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java 2020-09-16 07:55:37.756575480 +0100 @@ -111,7 +111,7 @@ */ private LdapName(String name, Vector rdns, int beg, int end) { @@ -2882,8 +2882,8 @@ void add(TypeAndValue tv) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java 2020-02-24 01:41:18.949741925 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java 2020-09-16 07:55:37.756575480 +0100 @@ -59,7 +59,7 @@ switch (status) { case LdapClient.LDAP_COMPARE_TRUE: @@ -2903,8 +2903,8 @@ break; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java 2020-02-24 01:41:18.949741925 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java 2020-09-16 07:55:37.756575480 +0100 @@ -519,7 +519,7 @@ throws NamingException { @@ -2924,8 +2924,8 @@ if (debug) { System.err.println("ReadOIDList: pos="+pos[0]); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java 2020-02-24 01:41:18.949741925 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java 2020-09-16 07:55:37.929575930 +0100 @@ -83,7 +83,7 @@ context = (LdapCtx)ctx.newInstance(new Control[]{psearch}); eventSrc = ctx; @@ -2936,8 +2936,8 @@ worker = Obj.helper.createThread(this); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java 2020-02-23 05:10:04.755313641 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java 2020-02-24 01:41:18.949741925 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java 2020-09-15 19:15:58.664673051 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java 2020-09-16 07:55:37.929575930 +0100 @@ -207,7 +207,7 @@ } else { StringTokenizer parser = @@ -2957,8 +2957,8 @@ for (NamingEnumeration vals = attr.getAll(); vals.hasMore(); ) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java 2020-02-24 01:41:18.949741925 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java 2020-09-16 07:55:37.930575933 +0100 @@ -98,11 +98,11 @@ } else { this.prefSize = prefSize; @@ -2986,8 +2986,8 @@ for (ConnectionDesc entry : clonedConns) { d("expire(): ", entry); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java 2020-02-24 01:41:18.949741925 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java 2020-09-16 07:55:37.930575933 +0100 @@ -83,7 +83,7 @@ * Used for connections cleanup */ @@ -3020,8 +3020,8 @@ for (ConnectionsRef ref : copy) { conns = ref.getConnections(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java 2020-02-24 01:41:18.949741925 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java 2020-09-16 07:55:37.930575933 +0100 @@ -186,7 +186,7 @@ */ private static String[] getSaslMechanismNames(String str) { @@ -3032,8 +3032,8 @@ mechs.addElement(parser.nextToken()); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java 2020-02-24 01:41:18.949741925 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java 2020-09-16 07:55:37.931575935 +0100 @@ -155,7 +155,8 @@ if ((e instanceof CannotProceedException)) { CannotProceedException cpe = (CannotProceedException)e; @@ -3045,8 +3045,8 @@ cpe.setAltNameCtx(resolvedContext); cpe.setAltName(relativeResolvedName); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java 2020-02-24 01:41:18.949741925 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java 2020-09-16 07:55:37.931575935 +0100 @@ -84,7 +84,7 @@ private void init() { @@ -3066,8 +3066,8 @@ return (Hashtable)myEnv.clone(); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java 2020-02-24 01:41:18.949741925 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java 2020-09-16 07:55:37.932575937 +0100 @@ -208,7 +208,7 @@ private boolean polarity; @@ -3078,8 +3078,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java 2020-02-24 01:41:18.949741925 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java 2020-09-16 07:55:37.933575940 +0100 @@ -510,7 +510,7 @@ @SuppressWarnings("unchecked") // clone() public Hashtable getEnvironment() throws NamingException { @@ -3090,8 +3090,8 @@ return (Hashtable)myEnv.clone(); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java openjdk-boot/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java 2020-02-24 01:41:18.949741925 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java 2020-09-16 07:55:37.934575943 +0100 @@ -54,7 +54,7 @@ * Contains event dispatcher per thread group. */ @@ -3102,8 +3102,8 @@ /** * Constructs a new AbstractLine. diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java openjdk-boot/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java 2020-02-24 01:41:18.949741925 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java 2020-09-16 07:55:37.935575946 +0100 @@ -102,7 +102,7 @@ && !SoundbankReader.class.equals(serviceClass) && !MidiFileWriter.class.equals(serviceClass) @@ -3114,8 +3114,8 @@ providers = JSSecurityManager.getProviders(serviceClass); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java openjdk-boot/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java 2020-02-24 01:41:18.953741865 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java 2020-09-16 07:55:37.935575946 +0100 @@ -59,7 +59,7 @@ * dispatcher instance with a factory in EventDispatcher */ @@ -3126,8 +3126,8 @@ /** * All RealTimeSequencers share this info object. diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java 2020-02-24 01:41:18.953741865 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java 2020-09-16 07:55:37.935575947 +0100 @@ -87,7 +87,7 @@ } // Instantiate Class to get factory @@ -3138,8 +3138,8 @@ return answer; } catch (ClassNotFoundException e) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java 2020-02-23 05:10:04.687314678 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java 2020-02-24 01:41:18.953741865 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java 2020-09-15 19:15:58.387672175 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java 2020-09-16 07:55:37.935575947 +0100 @@ -97,7 +97,7 @@ */ // WeakHashMap @@ -3234,8 +3234,8 @@ propertiesCache.put(cl, result); return result; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java 2020-02-24 01:41:18.953741865 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java 2020-09-16 07:55:37.935575947 +0100 @@ -137,7 +137,7 @@ throws MalformedURLException { // Parse codebase into separate URLs @@ -3246,8 +3246,8 @@ vec.addElement(parser.nextToken()); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java 2020-02-24 01:41:18.953741865 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java 2020-09-16 07:55:37.935575947 +0100 @@ -231,7 +231,7 @@ * Create an empty ExecOptionPermissionCollection. */ @@ -3258,8 +3258,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java 2020-02-24 01:41:18.953741865 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java 2020-09-16 07:55:37.935575947 +0100 @@ -235,7 +235,7 @@ * Create an empty ExecPermissionCollection. */ @@ -3270,8 +3270,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java openjdk-boot/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java 2020-02-24 01:41:18.953741865 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java 2020-09-16 07:55:37.938575953 +0100 @@ -1285,7 +1285,7 @@ */ public Collection toCollection() throws SQLException { @@ -3291,8 +3291,8 @@ // create a copy CachedRowSetImpl crsTemp; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java openjdk-boot/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java 2020-02-24 01:41:18.953741865 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java 2020-09-16 07:55:37.965576024 +0100 @@ -222,7 +222,7 @@ // either of the setter methods have been set. if(boolColId){ @@ -3303,8 +3303,8 @@ if( (strMatchKey = (cRowset.getMatchColumnNames())[i]) != null) { iMatchKey = cRowset.findColumn(strMatchKey); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java 2020-02-24 01:41:18.953741865 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java 2020-09-16 07:55:37.965576024 +0100 @@ -99,10 +99,10 @@ throws UnsupportedCallbackException { @@ -3319,8 +3319,8 @@ ConfirmationInfo confirmation = new ConfirmationInfo(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java 2020-02-24 01:41:18.953741865 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java 2020-09-16 07:55:37.967576028 +0100 @@ -152,7 +152,7 @@ // new configuration @@ -3349,8 +3349,8 @@ String value; while (peek(";") == false) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java 2020-02-24 01:41:18.957741803 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java 2020-09-16 07:55:37.967576028 +0100 @@ -181,7 +181,7 @@ private UnixNumericUserPrincipal UIDPrincipal; private UnixNumericGroupPrincipal GIDPrincipal; @@ -3361,8 +3361,8 @@ // initial state private Subject subject; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java 2020-02-24 01:41:18.957741803 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java 2020-09-16 07:55:37.967576028 +0100 @@ -654,7 +654,7 @@ throw new FailedLoginException( "Unable to find X.509 certificate chain in keystore"); @@ -3373,8 +3373,8 @@ certList.add(fromKeyStore[i]); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java 2020-02-24 01:41:18.957741803 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java 2020-09-16 07:55:37.967576028 +0100 @@ -76,7 +76,7 @@ private SolarisNumericUserPrincipal UIDPrincipal; private SolarisNumericGroupPrincipal GIDPrincipal; @@ -3385,8 +3385,8 @@ /** * Initialize this LoginModule. diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java 2020-02-24 01:41:18.957741803 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java 2020-09-16 07:55:37.968576031 +0100 @@ -70,7 +70,7 @@ private UnixNumericUserPrincipal UIDPrincipal; private UnixNumericGroupPrincipal GIDPrincipal; @@ -3397,8 +3397,8 @@ /** * Initialize this LoginModule. diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java 2020-02-24 01:41:18.957741803 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java 2020-09-16 07:55:37.968576031 +0100 @@ -1179,7 +1179,7 @@ // Done return certs; @@ -3409,8 +3409,8 @@ while (i < certs.length) { userCertList.add(certs[i]); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java openjdk-boot/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java 2020-02-24 01:41:18.957741803 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java 2020-09-16 07:55:37.968576031 +0100 @@ -59,7 +59,7 @@ // Maps ThreadReference to ThreadTrace instances @@ -3421,8 +3421,8 @@ EventThread(VirtualMachine vm, String[] excludes, PrintWriter writer) { super("event-handler"); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/Cursor.java openjdk-boot/jdk/src/share/classes/java/awt/Cursor.java ---- openjdk-boot.orig/jdk/src/share/classes/java/awt/Cursor.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/awt/Cursor.java 2020-02-24 01:41:18.957741803 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/awt/Cursor.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/awt/Cursor.java 2020-09-16 07:55:37.969576034 +0100 @@ -163,7 +163,7 @@ * hashtable, filesystem dir prefix, filename, and properties for custom cursors support */ @@ -3433,8 +3433,8 @@ private static String initCursorDir() { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java openjdk-boot/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java ---- openjdk-boot.orig/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java 2020-02-24 01:41:18.957741803 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java 2020-09-16 07:55:37.969576034 +0100 @@ -341,7 +341,7 @@ * @since 1.5 */ @@ -3445,8 +3445,8 @@ if (contents != null) { DataFlavor[] flavors = contents.getTransferDataFlavors(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/EventQueue.java openjdk-boot/jdk/src/share/classes/java/awt/EventQueue.java ---- openjdk-boot.orig/jdk/src/share/classes/java/awt/EventQueue.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/awt/EventQueue.java 2020-02-24 01:41:18.957741803 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/awt/EventQueue.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/awt/EventQueue.java 2020-09-16 07:55:37.969576034 +0100 @@ -1183,7 +1183,7 @@ return; } @@ -3457,8 +3457,8 @@ // This series of 'instanceof' checks should be replaced with a // polymorphic type (for example, an interface which declares a diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/MenuBar.java openjdk-boot/jdk/src/share/classes/java/awt/MenuBar.java ---- openjdk-boot.orig/jdk/src/share/classes/java/awt/MenuBar.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/awt/MenuBar.java 2020-02-24 01:41:18.957741803 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/awt/MenuBar.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/awt/MenuBar.java 2020-09-16 07:55:37.969576034 +0100 @@ -94,7 +94,7 @@ * @serial * @see #countMenus() @@ -3478,8 +3478,8 @@ for (int i = 0 ; i < nmenus ; i++) { Enumeration e = getMenu(i).shortcuts(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/Menu.java openjdk-boot/jdk/src/share/classes/java/awt/Menu.java ---- openjdk-boot.orig/jdk/src/share/classes/java/awt/Menu.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/awt/Menu.java 2020-02-24 01:41:18.957741803 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/awt/Menu.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/awt/Menu.java 2020-09-16 07:55:37.970576037 +0100 @@ -78,7 +78,7 @@ * @serial * @see #countItems() @@ -3517,8 +3517,8 @@ for (int i = 0 ; i < nitems ; i++) { MenuItem mi = getItem(i); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/RenderingHints.java openjdk-boot/jdk/src/share/classes/java/awt/RenderingHints.java ---- openjdk-boot.orig/jdk/src/share/classes/java/awt/RenderingHints.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/awt/RenderingHints.java 2020-02-24 01:41:18.957741803 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/awt/RenderingHints.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/awt/RenderingHints.java 2020-09-16 07:55:37.970576037 +0100 @@ -92,7 +92,7 @@ * {@code equals()} method. */ @@ -3538,8 +3538,8 @@ /** * Antialiasing hint key. diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/SequencedEvent.java openjdk-boot/jdk/src/share/classes/java/awt/SequencedEvent.java ---- openjdk-boot.orig/jdk/src/share/classes/java/awt/SequencedEvent.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/awt/SequencedEvent.java 2020-02-24 01:41:18.957741803 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/awt/SequencedEvent.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/awt/SequencedEvent.java 2020-09-16 07:55:37.970576037 +0100 @@ -55,7 +55,7 @@ private final AWTEvent nested; private AppContext appContext; @@ -3550,8 +3550,8 @@ static { AWTAccessor.setSequencedEventAccessor(new AWTAccessor.SequencedEventAccessor() { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/beans/Introspector.java openjdk-boot/jdk/src/share/classes/java/beans/Introspector.java ---- openjdk-boot.orig/jdk/src/share/classes/java/beans/Introspector.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/beans/Introspector.java 2020-02-24 01:41:18.957741803 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/beans/Introspector.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/beans/Introspector.java 2020-09-16 07:55:37.971576039 +0100 @@ -106,7 +106,7 @@ public final static int IGNORE_ALL_BEANINFO = 3; @@ -3580,8 +3580,8 @@ } return targetBeanInfo; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/beans/MethodRef.java openjdk-boot/jdk/src/share/classes/java/beans/MethodRef.java ---- openjdk-boot.orig/jdk/src/share/classes/java/beans/MethodRef.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/beans/MethodRef.java 2020-02-24 01:41:18.957741803 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/beans/MethodRef.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/beans/MethodRef.java 2020-09-16 07:55:37.971576039 +0100 @@ -44,7 +44,7 @@ } else { @@ -3601,8 +3601,8 @@ } return isPackageAccessible(method.getDeclaringClass()) ? method : null; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/beans/ThreadGroupContext.java openjdk-boot/jdk/src/share/classes/java/beans/ThreadGroupContext.java ---- openjdk-boot.orig/jdk/src/share/classes/java/beans/ThreadGroupContext.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/beans/ThreadGroupContext.java 2020-02-24 01:41:18.957741803 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/beans/ThreadGroupContext.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/beans/ThreadGroupContext.java 2020-09-16 07:55:37.971576039 +0100 @@ -96,7 +96,7 @@ BeanInfo putBeanInfo(Class type, BeanInfo info) { @@ -3613,8 +3613,8 @@ return this.beanInfoCache.put(type, info); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/DeleteOnExitHook.java openjdk-boot/jdk/src/share/classes/java/io/DeleteOnExitHook.java ---- openjdk-boot.orig/jdk/src/share/classes/java/io/DeleteOnExitHook.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/io/DeleteOnExitHook.java 2020-02-24 01:41:18.957741803 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/io/DeleteOnExitHook.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/io/DeleteOnExitHook.java 2020-09-16 07:55:37.971576039 +0100 @@ -34,7 +34,7 @@ */ @@ -3634,8 +3634,8 @@ // reverse the list to maintain previous jdk deletion order. // Last in first deleted. diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/FileInputStream.java openjdk-boot/jdk/src/share/classes/java/io/FileInputStream.java ---- openjdk-boot.orig/jdk/src/share/classes/java/io/FileInputStream.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/io/FileInputStream.java 2020-02-24 01:41:18.957741803 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/io/FileInputStream.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/io/FileInputStream.java 2020-09-16 07:55:37.972576041 +0100 @@ -61,7 +61,7 @@ private volatile boolean closed = false; @@ -3646,9 +3646,9 @@ private static boolean isRunningFinalize() { Boolean val; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/File.java openjdk-boot/jdk/src/share/classes/java/io/File.java ---- openjdk-boot.orig/jdk/src/share/classes/java/io/File.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/io/File.java 2020-02-24 01:41:18.957741803 +0000 -@@ -1150,7 +1150,7 @@ +--- openjdk-boot.orig/jdk/src/share/classes/java/io/File.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/io/File.java 2020-09-16 07:55:37.972576041 +0100 +@@ -1152,7 +1152,7 @@ if ((names == null) || (filter == null)) { return names; } @@ -3657,7 +3657,7 @@ for (int i = 0 ; i < names.length ; i++) { if (filter.accept(this, names[i])) { v.add(names[i]); -@@ -1241,7 +1241,7 @@ +@@ -1243,7 +1243,7 @@ public File[] listFiles(FilenameFilter filter) { String ss[] = list(); if (ss == null) return null; @@ -3666,7 +3666,7 @@ for (String s : ss) if ((filter == null) || filter.accept(this, s)) files.add(new File(s, this)); -@@ -1279,7 +1279,7 @@ +@@ -1281,7 +1281,7 @@ public File[] listFiles(FileFilter filter) { String ss[] = list(); if (ss == null) return null; @@ -3676,8 +3676,8 @@ File f = new File(s, this); if ((filter == null) || filter.accept(f)) diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/FileOutputStream.java openjdk-boot/jdk/src/share/classes/java/io/FileOutputStream.java ---- openjdk-boot.orig/jdk/src/share/classes/java/io/FileOutputStream.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/io/FileOutputStream.java 2020-02-24 01:41:18.957741803 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/io/FileOutputStream.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/io/FileOutputStream.java 2020-09-16 07:55:37.972576041 +0100 @@ -76,7 +76,7 @@ private final Object closeLock = new Object(); private volatile boolean closed = false; @@ -3688,8 +3688,8 @@ private static boolean isRunningFinalize() { Boolean val; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/FilePermission.java openjdk-boot/jdk/src/share/classes/java/io/FilePermission.java ---- openjdk-boot.orig/jdk/src/share/classes/java/io/FilePermission.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/io/FilePermission.java 2020-02-24 01:41:18.957741803 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/io/FilePermission.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/io/FilePermission.java 2020-09-16 07:55:37.994576097 +0100 @@ -793,7 +793,7 @@ */ @@ -3718,9 +3718,9 @@ perms.add(perm); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectInputStream.java openjdk-boot/jdk/src/share/classes/java/io/ObjectInputStream.java ---- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectInputStream.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/io/ObjectInputStream.java 2020-02-24 01:41:18.961741741 +0000 -@@ -221,7 +221,7 @@ +--- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectInputStream.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/io/ObjectInputStream.java 2020-09-16 07:56:24.237696286 +0100 +@@ -222,7 +222,7 @@ /** table mapping primitive type names to corresponding class objects */ private static final HashMap> primClasses @@ -3729,7 +3729,7 @@ static { primClasses.put("boolean", boolean.class); primClasses.put("byte", byte.class); -@@ -237,11 +237,11 @@ +@@ -238,11 +238,11 @@ private static class Caches { /** cache of subclass security audit results */ static final ConcurrentMap subclassAudits = @@ -3740,12 +3740,12 @@ static final ReferenceQueue> subclassAuditsQueue = - new ReferenceQueue<>(); + new ReferenceQueue>(); - } - - static { + + /** + * Property to permit setting a filter after objects diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectOutputStream.java openjdk-boot/jdk/src/share/classes/java/io/ObjectOutputStream.java ---- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectOutputStream.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/io/ObjectOutputStream.java 2020-02-24 01:41:18.961741741 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectOutputStream.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/io/ObjectOutputStream.java 2020-09-16 07:55:38.003576121 +0100 @@ -166,11 +166,11 @@ private static class Caches { /** cache of subclass security audit results */ @@ -3770,8 +3770,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectStreamClass.java openjdk-boot/jdk/src/share/classes/java/io/ObjectStreamClass.java ---- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectStreamClass.java 2020-02-23 05:10:04.687314678 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/io/ObjectStreamClass.java 2020-02-24 01:41:18.961741741 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectStreamClass.java 2020-09-15 19:15:58.390672184 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/io/ObjectStreamClass.java 2020-09-16 07:55:38.012576145 +0100 @@ -106,18 +106,18 @@ private static class Caches { /** cache mapping local classes -> descriptors */ @@ -3822,7 +3822,7 @@ else pds.clear(); pds.add(noPermissionsDomain()); break; -@@ -1317,7 +1317,7 @@ +@@ -1331,7 +1331,7 @@ private ClassDataSlot[] getClassDataLayout0() throws InvalidClassException { @@ -3831,7 +3831,7 @@ Class start = cl, end = cl; // locate closest non-serializable superclass -@@ -1325,7 +1325,7 @@ +@@ -1339,7 +1339,7 @@ end = end.getSuperclass(); } @@ -3840,7 +3840,7 @@ for (ObjectStreamClass d = this; d != null; d = d.superDesc) { if (oscNames.contains(d.name)) { -@@ -1802,7 +1802,7 @@ +@@ -1816,7 +1816,7 @@ ObjectStreamField[] boundFields = new ObjectStreamField[serialPersistentFields.length]; @@ -3849,7 +3849,7 @@ for (int i = 0; i < serialPersistentFields.length; i++) { ObjectStreamField spf = serialPersistentFields[i]; -@@ -1840,7 +1840,7 @@ +@@ -1854,7 +1854,7 @@ */ private static ObjectStreamField[] getDefaultSerialFields(Class cl) { Field[] clFields = cl.getDeclaredFields(); @@ -3858,7 +3858,7 @@ int mask = Modifier.STATIC | Modifier.TRANSIENT; for (int i = 0; i < clFields.length; i++) { -@@ -2091,8 +2091,8 @@ +@@ -2105,8 +2105,8 @@ writeKeys = new long[nfields]; offsets = new int[nfields]; typeCodes = new char[nfields]; @@ -3869,7 +3869,7 @@ for (int i = 0; i < nfields; i++) { -@@ -2328,7 +2328,7 @@ +@@ -2342,7 +2342,7 @@ EntryFuture future = null; if (entry == null) { EntryFuture newEntry = new EntryFuture(); @@ -3879,8 +3879,8 @@ if (ref != null) { Caches.reflectors.remove(key, ref); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java openjdk-boot/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java 2020-02-24 01:41:18.961741741 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java 2020-09-16 07:55:38.013576147 +0100 @@ -47,7 +47,7 @@ } } @@ -3891,8 +3891,8 @@ // application shutdown hooks cannot be added if // shutdown is in progress. diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Character.java openjdk-boot/jdk/src/share/classes/java/lang/Character.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Character.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/Character.java 2020-02-24 01:41:18.961741741 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Character.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/Character.java 2020-09-16 07:55:38.014576149 +0100 @@ -646,7 +646,8 @@ */ public static final class UnicodeBlock extends Subset { @@ -3913,8 +3913,8 @@ aliases.put("ARMI", IMPERIAL_ARAMAIC); aliases.put("ARMN", ARMENIAN); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/CharacterName.java openjdk-boot/jdk/src/share/classes/java/lang/CharacterName.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/CharacterName.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/CharacterName.java 2020-02-24 01:41:18.961741741 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/CharacterName.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/CharacterName.java 2020-09-16 07:55:38.015576151 +0100 @@ -81,7 +81,7 @@ } while (cpOff < cpEnd); strPool = new byte[total - cpEnd]; @@ -3925,8 +3925,8 @@ throw new InternalError(x.getMessage()); } finally { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Class.java openjdk-boot/jdk/src/share/classes/java/lang/Class.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Class.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/Class.java 2020-02-24 01:41:18.961741741 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Class.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/Class.java 2020-09-16 07:55:38.017576158 +0100 @@ -1359,7 +1359,7 @@ return java.security.AccessController.doPrivileged( new java.security.PrivilegedAction[]>() { @@ -3979,8 +3979,8 @@ for (Map.Entry, Annotation> e : superClass.annotations.entrySet()) { Class annotationClass = e.getKey(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassLoader.java openjdk-boot/jdk/src/share/classes/java/lang/ClassLoader.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassLoader.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/ClassLoader.java 2020-02-24 01:41:18.961741741 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassLoader.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/ClassLoader.java 2020-09-16 07:55:38.018576162 +0100 @@ -253,7 +253,7 @@ // The classes loaded by this class loader. The only purpose of this table @@ -4087,8 +4087,8 @@ for(int i = 0; i < directives.classes.length; i++) diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassValue.java openjdk-boot/jdk/src/share/classes/java/lang/ClassValue.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassValue.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/ClassValue.java 2020-02-24 01:41:18.961741741 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassValue.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/ClassValue.java 2020-09-16 07:55:38.019576165 +0100 @@ -297,12 +297,12 @@ * Some machines may also require a barrier instruction to execute * before this.version. @@ -4130,8 +4130,8 @@ // As soon as the Entry is put into the cache, the value will be // reachable via a data race (as defined by the Java Memory Model). diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java 2020-02-23 05:10:04.799312970 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java 2020-02-24 01:41:18.961741741 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java 2020-09-15 19:15:58.784673429 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java 2020-09-16 07:55:38.020576167 +0100 @@ -393,7 +393,7 @@ } private boolean isPlaceholder() { return clazz == null; } @@ -4142,8 +4142,8 @@ SpeciesData extendWithType(char type) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java 2020-02-24 01:41:18.965741679 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java 2020-09-16 07:55:38.021576169 +0100 @@ -290,7 +290,7 @@ if (UNSAFE.shouldBeInitialized(type)) // If the previous call didn't block, this can happen. @@ -4154,8 +4154,8 @@ } static final EnsureInitialized INSTANCE = new EnsureInitialized(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java 2020-02-23 05:10:04.799312970 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java 2020-02-24 01:41:18.965741679 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java 2020-09-15 19:15:58.790673450 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java 2020-09-16 07:55:38.022576171 +0100 @@ -129,7 +129,7 @@ static { @@ -4175,8 +4175,8 @@ int cph = 0; // for counting constant placeholders diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java 2020-02-23 05:10:04.799312970 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java 2020-02-24 01:41:18.965741679 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java 2020-09-15 19:15:58.792673456 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java 2020-09-16 07:55:38.023576173 +0100 @@ -468,12 +468,12 @@ int capacity = 512; // expect many distinct signatures over time float loadFactor = 0.75f; // normal default @@ -4193,8 +4193,8 @@ if (!m.isStatic() || !m.isPackage()) continue; MethodType mt = m.getMethodType(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MemberName.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MemberName.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MemberName.java 2020-02-23 05:10:04.691314618 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MemberName.java 2020-02-24 01:41:18.965741679 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MemberName.java 2020-09-15 19:15:58.397672205 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MemberName.java 2020-09-16 07:55:38.024576176 +0100 @@ -808,14 +808,14 @@ // JVM returned to us with an intentional overflow! totalCount += buf.length; @@ -4213,8 +4213,8 @@ for (MemberName[] buf0 : bufs) { Collections.addAll(result, buf0); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java 2020-02-23 05:10:04.799312970 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java 2020-02-24 01:41:18.965741679 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java 2020-09-15 19:15:58.793673459 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java 2020-09-16 07:55:38.024576176 +0100 @@ -73,8 +73,8 @@ static final class ArrayAccessor { @@ -4236,8 +4236,8 @@ for (;;) { int nargs = invokes.size(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandle.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandle.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandle.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandle.java 2020-02-24 01:41:18.965741679 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandle.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandle.java 2020-09-16 07:55:38.024576176 +0100 @@ -834,7 +834,7 @@ } } @@ -4248,8 +4248,8 @@ ptypes.set(i, arrayElement); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandles.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandles.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandles.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandles.java 2020-02-24 01:41:18.965741679 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandles.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandles.java 2020-09-16 07:55:38.025576179 +0100 @@ -1953,7 +1953,7 @@ int inargs = outargs + dropped; if (pos < 0 || pos >= inargs) @@ -4260,9 +4260,9 @@ if (ptypes.size() != inargs) throw newIllegalArgumentException("valueTypes"); MethodType newType = MethodType.methodType(oldType.returnType(), ptypes); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodType.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodType.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodType.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodType.java 2020-02-24 01:41:18.965741679 +0000 -@@ -1044,7 +1044,7 @@ +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodType.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodType.java 2020-09-16 07:55:38.025576179 +0100 +@@ -1034,7 +1034,7 @@ private final float loadFactor; // Reference queue for cleared WeakEntries @@ -4272,8 +4272,8 @@ private Entry[] newTable(int n) { return new Entry[n]; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java 2020-02-23 05:10:04.691314618 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java 2020-02-24 01:41:18.965741679 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java 2020-09-15 19:15:58.399672213 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java 2020-09-16 07:55:38.026576182 +0100 @@ -789,7 +789,7 @@ getPlatformManagementInterfaces() { @@ -4284,8 +4284,8 @@ result.add(component.getMXBeanInterface()); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/management/PlatformComponent.java openjdk-boot/jdk/src/share/classes/java/lang/management/PlatformComponent.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/PlatformComponent.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/management/PlatformComponent.java 2020-02-24 01:41:18.965741679 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/PlatformComponent.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/management/PlatformComponent.java 2020-09-16 07:55:38.031576194 +0100 @@ -287,7 +287,7 @@ List getGcMXBeanList(Class gcMXBeanIntf) { List list = @@ -4323,8 +4323,8 @@ // Use String as the key rather than Class to avoid // causing unnecessary class loading of management interface diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java openjdk-boot/jdk/src/share/classes/java/lang/Package.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java 2020-02-23 05:10:04.759313580 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/Package.java 2020-02-24 01:41:18.965741679 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java 2020-09-15 19:15:58.665673055 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/Package.java 2020-09-16 07:55:38.032576196 +0100 @@ -599,13 +599,16 @@ } @@ -4346,8 +4346,8 @@ private static native String getSystemPackage0(String name); private static native String[] getSystemPackages0(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java 2020-02-23 05:10:04.691314618 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java 2020-02-24 01:41:18.965741679 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java 2020-09-15 19:15:58.401672220 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java 2020-09-16 07:55:38.032576196 +0100 @@ -214,7 +214,7 @@ * @param command a string array containing the program and its arguments */ @@ -4367,8 +4367,8 @@ this.command.add(arg); return this; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Constructor.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/Constructor.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Constructor.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Constructor.java 2020-02-24 01:41:18.965741679 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Constructor.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Constructor.java 2020-09-16 07:55:38.033576198 +0100 @@ -136,7 +136,7 @@ // which implicitly requires that new java.lang.reflect // objects be fabricated for each reflective call on Class @@ -4379,8 +4379,8 @@ exceptionTypes, modifiers, slot, signature, diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java 2020-02-23 05:10:04.691314618 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java 2020-02-24 01:41:18.965741679 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java 2020-09-15 19:15:58.403672226 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java 2020-09-16 07:55:38.033576198 +0100 @@ -234,7 +234,7 @@ * a cache of proxy classes */ @@ -4400,8 +4400,8 @@ /* * Verify that the class loader resolves the name of this diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java 2020-02-24 01:41:18.965741679 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java 2020-09-16 07:55:38.034576201 +0100 @@ -84,7 +84,7 @@ byte[] annotations, byte[] parameterAnnotations) @@ -4412,8 +4412,8 @@ checkedExceptions, modifiers, diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/WeakCache.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/WeakCache.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/WeakCache.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/WeakCache.java 2020-02-24 01:41:18.965741679 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/WeakCache.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/WeakCache.java 2020-09-16 07:55:38.034576201 +0100 @@ -71,12 +71,12 @@ } @@ -4467,8 +4467,8 @@ private final int hash; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/StringCoding.java openjdk-boot/jdk/src/share/classes/java/lang/StringCoding.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/StringCoding.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/StringCoding.java 2020-02-24 01:41:18.965741679 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/StringCoding.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/StringCoding.java 2020-09-16 07:55:38.034576201 +0100 @@ -53,9 +53,9 @@ /** The cached coders for each thread */ @@ -4482,8 +4482,8 @@ private static boolean warnUnsupportedCharset = true; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/String.java openjdk-boot/jdk/src/share/classes/java/lang/String.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/String.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/String.java 2020-02-24 01:41:18.969741619 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/String.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/String.java 2020-09-16 07:55:38.035576205 +0100 @@ -2282,7 +2282,7 @@ int off = 0; int next = 0; @@ -4494,8 +4494,8 @@ if (!limited || list.size() < limit - 1) { list.add(substring(off, next)); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Thread.java openjdk-boot/jdk/src/share/classes/java/lang/Thread.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Thread.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/Thread.java 2020-02-24 01:41:18.969741619 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Thread.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/Thread.java 2020-09-16 07:55:38.035576205 +0100 @@ -1641,7 +1641,8 @@ // Get a snapshot of the list of all threads Thread[] threads = getThreads(); @@ -4521,8 +4521,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Throwable.java openjdk-boot/jdk/src/share/classes/java/lang/Throwable.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Throwable.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/Throwable.java 2020-02-24 01:41:18.969741619 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Throwable.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/lang/Throwable.java 2020-09-16 07:55:38.036576208 +0100 @@ -1078,7 +1078,7 @@ return; @@ -4533,8 +4533,8 @@ suppressedExceptions.add(exception); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/InetAddress.java openjdk-boot/jdk/src/share/classes/java/net/InetAddress.java ---- openjdk-boot.orig/jdk/src/share/classes/java/net/InetAddress.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/net/InetAddress.java 2020-02-24 01:41:18.969741619 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/net/InetAddress.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/net/InetAddress.java 2020-09-16 07:55:38.036576208 +0100 @@ -734,7 +734,7 @@ static InetAddressImpl impl; @@ -4554,8 +4554,8 @@ for (String key : cache.keySet()) { CacheEntry entry = cache.get(key); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/SocketPermission.java openjdk-boot/jdk/src/share/classes/java/net/SocketPermission.java ---- openjdk-boot.orig/jdk/src/share/classes/java/net/SocketPermission.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/net/SocketPermission.java 2020-02-24 01:41:18.969741619 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/net/SocketPermission.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/net/SocketPermission.java 2020-09-16 07:55:38.036576208 +0100 @@ -1453,7 +1453,7 @@ // Don't call out.defaultWriteObject() @@ -4566,8 +4566,8 @@ synchronized (this) { permissions.addAll(perms); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/URLClassLoader.java openjdk-boot/jdk/src/share/classes/java/net/URLClassLoader.java ---- openjdk-boot.orig/jdk/src/share/classes/java/net/URLClassLoader.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/net/URLClassLoader.java 2020-02-24 01:41:18.969741619 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/net/URLClassLoader.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/net/URLClassLoader.java 2020-09-16 07:55:38.037576211 +0100 @@ -199,7 +199,7 @@ */ @@ -4578,8 +4578,8 @@ /** * Returns an input stream for reading the specified resource. diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/URLConnection.java openjdk-boot/jdk/src/share/classes/java/net/URLConnection.java ---- openjdk-boot.orig/jdk/src/share/classes/java/net/URLConnection.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/net/URLConnection.java 2020-02-24 01:41:18.969741619 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/net/URLConnection.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/net/URLConnection.java 2020-09-16 07:55:38.037576211 +0100 @@ -1237,7 +1237,7 @@ factory = fac; } @@ -4590,8 +4590,8 @@ /** * Gets the Content Handler appropriate for this connection. diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/URL.java openjdk-boot/jdk/src/share/classes/java/net/URL.java ---- openjdk-boot.orig/jdk/src/share/classes/java/net/URL.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/net/URL.java 2020-02-24 01:41:18.969741619 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/net/URL.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/net/URL.java 2020-09-16 07:55:38.037576211 +0100 @@ -1148,7 +1148,7 @@ /** * A table of protocol handlers. @@ -4602,8 +4602,8 @@ // special case the gopher protocol, disabled by default diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java ---- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java 2020-02-23 05:10:04.759313580 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java 2020-02-24 01:41:18.969741619 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java 2020-09-15 19:15:58.670673070 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java 2020-09-16 07:55:38.038576214 +0100 @@ -1504,7 +1504,7 @@ return AccessController .doPrivileged(new PrivilegedAction>() { @@ -4623,8 +4623,8 @@ String line = reader.readLine(); if (line == null) diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/file/FileTreeWalker.java openjdk-boot/jdk/src/share/classes/java/nio/file/FileTreeWalker.java ---- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/FileTreeWalker.java 2020-02-23 05:10:04.695314556 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/nio/file/FileTreeWalker.java 2020-02-24 01:41:18.969741619 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/FileTreeWalker.java 2020-09-15 19:15:58.407672238 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/nio/file/FileTreeWalker.java 2020-09-16 07:55:38.038576214 +0100 @@ -58,7 +58,7 @@ private final boolean followLinks; private final LinkOption[] linkOptions; @@ -4635,8 +4635,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/AccessControlContext.java openjdk-boot/jdk/src/share/classes/java/security/AccessControlContext.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/AccessControlContext.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/security/AccessControlContext.java 2020-02-24 01:41:18.969741619 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/AccessControlContext.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/security/AccessControlContext.java 2020-09-16 07:55:38.039576216 +0100 @@ -134,7 +134,7 @@ this.context = null; } @@ -4647,8 +4647,8 @@ if ((context[i] != null) && (!v.contains(context[i]))) v.add(context[i]); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/BasicPermission.java openjdk-boot/jdk/src/share/classes/java/security/BasicPermission.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/BasicPermission.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/security/BasicPermission.java 2020-02-24 01:41:18.969741619 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/BasicPermission.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/security/BasicPermission.java 2020-09-16 07:55:38.039576216 +0100 @@ -513,7 +513,7 @@ // Copy perms into a Hashtable @@ -4659,8 +4659,8 @@ synchronized (this) { permissions.putAll(perms); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java openjdk-boot/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java 2020-02-24 01:41:18.969741619 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java 2020-09-16 07:55:38.039576216 +0100 @@ -232,7 +232,7 @@ } else if (size < 0) { throw new IOException("size cannot be negative"); @@ -4671,8 +4671,8 @@ // Read in the extensions and put the mappings in the extensions map diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/CodeSource.java openjdk-boot/jdk/src/share/classes/java/security/CodeSource.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/CodeSource.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/security/CodeSource.java 2020-02-24 01:41:18.969741619 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/CodeSource.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/security/CodeSource.java 2020-09-16 07:55:38.040576218 +0100 @@ -189,7 +189,7 @@ } else if (signers != null) { // Convert the code signers to certs @@ -4705,8 +4705,8 @@ int j = i; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/KeyStore.java openjdk-boot/jdk/src/share/classes/java/security/KeyStore.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/KeyStore.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/security/KeyStore.java 2020-02-24 01:41:18.969741619 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/KeyStore.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/security/KeyStore.java 2020-09-16 07:55:38.040576218 +0100 @@ -492,7 +492,7 @@ } @@ -4735,8 +4735,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/Permissions.java openjdk-boot/jdk/src/share/classes/java/security/Permissions.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/Permissions.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/security/Permissions.java 2020-02-24 01:41:18.973741557 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/Permissions.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/security/Permissions.java 2020-09-16 07:55:38.040576218 +0100 @@ -361,7 +361,7 @@ // Copy perms into a Hashtable @@ -4756,8 +4756,8 @@ perms.putAll(permsMap); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/Policy.java openjdk-boot/jdk/src/share/classes/java/security/Policy.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/Policy.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/security/Policy.java 2020-02-24 01:41:18.973741557 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/Policy.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/security/Policy.java 2020-09-16 07:55:38.041576220 +0100 @@ -109,7 +109,7 @@ // PolicyInfo is stored in an AtomicReference @@ -4777,8 +4777,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/ProtectionDomain.java openjdk-boot/jdk/src/share/classes/java/security/ProtectionDomain.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/ProtectionDomain.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/security/ProtectionDomain.java 2020-02-24 01:41:18.973741557 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/ProtectionDomain.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/security/ProtectionDomain.java 2020-09-16 07:55:38.041576220 +0100 @@ -400,8 +400,8 @@ int swag = 32; int vcap = 8; @@ -4791,8 +4791,8 @@ // // Build a vector of domain permissions for subsequent merge diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/Provider.java openjdk-boot/jdk/src/share/classes/java/security/Provider.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/Provider.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/security/Provider.java 2020-02-24 01:41:18.973741557 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/Provider.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/security/Provider.java 2020-09-16 07:55:38.041576220 +0100 @@ -434,7 +434,7 @@ private void readObject(ObjectInputStream in) @@ -4821,8 +4821,8 @@ Class clazz = getKeyClass(className); if (clazz != null) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/SecureClassLoader.java openjdk-boot/jdk/src/share/classes/java/security/SecureClassLoader.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/SecureClassLoader.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/security/SecureClassLoader.java 2020-02-24 01:41:18.973741557 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/SecureClassLoader.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/security/SecureClassLoader.java 2020-09-16 07:55:38.042576222 +0100 @@ -50,7 +50,7 @@ // HashMap that maps CodeSource to ProtectionDomain // @GuardedBy("pdcache") @@ -4833,8 +4833,8 @@ private static final Debug debug = Debug.getInstance("scl"); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/Security.java openjdk-boot/jdk/src/share/classes/java/security/Security.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/Security.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/security/Security.java 2020-02-24 01:41:18.973741557 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/Security.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/security/Security.java 2020-09-16 07:55:38.042576222 +0100 @@ -544,7 +544,7 @@ value = filter.substring(index + 1); } @@ -4881,8 +4881,8 @@ for (int i = 0; i < providers.length; i++) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java 2020-02-24 01:41:18.973741557 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java 2020-09-16 07:55:38.042576222 +0100 @@ -119,7 +119,7 @@ public Enumeration elements() { @@ -4920,8 +4920,8 @@ // Add to Hashtable being serialized diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermission.java openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermission.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermission.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermission.java 2020-02-24 01:41:18.973741557 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermission.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermission.java 2020-09-16 07:55:38.043576224 +0100 @@ -200,7 +200,7 @@ if (this.certs == null) { // extract the signer certs @@ -4943,8 +4943,8 @@ throw new IOException("size cannot be negative"); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/AbstractList.java openjdk-boot/jdk/src/share/classes/java/util/AbstractList.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/AbstractList.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/AbstractList.java 2020-02-24 01:41:18.973741557 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/AbstractList.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/AbstractList.java 2020-09-16 07:55:38.043576224 +0100 @@ -482,8 +482,8 @@ */ public List subList(int fromIndex, int toIndex) { @@ -4974,8 +4974,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Arrays.java openjdk-boot/jdk/src/share/classes/java/util/Arrays.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Arrays.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/Arrays.java 2020-02-24 01:41:18.973741557 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Arrays.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/Arrays.java 2020-09-16 07:55:38.044576227 +0100 @@ -2834,7 +2834,7 @@ @SafeVarargs @SuppressWarnings("varargs") @@ -4986,8 +4986,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Calendar.java openjdk-boot/jdk/src/share/classes/java/util/Calendar.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Calendar.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/Calendar.java 2020-02-24 01:41:18.973741557 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Calendar.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/Calendar.java 2020-09-16 07:55:38.045576231 +0100 @@ -840,7 +840,7 @@ * of a Locale. */ @@ -5007,8 +5007,8 @@ if (strings[i].length() == 0) { continue; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Collections.java openjdk-boot/jdk/src/share/classes/java/util/Collections.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Collections.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/Collections.java 2020-02-24 01:41:18.973741557 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Collections.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/Collections.java 2020-09-16 07:55:38.046576234 +0100 @@ -1052,7 +1052,7 @@ * @return an unmodifiable view of the specified collection. */ @@ -5634,8 +5634,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java openjdk-boot/jdk/src/share/classes/java/util/Currency.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java 2020-02-23 05:10:04.759313580 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/Currency.java 2020-02-24 01:41:18.977741495 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java 2020-09-15 19:15:58.672673076 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/Currency.java 2020-09-16 07:55:38.047576237 +0100 @@ -102,7 +102,7 @@ // class data: instance map @@ -5655,8 +5655,8 @@ // Add simple currencies first for (char c1 = 'A'; c1 <= 'Z'; c1 ++) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/EnumMap.java openjdk-boot/jdk/src/share/classes/java/util/EnumMap.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/EnumMap.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/EnumMap.java 2020-02-24 01:41:18.977741495 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/EnumMap.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/EnumMap.java 2020-09-16 07:55:38.047576237 +0100 @@ -508,7 +508,7 @@ int j = 0; for (int i = 0; i < vals.length; i++) @@ -5667,8 +5667,8 @@ return a; } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/EnumSet.java openjdk-boot/jdk/src/share/classes/java/util/EnumSet.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/EnumSet.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/EnumSet.java 2020-02-24 01:41:18.977741495 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/EnumSet.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/EnumSet.java 2020-09-16 07:55:38.048576240 +0100 @@ -110,9 +110,9 @@ throw new ClassCastException(elementType + " not an enum"); @@ -5691,8 +5691,8 @@ // readObject method for the serialization proxy pattern diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java openjdk-boot/jdk/src/share/classes/java/util/Formatter.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java 2020-02-23 05:10:04.695314556 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/Formatter.java 2020-02-24 01:41:18.977741495 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java 2020-09-15 19:15:58.408672241 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/Formatter.java 2020-09-16 07:55:38.048576240 +0100 @@ -2531,7 +2531,7 @@ * Finds format specifiers in the format string. */ @@ -5703,8 +5703,8 @@ for (int i = 0, len = s.length(); i < len; ) { if (m.find(i)) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/HashMap.java openjdk-boot/jdk/src/share/classes/java/util/HashMap.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/HashMap.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/HashMap.java 2020-02-24 01:41:18.977741495 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/HashMap.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/HashMap.java 2020-09-16 07:55:38.049576242 +0100 @@ -909,7 +909,7 @@ void createEntry(int hash, K key, V value, int bucketIndex) { @SuppressWarnings("unchecked") @@ -5715,8 +5715,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/HashSet.java openjdk-boot/jdk/src/share/classes/java/util/HashSet.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/HashSet.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/HashSet.java 2020-02-24 01:41:18.977741495 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/HashSet.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/HashSet.java 2020-09-16 07:55:38.049576242 +0100 @@ -104,7 +104,7 @@ * default initial capacity (16) and load factor (0.75). */ @@ -5763,8 +5763,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Hashtable.java openjdk-boot/jdk/src/share/classes/java/util/Hashtable.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Hashtable.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/Hashtable.java 2020-02-24 01:41:18.977741495 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Hashtable.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/Hashtable.java 2020-09-16 07:55:38.050576244 +0100 @@ -544,7 +544,7 @@ // Creates the new entry. @SuppressWarnings("unchecked") @@ -5820,8 +5820,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/IdentityHashMap.java openjdk-boot/jdk/src/share/classes/java/util/IdentityHashMap.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/IdentityHashMap.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/IdentityHashMap.java 2020-02-24 01:41:18.977741495 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/IdentityHashMap.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/IdentityHashMap.java 2020-09-16 07:55:38.050576244 +0100 @@ -1149,7 +1149,7 @@ Object[] result = new Object[size]; Iterator> it = iterator(); @@ -5841,8 +5841,8 @@ a[size] = null; return a; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/JapaneseImperialCalendar.java openjdk-boot/jdk/src/share/classes/java/util/JapaneseImperialCalendar.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/JapaneseImperialCalendar.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/JapaneseImperialCalendar.java 2020-02-24 01:41:18.977741495 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/JapaneseImperialCalendar.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/JapaneseImperialCalendar.java 2020-09-16 07:55:38.051576246 +0100 @@ -1020,7 +1020,7 @@ private Map getDisplayNamesImpl(int field, int style, Locale locale) { ResourceBundle rb = LocaleData.getDateFormatData(locale); @@ -5853,8 +5853,8 @@ String[] strings = rb.getStringArray(key); if (field == YEAR) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Attributes.java openjdk-boot/jdk/src/share/classes/java/util/jar/Attributes.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Attributes.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/jar/Attributes.java 2020-02-24 01:41:18.977741495 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Attributes.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/jar/Attributes.java 2020-09-16 07:55:38.051576246 +0100 @@ -71,7 +71,7 @@ * @param size the initial number of attributes */ @@ -5874,8 +5874,8 @@ diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java 2020-02-23 05:10:04.759313580 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java 2020-02-24 01:41:18.977741495 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java 2020-09-15 19:15:58.673673079 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java 2020-09-16 07:55:38.051576246 +0100 @@ -185,7 +185,7 @@ } else { man = new Manifest(super.getInputStream(manEntry)); @@ -5886,8 +5886,8 @@ } return man; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarVerifier.java openjdk-boot/jdk/src/share/classes/java/util/jar/JarVerifier.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarVerifier.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarVerifier.java 2020-02-24 01:41:18.977741495 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarVerifier.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarVerifier.java 2020-09-16 07:55:38.052576248 +0100 @@ -95,12 +95,12 @@ public JarVerifier(byte rawBytes[]) { @@ -6005,8 +6005,8 @@ } return jarCodeSigners; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Manifest.java openjdk-boot/jdk/src/share/classes/java/util/jar/Manifest.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Manifest.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/jar/Manifest.java 2020-02-24 01:41:18.977741495 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Manifest.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/jar/Manifest.java 2020-09-16 07:55:38.052576248 +0100 @@ -51,7 +51,7 @@ private final Attributes attr = new Attributes(); @@ -6017,8 +6017,8 @@ // associated JarVerifier, not null when called by JarFile::getManifest. private final JarVerifier jv; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/JumboEnumSet.java openjdk-boot/jdk/src/share/classes/java/util/JumboEnumSet.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/JumboEnumSet.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/JumboEnumSet.java 2020-02-24 01:41:18.977741495 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/JumboEnumSet.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/JumboEnumSet.java 2020-09-16 07:55:38.052576248 +0100 @@ -91,7 +91,7 @@ * @return an iterator over the elements contained in this set */ @@ -6029,8 +6029,8 @@ private class EnumSetIterator> implements Iterator { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedHashMap.java openjdk-boot/jdk/src/share/classes/java/util/LinkedHashMap.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedHashMap.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/LinkedHashMap.java 2020-02-24 01:41:18.977741495 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedHashMap.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/LinkedHashMap.java 2020-09-16 07:55:38.052576248 +0100 @@ -238,7 +238,7 @@ */ @Override @@ -6050,8 +6050,8 @@ e.addBefore(header); size++; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedList.java openjdk-boot/jdk/src/share/classes/java/util/LinkedList.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedList.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/LinkedList.java 2020-02-24 01:41:18.977741495 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedList.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/LinkedList.java 2020-09-16 07:55:38.053576250 +0100 @@ -122,7 +122,7 @@ */ private void linkFirst(E e) { @@ -6089,8 +6089,8 @@ first = newNode; else diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/ListResourceBundle.java openjdk-boot/jdk/src/share/classes/java/util/ListResourceBundle.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/ListResourceBundle.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/ListResourceBundle.java 2020-02-24 01:41:18.977741495 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/ListResourceBundle.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/ListResourceBundle.java 2020-09-16 07:55:38.053576250 +0100 @@ -187,7 +187,7 @@ return; @@ -6101,8 +6101,8 @@ // key must be non-null String, value must be non-null String key = (String) contents[i][0]; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Locale.java openjdk-boot/jdk/src/share/classes/java/util/Locale.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Locale.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/Locale.java 2020-02-24 01:41:18.981741433 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Locale.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/Locale.java 2020-09-16 07:55:38.054576253 +0100 @@ -1807,7 +1807,7 @@ return formatList(variantNames, listPattern, listCompositionPattern); } @@ -6113,8 +6113,8 @@ names.add(languageName); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/FileHandler.java openjdk-boot/jdk/src/share/classes/java/util/logging/FileHandler.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/FileHandler.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/logging/FileHandler.java 2020-02-24 01:41:18.981741433 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/FileHandler.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/logging/FileHandler.java 2020-09-16 07:55:38.054576253 +0100 @@ -128,7 +128,7 @@ private File files[]; private static final int DEFAULT_MAX_LOCKS = 100; @@ -6125,8 +6125,8 @@ /* * Initialize maxLocks from the System property if set. diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Level.java openjdk-boot/jdk/src/share/classes/java/util/logging/Level.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Level.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/logging/Level.java 2020-02-24 01:41:18.981741433 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Level.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/logging/Level.java 2020-09-16 07:55:38.054576253 +0100 @@ -524,8 +524,8 @@ // were final, the following KnownLevel implementation can be removed. // Future API change should take this into consideration. @@ -6156,8 +6156,8 @@ } list.add(o); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logger.java openjdk-boot/jdk/src/share/classes/java/util/logging/Logger.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logger.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/logging/Logger.java 2020-02-24 01:41:18.981741433 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logger.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/logging/Logger.java 2020-09-16 07:55:38.055576257 +0100 @@ -177,7 +177,7 @@ private volatile LogManager manager; private String name; @@ -6177,8 +6177,8 @@ if (ref == null) { // we didn't have a previous parent diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logging.java openjdk-boot/jdk/src/share/classes/java/util/logging/Logging.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logging.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/logging/Logging.java 2020-02-24 01:41:18.981741433 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logging.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/logging/Logging.java 2020-09-16 07:55:38.055576257 +0100 @@ -56,7 +56,7 @@ public List getLoggerNames() { @@ -6189,8 +6189,8 @@ for (; loggers.hasMoreElements();) { array.add((String) loggers.nextElement()); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogManager.java openjdk-boot/jdk/src/share/classes/java/util/logging/LogManager.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogManager.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/logging/LogManager.java 2020-02-24 01:41:18.981741433 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogManager.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/logging/LogManager.java 2020-09-16 07:55:38.055576257 +0100 @@ -389,7 +389,7 @@ // find the AppContext of the applet code // will be null if we are in the main app context. @@ -6246,8 +6246,8 @@ int end = ix; while (end < hands.length()) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogRecord.java openjdk-boot/jdk/src/share/classes/java/util/logging/LogRecord.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogRecord.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/logging/LogRecord.java 2020-02-24 01:41:18.981741433 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogRecord.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/logging/LogRecord.java 2020-09-16 07:55:38.056576260 +0100 @@ -85,7 +85,8 @@ private static final AtomicInteger nextThreadId = new AtomicInteger(MIN_SEQUENTIAL_THREAD_ID); @@ -6268,8 +6268,8 @@ params.add(in.readObject()); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Observable.java openjdk-boot/jdk/src/share/classes/java/util/Observable.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Observable.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/Observable.java 2020-02-24 01:41:18.981741433 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Observable.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/Observable.java 2020-09-16 07:55:38.056576260 +0100 @@ -66,7 +66,7 @@ /** Construct an Observable with zero Observers. */ @@ -6280,8 +6280,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java openjdk-boot/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java 2020-02-24 01:41:18.981741433 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java 2020-09-16 07:55:38.056576260 +0100 @@ -155,7 +155,8 @@ * All known unremoved children of this node. (This "cache" is consulted * prior to calling childSpi() or getChild(). @@ -6312,8 +6312,8 @@ /** * These two classes are used to distinguish NodeChangeEvents on diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/XmlSupport.java openjdk-boot/jdk/src/share/classes/java/util/prefs/XmlSupport.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/XmlSupport.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/prefs/XmlSupport.java 2020-02-24 01:41:18.981741433 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/XmlSupport.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/prefs/XmlSupport.java 2020-09-16 07:55:38.057576263 +0100 @@ -106,7 +106,7 @@ xmlRoot.setAttribute("type", (p.isUserNode() ? "user" : "system")); @@ -6324,9 +6324,9 @@ for (Preferences kid = p, dad = kid.parent(); dad != null; kid = dad, dad = kid.parent()) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/PriorityQueue.java openjdk-boot/jdk/src/share/classes/java/util/PriorityQueue.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/PriorityQueue.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/PriorityQueue.java 2020-02-24 01:41:18.981741433 +0000 -@@ -543,7 +543,7 @@ +--- openjdk-boot.orig/jdk/src/share/classes/java/util/PriorityQueue.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/PriorityQueue.java 2020-09-16 07:55:38.057576263 +0100 +@@ -542,7 +542,7 @@ cursor--; else { if (forgetMeNot == null) @@ -6336,8 +6336,8 @@ } } else if (lastRetElt != null) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Properties.java openjdk-boot/jdk/src/share/classes/java/util/Properties.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Properties.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/Properties.java 2020-02-24 01:41:18.981741433 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Properties.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/Properties.java 2020-09-16 07:55:38.057576263 +0100 @@ -981,7 +981,7 @@ * @see #stringPropertyNames */ @@ -6375,8 +6375,8 @@ for (Enumeration e = h.keys() ; e.hasMoreElements() ;) { String key = e.nextElement(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/PropertyPermission.java openjdk-boot/jdk/src/share/classes/java/util/PropertyPermission.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/PropertyPermission.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/PropertyPermission.java 2020-02-24 01:41:18.981741433 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/PropertyPermission.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/PropertyPermission.java 2020-09-16 07:55:38.058576266 +0100 @@ -458,7 +458,7 @@ */ @@ -6405,8 +6405,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/regex/Pattern.java openjdk-boot/jdk/src/share/classes/java/util/regex/Pattern.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/regex/Pattern.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/regex/Pattern.java 2020-02-24 01:41:18.981741433 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/regex/Pattern.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/regex/Pattern.java 2020-09-16 07:55:38.058576266 +0100 @@ -321,7 +321,7 @@ * Nothing, but quotes all characters until \E * \E @@ -6444,8 +6444,8 @@ static { // Unicode character property aliases, defined in diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/regex/UnicodeProp.java openjdk-boot/jdk/src/share/classes/java/util/regex/UnicodeProp.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/regex/UnicodeProp.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/regex/UnicodeProp.java 2020-02-24 01:41:18.981741433 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/regex/UnicodeProp.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/regex/UnicodeProp.java 2020-09-16 07:55:38.059576268 +0100 @@ -193,8 +193,8 @@ } }; @@ -6458,8 +6458,8 @@ posix.put("ALPHA", "ALPHABETIC"); posix.put("LOWER", "LOWERCASE"); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/RegularEnumSet.java openjdk-boot/jdk/src/share/classes/java/util/RegularEnumSet.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/RegularEnumSet.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/RegularEnumSet.java 2020-02-24 01:41:18.985741372 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/RegularEnumSet.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/RegularEnumSet.java 2020-09-16 07:55:38.059576268 +0100 @@ -72,7 +72,7 @@ * @return an iterator over the elements contained in this set */ @@ -6470,8 +6470,8 @@ private class EnumSetIterator> implements Iterator { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/ResourceBundle.java openjdk-boot/jdk/src/share/classes/java/util/ResourceBundle.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/ResourceBundle.java 2020-02-23 05:10:04.695314556 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/ResourceBundle.java 2020-02-24 01:41:18.985741372 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/ResourceBundle.java 2020-09-15 19:15:58.411672250 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/ResourceBundle.java 2020-09-16 07:55:38.060576270 +0100 @@ -291,13 +291,13 @@ * name for compatibility with some workarounds for bug 4212439. */ @@ -6543,8 +6543,8 @@ if (variants != null) { for (String v : variants) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/ServiceLoader.java openjdk-boot/jdk/src/share/classes/java/util/ServiceLoader.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/ServiceLoader.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/ServiceLoader.java 2020-02-24 01:41:18.985741372 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/ServiceLoader.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/ServiceLoader.java 2020-09-16 07:55:38.060576270 +0100 @@ -191,7 +191,7 @@ private ClassLoader loader; @@ -6573,8 +6573,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/TimeZone.java openjdk-boot/jdk/src/share/classes/java/util/TimeZone.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/TimeZone.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/TimeZone.java 2020-02-24 01:41:18.985741372 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/TimeZone.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/TimeZone.java 2020-09-16 07:55:38.060576270 +0100 @@ -433,7 +433,7 @@ // The structure is: // Map(key=id, value=SoftReference(Map(key=locale, value=displaynames))) @@ -6597,8 +6597,8 @@ } return names; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/TimSort.java openjdk-boot/jdk/src/share/classes/java/util/TimSort.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/TimSort.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/TimSort.java 2020-02-24 01:41:18.985741372 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/TimSort.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/TimSort.java 2020-09-16 07:55:38.061576272 +0100 @@ -196,7 +196,7 @@ * extending short natural runs to minRun elements, and merging runs * to maintain stack invariant. @@ -6609,8 +6609,8 @@ do { // Identify next run diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/TreeMap.java openjdk-boot/jdk/src/share/classes/java/util/TreeMap.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/TreeMap.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/TreeMap.java 2020-02-24 01:41:18.985741372 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/TreeMap.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/TreeMap.java 2020-09-16 07:55:38.062576274 +0100 @@ -532,7 +532,7 @@ if (t == null) { compare(key, key); // type (and possibly null) check @@ -6810,8 +6810,8 @@ // color nodes in non-full bottommost level red if (level == redLevel) diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/TreeSet.java openjdk-boot/jdk/src/share/classes/java/util/TreeSet.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/TreeSet.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/TreeSet.java 2020-02-24 01:41:18.985741372 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/TreeSet.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/TreeSet.java 2020-09-16 07:55:38.062576274 +0100 @@ -138,7 +138,7 @@ * ordering} of the elements will be used. */ @@ -6876,8 +6876,8 @@ // Read in size diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/WeakHashMap.java openjdk-boot/jdk/src/share/classes/java/util/WeakHashMap.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/WeakHashMap.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/WeakHashMap.java 2020-02-24 01:41:18.985741372 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/WeakHashMap.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/WeakHashMap.java 2020-09-16 07:55:38.063576277 +0100 @@ -172,7 +172,7 @@ /** * Reference queue for cleared WeakEntries @@ -6910,8 +6910,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipFile.java openjdk-boot/jdk/src/share/classes/java/util/zip/ZipFile.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipFile.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/zip/ZipFile.java 2020-02-24 01:41:18.985741372 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipFile.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/zip/ZipFile.java 2020-09-16 07:55:38.063576277 +0100 @@ -336,7 +336,7 @@ // the outstanding inputstreams that need to be closed, @@ -6940,8 +6940,8 @@ for (Map.Entry e : copy.entrySet()) { e.getKey().close(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipOutputStream.java openjdk-boot/jdk/src/share/classes/java/util/zip/ZipOutputStream.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipOutputStream.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/zip/ZipOutputStream.java 2020-02-24 01:41:18.985741372 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipOutputStream.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/java/util/zip/ZipOutputStream.java 2020-09-16 07:55:38.064576280 +0100 @@ -53,8 +53,8 @@ } @@ -6954,8 +6954,8 @@ private long written = 0; private long locoff = 0; diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/Cipher.java openjdk-boot/jdk/src/share/classes/javax/crypto/Cipher.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/Cipher.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/javax/crypto/Cipher.java 2020-02-24 01:41:18.985741372 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/Cipher.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/crypto/Cipher.java 2020-09-16 07:55:38.065576283 +0100 @@ -416,7 +416,7 @@ return Collections.singletonList(tr); } else { // if ((mode != null) && (pad != null)) { @@ -6975,8 +6975,8 @@ cipherServices.add(new ServiceId("Cipher", transform.transform)); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java 2020-02-24 01:41:18.985741372 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java 2020-09-16 07:55:38.065576283 +0100 @@ -172,7 +172,7 @@ * @return an enumeration of all the CryptoAllPermission objects. */ @@ -6987,8 +6987,8 @@ return v.elements(); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPermissions.java openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPermissions.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPermissions.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPermissions.java 2020-02-24 01:41:18.985741372 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPermissions.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPermissions.java 2020-09-16 07:55:38.065576283 +0100 @@ -84,7 +84,7 @@ * no CryptoPermissionCollections. */ @@ -7036,8 +7036,8 @@ fields.put("perms", permTable); s.writeFields(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java 2020-02-24 01:41:18.985741372 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java 2020-09-16 07:55:38.065576283 +0100 @@ -252,7 +252,7 @@ // AlgorithmParameterSpec class name. String algParamSpecClassName = match("quoted string"); @@ -7066,8 +7066,8 @@ processedPermissions.put(alg, exemptionMechanisms); return true; diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurity.java openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurity.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurity.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurity.java 2020-02-24 01:41:18.985741372 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurity.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurity.java 2020-09-16 07:55:38.066576286 +0100 @@ -60,11 +60,11 @@ // value == PROVIDER_VERIFIED is successfully verified // value is failure cause Exception in error case @@ -7092,8 +7092,8 @@ /* * Returns the CodeBase for the given class. diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurityManager.java openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurityManager.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurityManager.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurityManager.java 2020-02-24 01:41:18.985741372 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurityManager.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurityManager.java 2020-09-16 07:55:38.066576286 +0100 @@ -52,9 +52,9 @@ private static final CryptoPermissions exemptPolicy; private static final CryptoAllPermission allPerm; @@ -7107,8 +7107,8 @@ new CryptoPermissions(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java openjdk-boot/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java 2020-02-24 01:41:18.985741372 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java 2020-09-16 07:55:38.066576286 +0100 @@ -698,7 +698,8 @@ // Class -> Provider Object of that class @@ -7120,8 +7120,8 @@ public SubRegistry(ServiceRegistry registry, Class category) { this.registry = registry; diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java openjdk-boot/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java 2020-02-24 01:41:18.989741311 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java 2020-09-16 07:55:38.067576289 +0100 @@ -103,7 +103,7 @@ = (String[]) this.env.get(EnvHelp.CREDENTIAL_TYPES); List types = null; @@ -7132,8 +7132,8 @@ if (type == null) { throw new IllegalArgumentException("A credential type is null."); diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java 2020-02-24 01:41:18.989741311 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java 2020-09-16 07:55:38.067576289 +0100 @@ -255,7 +255,7 @@ */ public BasicAttribute(String id, boolean ordered) { @@ -7153,8 +7153,8 @@ values.addElement(s.readObject()); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java 2020-02-24 01:41:18.989741311 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java 2020-09-16 07:55:38.067576289 +0100 @@ -79,7 +79,7 @@ // If ignoreCase is true, key is aways lowercase. // If ignoreCase is false, key is stored as supplied by put(). @@ -7165,8 +7165,8 @@ /** * Constructs a new instance of Attributes. diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java openjdk-boot/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java 2020-02-24 01:41:18.989741311 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java 2020-09-16 07:55:38.067576289 +0100 @@ -137,7 +137,7 @@ // Clone environment since caller owns it. @@ -7177,8 +7177,8 @@ // Put connect controls into environment. Copy them first since diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/LdapName.java openjdk-boot/jdk/src/share/classes/javax/naming/ldap/LdapName.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/LdapName.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/LdapName.java 2020-02-24 01:41:18.989741311 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/LdapName.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/LdapName.java 2020-09-16 07:55:38.068576292 +0100 @@ -142,7 +142,7 @@ // "Invalid entries, list entries must be of type Rdn"); // } @@ -7198,8 +7198,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rdn.java openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rdn.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rdn.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rdn.java 2020-02-24 01:41:18.989741311 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rdn.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rdn.java 2020-09-16 07:55:38.068576292 +0100 @@ -130,7 +130,7 @@ if (attrSet.size() == 0) { throw new InvalidNameException("Attributes cannot be empty"); @@ -7255,8 +7255,8 @@ try { (new Rfc2253Parser(unparsed)).parseRdn(this); diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java 2020-02-24 01:41:18.989741311 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java 2020-09-16 07:55:38.068576292 +0100 @@ -61,7 +61,7 @@ // new ArrayList(len / 3 + 10); // leave room for growth @@ -7267,8 +7267,8 @@ if (len == 0) { return rdns; diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/NameImpl.java openjdk-boot/jdk/src/share/classes/javax/naming/NameImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/NameImpl.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/javax/naming/NameImpl.java 2020-02-24 01:41:18.989741311 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/NameImpl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/naming/NameImpl.java 2020-09-16 07:55:38.069576294 +0100 @@ -272,7 +272,7 @@ if (syntax != null) { recordNamingConvention(syntax); @@ -7279,8 +7279,8 @@ NameImpl(Properties syntax, String n) throws InvalidNameException { diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/Reference.java openjdk-boot/jdk/src/share/classes/javax/naming/Reference.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/Reference.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/javax/naming/Reference.java 2020-02-24 01:41:18.989741311 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/Reference.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/naming/Reference.java 2020-09-16 07:55:38.069576294 +0100 @@ -120,7 +120,7 @@ */ public Reference(String className) { @@ -7309,8 +7309,8 @@ while (a.hasMoreElements()) r.addrs.addElement(a.nextElement()); diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java openjdk-boot/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java 2020-02-24 01:41:18.989741311 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java 2020-09-16 07:55:38.069576294 +0100 @@ -90,7 +90,7 @@ Hashtable env = (Hashtable)cpe.getEnvironment(); @@ -7321,8 +7321,8 @@ // Make a (shallow) copy of the environment. env = (Hashtable) env.clone(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/NamingManager.java openjdk-boot/jdk/src/share/classes/javax/naming/spi/NamingManager.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/NamingManager.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/javax/naming/spi/NamingManager.java 2020-02-24 01:41:18.989741311 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/NamingManager.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/naming/spi/NamingManager.java 2020-09-16 07:55:38.069576294 +0100 @@ -777,7 +777,7 @@ Hashtable env = (Hashtable)cpe.getEnvironment(); @@ -7333,8 +7333,8 @@ // Make a (shallow) copy of the environment. env = (Hashtable)env.clone(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/script/ScriptEngineManager.java openjdk-boot/jdk/src/share/classes/javax/script/ScriptEngineManager.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/script/ScriptEngineManager.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/javax/script/ScriptEngineManager.java 2020-02-24 01:41:18.989741311 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/script/ScriptEngineManager.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/script/ScriptEngineManager.java 2020-09-16 07:55:38.070576296 +0100 @@ -116,7 +116,7 @@ return null; } @@ -7345,8 +7345,8 @@ while (itr.hasNext()) { try { diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java 2020-02-24 01:41:18.989741311 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java 2020-09-16 07:55:38.070576296 +0100 @@ -361,7 +361,7 @@ // Don't call out.defaultWriteObject() @@ -7357,8 +7357,8 @@ synchronized (this) { permissions.addAll(perms); diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java 2020-02-24 01:41:18.989741311 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java 2020-09-16 07:55:38.070576296 +0100 @@ -590,7 +590,7 @@ // Don't call out.defaultWriteObject() @@ -7369,8 +7369,8 @@ synchronized (this) { permissions.addAll(perms); diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java openjdk-boot/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java 2020-02-24 01:41:18.989741311 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java 2020-09-16 07:55:38.071576298 +0100 @@ -329,7 +329,7 @@ throw new IllegalArgumentException("invalid empty name"); } @@ -7381,8 +7381,8 @@ String principalClass = null; String principalName = null; diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java openjdk-boot/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java 2020-02-24 01:41:18.989741311 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java 2020-09-16 07:55:38.071576298 +0100 @@ -50,7 +50,7 @@ private Subject subject; @@ -7393,8 +7393,8 @@ private Principal[] principals; diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/sasl/Sasl.java openjdk-boot/jdk/src/share/classes/javax/security/sasl/Sasl.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/security/sasl/Sasl.java 2020-02-24 16:02:52.983042104 +0000 -+++ openjdk-boot/jdk/src/share/classes/javax/security/sasl/Sasl.java 2020-02-24 16:03:19.146644051 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/security/sasl/Sasl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/security/sasl/Sasl.java 2020-09-16 07:55:38.071576298 +0100 @@ -68,7 +68,7 @@ */ public class Sasl { @@ -7405,8 +7405,8 @@ static { String prop = AccessController.doPrivileged(new PrivilegedAction() { diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/swing/JDesktopPane.java openjdk-boot/jdk/src/share/classes/javax/swing/JDesktopPane.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/swing/JDesktopPane.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/javax/swing/JDesktopPane.java 2020-02-24 01:41:18.989741311 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/swing/JDesktopPane.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/javax/swing/JDesktopPane.java 2020-09-16 07:55:38.071576298 +0100 @@ -267,7 +267,7 @@ private static Collection getAllFrames(Container parent) { @@ -7417,8 +7417,8 @@ for (i = 0; i < count; i++) { Component next = parent.getComponent(i); diff -Nru openjdk-boot.orig/jdk/src/share/classes/jdk/net/Sockets.java openjdk-boot/jdk/src/share/classes/jdk/net/Sockets.java ---- openjdk-boot.orig/jdk/src/share/classes/jdk/net/Sockets.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/jdk/net/Sockets.java 2020-02-24 01:41:18.989741311 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/jdk/net/Sockets.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/jdk/net/Sockets.java 2020-09-16 07:55:38.072576301 +0100 @@ -58,7 +58,7 @@ public class Sockets { @@ -7465,8 +7465,8 @@ set.add(StandardSocketOptions.SO_RCVBUF); set.add(StandardSocketOptions.SO_REUSEADDR); diff -Nru openjdk-boot.orig/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java openjdk-boot/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java ---- openjdk-boot.orig/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java 2020-02-23 05:10:04.607315898 +0000 -+++ openjdk-boot/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java 2020-02-24 01:41:18.989741311 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java 2020-09-15 19:15:57.852670484 +0100 ++++ openjdk-boot/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java 2020-09-16 07:55:38.072576301 +0100 @@ -46,11 +46,11 @@ public final class Policy { @@ -7483,8 +7483,8 @@ private static boolean noRMLoops = false; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java openjdk-boot/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java 2020-02-24 01:41:18.989741311 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java 2020-09-16 07:55:38.072576301 +0100 @@ -96,7 +96,7 @@ // IM preference stuff private static final String preferredIMNode = "/sun/awt/im/preferredInputMethod"; @@ -7495,8 +7495,8 @@ ExecutableInputMethodManager() { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/InputContext.java openjdk-boot/jdk/src/share/classes/sun/awt/im/InputContext.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/InputContext.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/awt/im/InputContext.java 2020-02-24 01:41:18.989741311 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/InputContext.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/awt/im/InputContext.java 2020-09-16 07:55:38.073576304 +0100 @@ -552,10 +552,10 @@ // keep the input method instance around for future use @@ -7520,8 +7520,8 @@ perInputMethodState.put(requester, Boolean.valueOf(enable)); return; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/font/CreatedFontTracker.java openjdk-boot/jdk/src/share/classes/sun/font/CreatedFontTracker.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/font/CreatedFontTracker.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/font/CreatedFontTracker.java 2020-02-24 01:41:18.989741311 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/font/CreatedFontTracker.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/font/CreatedFontTracker.java 2020-09-16 07:55:38.073576304 +0100 @@ -109,7 +109,7 @@ * Note that this only applies to createFont() from an InputStream object. */ @@ -7532,8 +7532,8 @@ private static Thread t = null; static void init() { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java 2020-02-23 05:10:04.803312909 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java 2020-02-24 01:41:18.989741311 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java 2020-09-15 19:15:58.798673474 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java 2020-09-16 07:55:38.073576304 +0100 @@ -60,7 +60,7 @@ EnumMap[] caches = (EnumMap[]) new EnumMap[n]; @@ -7571,8 +7571,8 @@ MethodHandle mh = findCollector("list", mhs.size(), List.class); if (mh == null) break; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/io/CharacterEncoding.java openjdk-boot/jdk/src/share/classes/sun/io/CharacterEncoding.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/io/CharacterEncoding.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/io/CharacterEncoding.java 2020-02-24 01:41:18.993741249 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/io/CharacterEncoding.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/io/CharacterEncoding.java 2020-09-16 07:55:38.074576307 +0100 @@ -54,7 +54,7 @@ private static volatile boolean installedAll; @@ -7583,8 +7583,8 @@ aliasTable.put("us-ascii", "ASCII"); aliasTable.put("ascii", "ASCII"); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/io/Converters.java openjdk-boot/jdk/src/share/classes/sun/io/Converters.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/io/Converters.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/io/Converters.java 2020-02-24 01:41:18.993741249 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/io/Converters.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/io/Converters.java 2020-09-16 07:55:38.074576307 +0100 @@ -120,7 +120,7 @@ private static Class cache(int type, Object encoding, Class c) { @@ -7595,8 +7595,8 @@ return c; } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java openjdk-boot/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java 2020-02-24 01:41:18.993741249 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java 2020-09-16 07:55:38.074576307 +0100 @@ -61,7 +61,7 @@ TagCache(LCMSProfile p) { @@ -7607,8 +7607,8 @@ TagData getTag(int sig) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/java2d/opengl/OGLBlitLoops.java openjdk-boot/jdk/src/share/classes/sun/java2d/opengl/OGLBlitLoops.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/java2d/opengl/OGLBlitLoops.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/java2d/opengl/OGLBlitLoops.java 2020-02-24 01:41:18.993741249 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/java2d/opengl/OGLBlitLoops.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/java2d/opengl/OGLBlitLoops.java 2020-09-16 07:55:38.074576307 +0100 @@ -807,7 +807,7 @@ if (src != cachedSrc) { @@ -7619,8 +7619,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java 2020-02-23 05:10:04.763313520 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java 2020-02-24 01:41:18.993741249 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java 2020-09-15 19:15:58.677673091 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java 2020-09-16 07:55:38.075576310 +0100 @@ -171,7 +171,7 @@ private static void printProperties(PrintStream ostream) { Properties p = System.getProperties(); @@ -7658,8 +7658,8 @@ System.err.println("Incoming arguments:"); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/ConnectorAddressLink.java openjdk-boot/jdk/src/share/classes/sun/management/ConnectorAddressLink.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/ConnectorAddressLink.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/management/ConnectorAddressLink.java 2020-02-24 01:41:18.993741249 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/ConnectorAddressLink.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/management/ConnectorAddressLink.java 2020-09-16 07:55:38.075576310 +0100 @@ -168,7 +168,7 @@ throw new IOException(iae.getMessage()); } @@ -7670,8 +7670,8 @@ String name = c.getName(); if (name.startsWith(REMOTE_CONNECTOR_COUNTER_PREFIX) && diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java openjdk-boot/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java 2020-02-24 01:41:18.993741249 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java 2020-09-16 07:55:38.075576310 +0100 @@ -73,7 +73,7 @@ buffer.position(prologue.getEntryOffset()); nextEntry = buffer.position(); @@ -7700,8 +7700,8 @@ for (Map.Entry me: map.entrySet()) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/Flag.java openjdk-boot/jdk/src/share/classes/sun/management/Flag.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/Flag.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/management/Flag.java 2020-02-24 01:41:18.993741249 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/Flag.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/management/Flag.java 2020-09-16 07:55:38.075576310 +0100 @@ -91,7 +91,7 @@ Flag[] flags = new Flag[numFlags]; int count = getFlags(names, flags, numFlags); @@ -7712,8 +7712,8 @@ if (f != null) { result.add(f); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java openjdk-boot/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java 2020-02-23 05:10:04.699314495 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java 2020-02-24 01:41:18.993741249 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java 2020-09-15 19:15:58.428672304 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java 2020-09-16 07:55:38.076576312 +0100 @@ -141,7 +141,7 @@ GC_INFO }; @@ -7724,8 +7724,8 @@ public static String getGcName(CompositeData cd) { String gcname = getString(cd, GC_NAME); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotCompilation.java openjdk-boot/jdk/src/share/classes/sun/management/HotspotCompilation.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotCompilation.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/management/HotspotCompilation.java 2020-02-24 01:41:18.993741249 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotCompilation.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/management/HotspotCompilation.java 2020-09-16 07:55:38.076576312 +0100 @@ -136,7 +136,7 @@ private void initCompilerCounters() { @@ -7745,8 +7745,8 @@ if (threads[0] == null) { // no adaptor thread diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java openjdk-boot/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java 2020-02-24 01:41:18.993741249 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java 2020-09-16 07:55:38.076576312 +0100 @@ -69,7 +69,7 @@ public List getDiagnosticOptions() { @@ -7757,8 +7757,8 @@ if (flag.isWriteable() && flag.isExternal()) { result.add(flag.getVMOption()); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotThread.java openjdk-boot/jdk/src/share/classes/sun/management/HotspotThread.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotThread.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/management/HotspotThread.java 2020-02-24 01:41:18.993741249 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotThread.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/management/HotspotThread.java 2020-09-16 07:55:38.076576312 +0100 @@ -58,7 +58,7 @@ String[] names = new String[count]; long[] times = new long[count]; @@ -7769,8 +7769,8 @@ result.put(names[i], new Long(times[i])); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java openjdk-boot/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java 2020-02-24 01:41:18.993741249 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java 2020-09-16 07:55:38.077576314 +0100 @@ -120,7 +120,7 @@ String key = null, value = null; @@ -7781,8 +7781,8 @@ while (true) { key = getEntry(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java 2020-02-23 05:10:04.763313520 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java 2020-02-24 01:41:18.993741249 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java 2020-09-15 19:15:58.678673094 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java 2020-09-16 07:55:38.077576314 +0100 @@ -244,7 +244,7 @@ } } @@ -7820,8 +7820,8 @@ PermanentExporter exporter = new PermanentExporter(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java openjdk-boot/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java 2020-02-24 01:41:18.993741249 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java 2020-09-16 07:55:38.077576314 +0100 @@ -110,7 +110,7 @@ public static List getMemoryPoolMXBeans() { @@ -7859,8 +7859,8 @@ .getDirectBufferPool())); bufferPools.add(createBufferPoolMXBean(sun.nio.ch.FileChannelImpl diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/MappedMXBeanType.java openjdk-boot/jdk/src/share/classes/sun/management/MappedMXBeanType.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/MappedMXBeanType.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/management/MappedMXBeanType.java 2020-02-24 01:41:18.993741249 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/MappedMXBeanType.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/management/MappedMXBeanType.java 2020-09-16 07:55:38.078576316 +0100 @@ -62,7 +62,7 @@ @SuppressWarnings("unchecked") public abstract class MappedMXBeanType { @@ -7927,8 +7927,8 @@ /* Select public methods that look like "T getX()" or "boolean isX()", where T is not void and X is not the empty diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java openjdk-boot/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java 2020-02-24 01:41:18.993741249 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java 2020-09-16 07:55:38.078576316 +0100 @@ -71,7 +71,7 @@ efficient solution would be to clone the listener list every time a notification is sent. */ @@ -7957,8 +7957,8 @@ for (int i = 0; i < size; i++) { ListenerInfo li = newList.get(i); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/RuntimeImpl.java openjdk-boot/jdk/src/share/classes/sun/management/RuntimeImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/RuntimeImpl.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/management/RuntimeImpl.java 2020-02-24 01:41:18.993741249 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/RuntimeImpl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/management/RuntimeImpl.java 2020-09-16 07:55:38.078576316 +0100 @@ -128,7 +128,7 @@ public Map getSystemProperties() { @@ -7969,8 +7969,8 @@ // Properties.entrySet() does not include the entries in // the default properties. So use Properties.stringPropertyNames() diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/ExtensionDependency.java openjdk-boot/jdk/src/share/classes/sun/misc/ExtensionDependency.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ExtensionDependency.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/misc/ExtensionDependency.java 2020-02-24 01:41:18.993741249 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ExtensionDependency.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/misc/ExtensionDependency.java 2020-09-16 07:55:38.079576318 +0100 @@ -83,7 +83,7 @@ (ExtensionInstallationProvider eip) { @@ -7981,8 +7981,8 @@ providers.add(eip); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/IOUtils.java openjdk-boot/jdk/src/share/classes/sun/misc/IOUtils.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/IOUtils.java 2020-02-24 02:17:54.980001791 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/misc/IOUtils.java 2020-02-24 04:20:12.800226734 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/IOUtils.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/misc/IOUtils.java 2020-09-16 07:55:38.079576318 +0100 @@ -192,7 +192,7 @@ result = buf; } else { @@ -7993,8 +7993,8 @@ } bufs.add(buf); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/JarIndex.java openjdk-boot/jdk/src/share/classes/sun/misc/JarIndex.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/JarIndex.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/misc/JarIndex.java 2020-02-24 01:41:18.993741249 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/JarIndex.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/misc/JarIndex.java 2020-09-16 07:55:38.080576321 +0100 @@ -81,8 +81,8 @@ * Constructs a new, empty jar index. */ @@ -8025,8 +8025,8 @@ /* read until we see a .jar line */ while((line = br.readLine()) != null && !line.endsWith(".jar")); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/ObjectInputFilter.java openjdk-boot/jdk/src/share/classes/sun/misc/ObjectInputFilter.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ObjectInputFilter.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/misc/ObjectInputFilter.java 2020-02-24 01:41:18.993741249 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ObjectInputFilter.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/misc/ObjectInputFilter.java 2020-09-16 07:55:38.080576321 +0100 @@ -446,7 +446,7 @@ maxStreamBytes = Long.MAX_VALUE; @@ -8037,8 +8037,8 @@ String p = patterns[i]; int nameLen = p.length(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/ProxyGenerator.java openjdk-boot/jdk/src/share/classes/sun/misc/ProxyGenerator.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ProxyGenerator.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/misc/ProxyGenerator.java 2020-02-24 01:41:18.993741249 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ProxyGenerator.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/misc/ProxyGenerator.java 2020-09-16 07:55:38.081576324 +0100 @@ -1642,7 +1642,8 @@ /** descriptor of same method */ public String unwrapMethodDesc; @@ -8068,8 +8068,8 @@ /** true if no new constant pool entries may be added */ private boolean readOnly = false; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/Service.java openjdk-boot/jdk/src/share/classes/sun/misc/Service.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/Service.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/misc/Service.java 2020-02-24 01:41:18.993741249 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/Service.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/misc/Service.java 2020-09-16 07:55:38.082576327 +0100 @@ -216,7 +216,7 @@ { InputStream in = null; @@ -8089,8 +8089,8 @@ private LazyIterator(Class service, ClassLoader loader) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/Signal.java openjdk-boot/jdk/src/share/classes/sun/misc/Signal.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/Signal.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/misc/Signal.java 2020-02-24 01:41:18.993741249 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/Signal.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/misc/Signal.java 2020-09-16 07:55:38.082576327 +0100 @@ -72,8 +72,8 @@ * @since 1.2 */ @@ -8103,8 +8103,8 @@ private int number; private String name; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/RegisteredDomain.java openjdk-boot/jdk/src/share/classes/sun/net/RegisteredDomain.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/net/RegisteredDomain.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/net/RegisteredDomain.java 2020-02-24 01:41:18.997741188 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/net/RegisteredDomain.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/net/RegisteredDomain.java 2020-09-16 07:55:38.082576327 +0100 @@ -118,8 +118,8 @@ private static Set usSubStateSet = new HashSet(Arrays.asList("state", "lib", "k12", "cc", "tec", "gen", "cog", "mus", "dst")); @@ -8117,8 +8117,8 @@ static { /* diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java openjdk-boot/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java 2020-02-24 01:41:18.997741188 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java 2020-09-16 07:55:38.083576330 +0100 @@ -52,7 +52,7 @@ // Per-thread soft cache of the last temporary context @@ -8147,8 +8147,8 @@ // do the query diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/TransferProtocolClient.java openjdk-boot/jdk/src/share/classes/sun/net/TransferProtocolClient.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/net/TransferProtocolClient.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/net/TransferProtocolClient.java 2020-02-24 01:41:18.997741188 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/net/TransferProtocolClient.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/net/TransferProtocolClient.java 2020-09-16 07:55:38.083576330 +0100 @@ -42,7 +42,7 @@ /** Array of strings (usually 1 entry) for the last reply @@ -8159,8 +8159,8 @@ /** code for last reply */ protected int lastReplyCode; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java 2020-02-24 01:41:18.997741188 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java 2020-09-16 07:55:38.083576330 +0100 @@ -139,7 +139,7 @@ this.dontUseNegotiate = dontUseNegotiate; this.rsp = response; @@ -8171,8 +8171,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java 2020-02-24 01:41:18.997741188 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java 2020-09-16 07:55:38.083576330 +0100 @@ -120,7 +120,7 @@ * at the same time, then all but the first will block until * the first completes its authentication. @@ -8183,8 +8183,8 @@ /* check if a request for this destination is in progress * return false immediately if not. Otherwise block until diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java 2020-02-23 05:10:04.699314495 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java 2020-02-24 01:41:18.997741188 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java 2020-09-15 19:15:58.437672333 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java 2020-09-16 07:55:38.084576333 +0100 @@ -225,7 +225,7 @@ if (list == null || list.isEmpty()) return Collections.emptySet(); @@ -8222,8 +8222,8 @@ userCookiesMap.put("Cookie", Arrays.asList(userCookies)); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java 2020-02-24 01:41:18.997741188 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java 2020-09-16 07:55:38.084576333 +0100 @@ -128,7 +128,7 @@ */ private static synchronized boolean isSupportedImpl(HttpCallerInfo hci) { @@ -8243,8 +8243,8 @@ }; } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/URLConnection.java openjdk-boot/jdk/src/share/classes/sun/net/www/URLConnection.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/URLConnection.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/net/www/URLConnection.java 2020-02-24 01:41:18.997741188 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/URLConnection.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/net/www/URLConnection.java 2020-09-16 07:55:38.085576336 +0100 @@ -234,7 +234,7 @@ url = null; } @@ -8255,8 +8255,8 @@ public synchronized static void setProxiedHost(String host) { proxiedHosts.put(host.toLowerCase(), null); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java openjdk-boot/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java 2020-02-24 01:41:18.997741188 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java 2020-09-16 07:55:38.085576336 +0100 @@ -49,22 +49,22 @@ /* Maps canonical names to class names */ @@ -8294,8 +8294,8 @@ return new Iterator() { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/ThreadLocalCoders.java openjdk-boot/jdk/src/share/classes/sun/nio/cs/ThreadLocalCoders.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/ThreadLocalCoders.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/cs/ThreadLocalCoders.java 2020-02-24 01:41:18.997741188 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/ThreadLocalCoders.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/cs/ThreadLocalCoders.java 2020-09-16 07:55:38.085576336 +0100 @@ -40,7 +40,7 @@ private static abstract class Cache { @@ -8306,8 +8306,8 @@ Cache(int size) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java 2020-02-24 01:41:18.997741188 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java 2020-09-16 07:55:38.085576336 +0100 @@ -84,7 +84,7 @@ throw new IllegalArgumentException("'" + name() + ":" + attribute + "' not recognized"); @@ -8318,8 +8318,8 @@ result.put(ACL_NAME, getAcl()); if (owner) diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java 2020-02-24 01:41:18.997741188 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java 2020-09-16 07:55:38.085576336 +0100 @@ -89,8 +89,8 @@ * Used to build a map of attribute name/values. */ @@ -8332,8 +8332,8 @@ private AttributesBuilder(Set allowed, String[] requested) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java 2020-02-24 01:41:18.997741188 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java 2020-09-16 07:55:38.086576338 +0100 @@ -102,7 +102,7 @@ throw new NullPointerException(); if (events.length == 0) @@ -8344,8 +8344,8 @@ // standard events if (event == StandardWatchEventKinds.ENTRY_CREATE || diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java 2020-02-24 01:41:18.997741188 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java 2020-09-16 07:55:38.086576338 +0100 @@ -77,7 +77,7 @@ throws IOException { @@ -8365,8 +8365,8 @@ int size = size(name); byte[] buf = new byte[size]; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java 2020-02-24 01:41:18.997741188 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java 2020-09-16 07:55:38.086576338 +0100 @@ -71,7 +71,7 @@ @Override @@ -8377,8 +8377,8 @@ if (attribute.equals("*") || attribute.equals(OWNER_NAME)) { result.put(OWNER_NAME, getOwner()); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/Util.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/Util.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/Util.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/Util.java 2020-02-24 01:41:18.997741188 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/Util.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/Util.java 2020-09-16 07:55:38.086576338 +0100 @@ -94,7 +94,7 @@ */ @SafeVarargs @@ -8398,8 +8398,8 @@ set.add(e); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java openjdk-boot/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java 2020-02-23 05:10:04.607315898 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java 2020-02-24 01:41:18.997741188 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java 2020-09-15 19:15:57.864670521 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java 2020-09-16 07:55:38.087576340 +0100 @@ -442,7 +442,7 @@ Map> memberTypes = annotationType.memberTypes(); @@ -8410,8 +8410,8 @@ // If there are annotation members without values, that // situation is handled by the invoke method. diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java openjdk-boot/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java 2020-02-24 01:41:18.997741188 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java 2020-09-16 07:55:38.087576340 +0100 @@ -229,7 +229,7 @@ * "<" FormalTypeParameter+ ">" */ @@ -8476,8 +8476,8 @@ ets.add(parseThrowsSignature()); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/reflect/Label.java openjdk-boot/jdk/src/share/classes/sun/reflect/Label.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/Label.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/reflect/Label.java 2020-02-24 01:41:18.997741188 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/Label.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/reflect/Label.java 2020-09-16 07:55:38.087576340 +0100 @@ -52,7 +52,7 @@ final short patchBCI; final int stackDepth; @@ -8488,8 +8488,8 @@ public Label() { } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/reflect/Reflection.java openjdk-boot/jdk/src/share/classes/sun/reflect/Reflection.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/Reflection.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/reflect/Reflection.java 2020-02-24 01:41:18.997741188 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/Reflection.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/reflect/Reflection.java 2020-09-16 07:55:38.087576340 +0100 @@ -49,7 +49,7 @@ map.put(Class.class, new String[] {"classLoader"}); fieldFilterMap = map; @@ -8500,8 +8500,8 @@ /** Returns the class of the caller of the method calling this method, diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java 2020-02-24 01:41:18.997741188 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java 2020-09-16 07:55:38.088576342 +0100 @@ -84,9 +84,9 @@ /* indicate compatibility with JDK 1.1.x version of class */ private static final long serialVersionUID = 4666870661827494597L; @@ -8515,8 +8515,8 @@ private static ObjID id = new ObjID(ObjID.REGISTRY_ID); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java 2020-02-24 01:41:18.997741188 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java 2020-09-16 07:55:38.088576342 +0100 @@ -160,7 +160,7 @@ } @@ -8527,8 +8527,8 @@ /** * Remember a generated source file generated so that it diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/Main.java openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/Main.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/Main.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/Main.java 2020-02-24 01:41:18.997741188 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/Main.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/Main.java 2020-09-16 07:55:38.088576342 +0100 @@ -184,7 +184,7 @@ destDir = null; flags = F_WARNINGS; @@ -8548,8 +8548,8 @@ // Pre-process command line for @file arguments try { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java 2020-02-24 01:41:18.997741188 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java 2020-09-16 07:55:38.089576344 +0100 @@ -61,7 +61,7 @@ */ public class RMIGenerator implements RMIConstants, Generator { @@ -8569,8 +8569,8 @@ uniqueList.addElement(defRuntimeException); uniqueList.addElement(defRemoteException); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java 2020-02-23 05:10:04.723314129 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java 2020-02-24 01:41:19.001741126 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java 2020-09-15 19:15:58.444672354 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java 2020-09-16 07:55:38.089576344 +0100 @@ -66,10 +66,10 @@ /** maps persistent IDs to activated remote objects */ @@ -8585,8 +8585,8 @@ /** * Creates a default activation group implementation. diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java 2020-02-23 05:10:04.763313520 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java 2020-02-24 01:41:19.001741126 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java 2020-09-15 19:15:58.692673139 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java 2020-09-16 07:55:38.089576344 +0100 @@ -149,10 +149,10 @@ /** maps activation id to its respective group id */ @@ -8643,8 +8643,8 @@ /* * Parse arguments diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java 2020-02-23 05:10:04.723314129 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java 2020-02-24 01:41:19.001741126 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java 2020-09-15 19:15:58.444672354 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java 2020-09-16 07:55:38.090576346 +0100 @@ -114,11 +114,11 @@ * garbage collected. */ @@ -8669,8 +8669,8 @@ /** * Convert an array of URL objects into a corresponding string diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java 2020-02-24 01:41:19.001741126 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java 2020-09-16 07:55:38.090576346 +0100 @@ -76,14 +76,14 @@ /** table to hold sun classes to which access is explicitly permitted */ @@ -8689,8 +8689,8 @@ /** * if true, load classes (if not available locally) only from the diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java 2020-02-23 05:10:04.723314129 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java 2020-02-24 01:41:19.001741126 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java 2020-09-15 19:15:58.446672360 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java 2020-09-16 07:55:38.090576346 +0100 @@ -581,7 +581,7 @@ HashToMethod_Maps() {} @@ -8701,8 +8701,8 @@ cl != null; cl = cl.getSuperclass()) diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Util.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/Util.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Util.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Util.java 2020-02-24 01:41:19.001741126 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Util.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Util.java 2020-09-16 07:55:38.091576349 +0100 @@ -208,7 +208,7 @@ * @throws NullPointerException if remoteClass is null */ @@ -8713,8 +8713,8 @@ return list.toArray(new Class[list.size()]); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java 2020-02-24 01:41:19.001741126 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java 2020-09-16 07:55:38.091576349 +0100 @@ -46,7 +46,7 @@ **/ public abstract class WeakClassHashMap { @@ -8725,8 +8725,8 @@ protected WeakClassHashMap() { } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java 2020-02-24 01:41:19.001741126 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java 2020-09-16 07:55:38.091576349 +0100 @@ -43,7 +43,7 @@ private boolean dgcAckNeeded = false; @@ -8737,8 +8737,8 @@ /** identifier for gc ack*/ private UID ackID; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java 2020-02-24 01:41:19.001741126 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java 2020-09-16 07:55:38.091576349 +0100 @@ -78,7 +78,7 @@ Collections.synchronizedMap(new HashMap()); @@ -8749,8 +8749,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCClient.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCClient.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCClient.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCClient.java 2020-02-24 01:41:19.001741126 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCClient.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCClient.java 2020-09-16 07:55:38.092576353 +0100 @@ -197,9 +197,9 @@ private DGC dgc; @@ -8822,8 +8822,8 @@ private boolean dirtyFailed = false; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java 2020-02-24 01:41:19.001741126 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java 2020-09-16 07:55:38.092576353 +0100 @@ -94,7 +94,7 @@ /** remote implementation of DGC interface for this VM */ private static DGCImpl dgc; @@ -8852,8 +8852,8 @@ LeaseInfo(VMID vmid, long lease) { this.vmid = vmid; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java 2020-02-24 01:41:19.001741126 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java 2020-09-16 07:55:38.092576353 +0100 @@ -62,9 +62,9 @@ /** tables mapping to Target, keyed from ObjectEndpoint and impl object */ @@ -8876,8 +8876,8 @@ /** handle for GC latency request (for future cancellation) */ private static GC.LatencyRequest gcLatencyRequest = null; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java 2020-02-24 01:41:19.001741126 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java 2020-09-16 07:55:38.093576356 +0100 @@ -116,7 +116,7 @@ /* construct table mapping command strings to handlers */ private static Hashtable commandLookup; @@ -8888,8 +8888,8 @@ commandLookup.put(commands[i].getName(), commands[i]); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java 2020-02-23 05:10:04.763313520 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java 2020-02-24 01:41:19.001741126 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java 2020-09-15 19:15:58.693673142 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java 2020-09-16 07:55:38.093576356 +0100 @@ -76,13 +76,13 @@ /** table of hosts successfully connected to and the factory used */ @@ -8916,8 +8916,8 @@ try { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Target.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Target.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Target.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Target.java 2020-02-24 01:41:19.001741126 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Target.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Target.java 2020-09-16 07:55:38.093576356 +0100 @@ -54,10 +54,10 @@ /** stub for remote object */ private final Remote stub; @@ -8932,8 +8932,8 @@ private final AccessControlContext acc; /** context class loader in which target was created */ diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java 2020-02-24 01:41:19.001741126 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java 2020-09-16 07:55:38.093576356 +0100 @@ -86,7 +86,7 @@ private DataOutputStream dataOut; @@ -8944,8 +8944,8 @@ /** number of currently open connections */ private int numConnections = 0; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java 2020-02-24 01:41:19.001741126 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java 2020-09-16 07:55:38.094576359 +0100 @@ -64,7 +64,7 @@ private final TCPTransport tr; /** list of cached connections */ @@ -8965,8 +8965,8 @@ /** thread ID counter */ private static int threadNum = 0; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java 2020-02-23 05:10:04.723314129 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java 2020-02-24 01:41:19.001741126 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java 2020-09-15 19:15:58.448672368 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java 2020-09-16 07:55:38.094576359 +0100 @@ -149,7 +149,7 @@ // TBD: should this be a weak hash table? private static final @@ -8977,8 +8977,8 @@ /** * Create an endpoint for a specified host and port. diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java 2020-02-24 01:41:19.001741126 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java 2020-09-16 07:55:38.095576362 +0100 @@ -129,7 +129,7 @@ /** client host for the current thread's connection */ @@ -8998,8 +8998,8 @@ static final RMISocketFactory defaultSocketFactory = RMISocketFactory.getDefaultSocketFactory(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Transport.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Transport.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Transport.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Transport.java 2020-02-24 01:41:19.001741126 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Transport.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Transport.java 2020-09-16 07:55:38.095576362 +0100 @@ -67,7 +67,7 @@ Log.getLog("sun.rmi.transport.misc", "transport", Transport.logLevel); @@ -9010,8 +9010,8 @@ /** ObjID for DGCImpl */ private static final ObjID dgcID = new ObjID(ObjID.DGC_ID); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java openjdk-boot/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java 2020-02-24 01:41:19.001741126 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java 2020-09-16 07:55:38.095576362 +0100 @@ -36,7 +36,7 @@ */ public class AclEntryImpl implements AclEntry { @@ -9022,8 +9022,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclImpl.java openjdk-boot/jdk/src/share/classes/sun/security/acl/AclImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclImpl.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/acl/AclImpl.java 2020-02-24 01:41:19.001741126 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclImpl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/acl/AclImpl.java 2020-09-16 07:55:38.096576364 +0100 @@ -41,15 +41,15 @@ // or principal. // @@ -9064,8 +9064,8 @@ while (e1.hasMoreElements()) v.addElement(e1.nextElement()); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/GroupImpl.java openjdk-boot/jdk/src/share/classes/sun/security/acl/GroupImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/GroupImpl.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/acl/GroupImpl.java 2020-02-24 01:41:19.001741126 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/GroupImpl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/acl/GroupImpl.java 2020-09-16 07:55:38.096576364 +0100 @@ -34,7 +34,7 @@ * @author Satish Dharmaraj */ @@ -9085,8 +9085,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ec/ECOperations.java openjdk-boot/jdk/src/share/classes/sun/security/ec/ECOperations.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ec/ECOperations.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ec/ECOperations.java 2020-02-24 01:41:19.001741126 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ec/ECOperations.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ec/ECOperations.java 2020-09-16 07:55:38.096576364 +0100 @@ -62,12 +62,12 @@ static final Map orderFields; @@ -9103,8 +9103,8 @@ map.put(P384OrderField.MODULUS, new P384OrderField()); map.put(P521OrderField.MODULUS, new P521OrderField()); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/ProviderList.java openjdk-boot/jdk/src/share/classes/sun/security/jca/ProviderList.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/ProviderList.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/jca/ProviderList.java 2020-02-24 01:41:19.005741064 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/ProviderList.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/jca/ProviderList.java 2020-09-16 07:55:38.097576366 +0100 @@ -97,7 +97,7 @@ if (providerList.getProvider(p.getName()) != null) { return providerList; @@ -9142,8 +9142,8 @@ ids.add(new ServiceId(type, alg)); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/Providers.java openjdk-boot/jdk/src/share/classes/sun/security/jca/Providers.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/Providers.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/jca/Providers.java 2020-02-24 01:41:19.005741064 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/Providers.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/jca/Providers.java 2020-09-16 07:55:38.097576366 +0100 @@ -37,7 +37,7 @@ public class Providers { @@ -9154,8 +9154,8 @@ // number of threads currently using thread-local provider lists // tracked to allow an optimization if == 0 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java openjdk-boot/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java 2020-02-24 01:41:19.005741064 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java 2020-09-16 07:55:38.097576366 +0100 @@ -251,7 +251,7 @@ } @@ -9166,8 +9166,8 @@ keys.add(k); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Config.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/Config.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Config.java 2020-02-24 06:14:09.956110113 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Config.java 2020-02-24 06:11:43.702338924 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Config.java 2020-09-15 19:15:58.699673161 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Config.java 2020-09-16 07:55:38.098576368 +0100 @@ -63,7 +63,7 @@ /* * Hashtable used to store configuration information. @@ -9205,8 +9205,8 @@ for (int i = 0; i < len; i++) { type = Config.getType(st.nextToken()); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java 2020-02-24 01:41:19.005741064 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java 2020-09-16 07:55:38.098576368 +0100 @@ -173,7 +173,7 @@ * @exception IOException if an I/O error occurs while reading encoded data. */ @@ -9217,8 +9217,8 @@ temp.putInteger(BigInteger.valueOf(authenticator_vno)); v.addElement(new DerValue(DerValue.createTag(DerValue.TAG_CONTEXT, true, (byte) 0x00), temp.toByteArray())); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java 2020-02-24 01:41:19.005741064 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java 2020-09-16 07:55:38.098576368 +0100 @@ -99,7 +99,7 @@ * @exception IOException if an I/O error occurs while reading encoded data. */ @@ -9229,8 +9229,8 @@ throw new Asn1Exception(Krb5.ASN1_BAD_ID); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java 2020-02-23 05:10:04.763313520 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java 2020-02-24 01:41:19.005741064 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java 2020-09-15 19:15:58.702673171 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java 2020-09-16 07:55:38.099576370 +0100 @@ -569,7 +569,7 @@ private static String exec(String c) { @@ -9241,8 +9241,8 @@ v.addElement(st.nextToken()); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java 2020-02-24 01:42:15.820867158 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java 2020-09-16 07:55:38.099576370 +0100 @@ -261,7 +261,7 @@ throws KrbException { int[] answer = getDefaults(configName); @@ -9253,8 +9253,8 @@ if (EncryptionKey.findKey(answer[i], keys) != null) { list.add(answer[i]); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java 2020-02-24 01:41:19.005741064 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java 2020-09-16 07:55:38.099576370 +0100 @@ -133,7 +133,7 @@ * @exception IOException if an I/O error occurs while reading encoded data. */ @@ -9265,8 +9265,8 @@ v.addElement(new DerValue(DerValue.createTag(DerValue.TAG_CONTEXT, true, (byte) 0x00), ctime.asn1Encode())); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java 2020-02-24 01:43:02.732145600 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java 2020-09-16 07:55:38.099576370 +0100 @@ -177,7 +177,7 @@ */ public HostAddresses(DerValue encoding) @@ -9295,8 +9295,8 @@ if (DEBUG) { System.out.println(">>> KrbKdcReq local addresses are:"); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java 2020-02-24 01:41:19.005741064 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java 2020-09-16 07:55:38.100576372 +0100 @@ -165,7 +165,7 @@ throw new Asn1Exception(Krb5.ASN1_BAD_ID); } @@ -9325,8 +9325,8 @@ if (msgType == Krb5.KRB_AS_REQ) { if (cname != null) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java 2020-02-24 01:41:19.005741064 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java 2020-09-16 07:55:38.100576372 +0100 @@ -150,7 +150,7 @@ if (subsubDer.getTag() != DerValue.tag_SequenceOf) { throw new Asn1Exception(Krb5.ASN1_BAD_ID); @@ -9337,8 +9337,8 @@ v.addElement(new PAData(subsubDer.getData().getDerValue())); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java 2020-02-24 01:41:19.005741064 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java 2020-09-16 07:55:38.100576372 +0100 @@ -150,7 +150,7 @@ * @exception IOException if an I/O error occurs while reading encoded data. */ @@ -9349,8 +9349,8 @@ if (pname != null) { v.addElement(new DerValue(DerValue.createTag(DerValue.TAG_CONTEXT, true, (byte)0x01), pname.getRealm().asn1Encode())); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java 2020-02-24 01:41:19.005741064 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java 2020-09-16 07:55:38.100576372 +0100 @@ -134,7 +134,7 @@ if (subsubDer.getTag() != DerValue.tag_SequenceOf) { throw new Asn1Exception(Krb5.ASN1_BAD_ID); @@ -9361,8 +9361,8 @@ v.addElement(new Ticket(subsubDer.getData().getDerValue())); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java 2020-02-24 01:41:19.005741064 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java 2020-09-16 07:55:38.101576375 +0100 @@ -249,7 +249,7 @@ private void parsePAData(byte[] data) throws IOException, Asn1Exception { @@ -9373,8 +9373,8 @@ // read the PA-DATA DerValue tmp = derPA.data.getDerValue(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java 2020-02-23 05:10:04.767313457 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java 2020-02-24 01:41:19.005741064 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java 2020-09-15 19:15:58.704673177 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java 2020-09-16 07:55:38.101576375 +0100 @@ -67,7 +67,7 @@ // Attention: Currently there is no way to remove a keytab from this map, @@ -9412,8 +9412,8 @@ for (int i = entries.size()-1; i >= 0; i--) { KeyTabEntry e = entries.get(i); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java 2020-02-24 01:41:19.005741064 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java 2020-09-16 07:55:38.101576375 +0100 @@ -77,7 +77,7 @@ */ @@ -9424,8 +9424,8 @@ throw new Asn1Exception(Krb5.ASN1_BAD_ID); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/AuthList.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/AuthList.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/AuthList.java 2020-02-24 02:17:55.008001363 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/AuthList.java 2020-02-24 04:19:52.016544118 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/AuthList.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/AuthList.java 2020-09-16 07:55:38.101576375 +0100 @@ -63,7 +63,7 @@ */ public AuthList(int lifespan) { @@ -9436,9 +9436,9 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java 2020-02-24 02:17:55.020001180 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java 2020-02-24 04:19:36.880775252 +0000 -@@ -217,7 +217,7 @@ +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java 2020-09-15 19:15:58.705673180 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java 2020-09-16 07:55:38.101576375 +0100 +@@ -225,7 +225,7 @@ private static void makeMine(Path p) throws IOException { // chmod to owner-rw only, otherwise MIT krb5 rejects try { @@ -9448,8 +9448,8 @@ attrs.add(PosixFilePermission.OWNER_WRITE); Files.setPosixFilePermissions(p, attrs); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/MemoryCache.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/MemoryCache.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/MemoryCache.java 2020-02-24 02:17:55.032000996 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/MemoryCache.java 2020-02-24 04:17:26.178771149 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/MemoryCache.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/MemoryCache.java 2020-09-16 07:55:38.102576379 +0100 @@ -52,7 +52,7 @@ private static final int lifespan = KerberosTime.getDefaultSkew(); private static final boolean DEBUG = sun.security.krb5.internal.Krb5.DEBUG; @@ -9460,8 +9460,8 @@ @Override public synchronized void checkAndStore(KerberosTime currTime, AuthTimeWithHash time) diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java 2020-02-23 05:10:04.767313457 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java 2020-02-24 01:41:19.005741064 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java 2020-09-15 19:15:58.706673183 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java 2020-09-16 07:55:38.102576379 +0100 @@ -492,7 +492,7 @@ */ static class KdcAccessibility { @@ -9484,8 +9484,8 @@ String t = st.nextToken(); if (bads.contains(t)) badkdcs.add(t); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java 2020-02-24 01:41:19.005741064 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java 2020-09-16 07:55:38.102576379 +0100 @@ -85,7 +85,7 @@ // the initial context constructor. This avoids having the initial // context constructor call itself (when processing the URL @@ -9505,8 +9505,8 @@ return null; // cannot create a DNS context } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/PrincipalName.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/PrincipalName.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/PrincipalName.java 2020-02-23 05:10:04.723314129 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/PrincipalName.java 2020-02-24 01:41:19.005741064 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/PrincipalName.java 2020-09-15 19:15:58.451672378 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/PrincipalName.java 2020-09-16 07:55:38.103576382 +0100 @@ -265,7 +265,7 @@ if (subDer.getTag() != DerValue.tag_SequenceOf) { throw new Asn1Exception(Krb5.ASN1_BAD_ID); @@ -9526,8 +9526,8 @@ int i = 0; int componentStart = 0; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Realm.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/Realm.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Realm.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Realm.java 2020-02-24 01:41:19.005741064 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Realm.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Realm.java 2020-09-16 07:55:38.103576382 +0100 @@ -375,7 +375,7 @@ return null; } @@ -9547,8 +9547,8 @@ // Un-common ones for client side for (int i=0; i<=cPos; i++) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/SCDynamicStoreConfig.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/SCDynamicStoreConfig.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/SCDynamicStoreConfig.java 2020-02-24 02:17:55.044000812 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/SCDynamicStoreConfig.java 2020-02-24 04:16:28.931645363 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/SCDynamicStoreConfig.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/SCDynamicStoreConfig.java 2020-09-16 07:55:38.103576382 +0100 @@ -135,7 +135,7 @@ if (v instanceof Hashtable) { WrapAllStringInVector((Hashtable)v); @@ -9559,9 +9559,9 @@ stanzaTable.put(s, vec); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java openjdk-boot/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java 2020-02-24 01:41:19.009741003 +0000 -@@ -268,7 +268,7 @@ +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java 2020-09-16 07:55:38.103576382 +0100 +@@ -271,7 +271,7 @@ if (userCert == null) return null; @@ -9571,8 +9571,8 @@ X509Certificate[] pkcsCerts = block.getCertificates(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java openjdk-boot/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java 2020-02-24 01:41:19.009741003 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java 2020-09-16 07:55:38.104576385 +0100 @@ -254,7 +254,7 @@ this.keyId = keyId; this.alias = alias; @@ -9582,7 +9582,7 @@ if (attributes != null) { this.attributes.addAll(attributes); } -@@ -636,7 +636,7 @@ +@@ -639,7 +639,7 @@ throw new KeyStoreException("Unsupported Key type"); } @@ -9591,7 +9591,7 @@ if (attributes != null) { entry.attributes.addAll(attributes); } -@@ -1323,7 +1323,7 @@ +@@ -1326,7 +1326,7 @@ private Set getAttributes(Entry entry) { if (entry.attributes == null) { @@ -9600,7 +9600,7 @@ } // friendlyName -@@ -1430,7 +1430,7 @@ +@@ -1433,7 +1433,7 @@ // Check for loops in the chain. If there are repeated certs, // the Set of certs in the chain will contain fewer certs than // the chain @@ -9609,7 +9609,7 @@ return set.size() == certChain.length; } -@@ -2188,7 +2188,7 @@ +@@ -2203,7 +2203,7 @@ String alias = null; byte[] keyId = null; ObjectIdentifier[] trustedKeyUsage = null; @@ -9618,7 +9618,7 @@ if (attrSet != null) { for (int j = 0; j < attrSet.length; j++) { -@@ -2268,7 +2268,7 @@ +@@ -2286,7 +2286,7 @@ keyList.add((PrivateKeyEntry) entry); } if (entry.attributes == null) { @@ -9628,8 +9628,8 @@ entry.attributes.addAll(attributes); if (alias == null) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java 2020-02-24 01:41:19.009741003 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java 2020-09-16 07:55:38.104576385 +0100 @@ -167,7 +167,7 @@ // successful step? If there's only one entry without // a throwable, then that's the successful step. Otherwise, @@ -9640,8 +9640,8 @@ if (v.getThrowable() == null) possibles.add(v); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/Builder.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/Builder.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/Builder.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/Builder.java 2020-02-24 01:41:19.009741003 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/Builder.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/Builder.java 2020-09-16 07:55:38.105576388 +0100 @@ -399,7 +399,7 @@ (!initialPolicies.contains(PolicyChecker.ANY_POLICY)) && (buildParams.policyMappingInhibited())) @@ -9652,8 +9652,8 @@ } else { // we just return an empty set to make sure that there is diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java 2020-02-23 05:10:04.727314068 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java 2020-02-24 01:41:19.009741003 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java 2020-09-15 19:15:58.454672387 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java 2020-09-16 07:55:38.105576388 +0100 @@ -51,7 +51,7 @@ public abstract class CertStoreHelper { @@ -9664,8 +9664,8 @@ classMap.put( "LDAP", diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java 2020-02-24 01:41:19.009741003 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java 2020-09-16 07:55:38.105576388 +0100 @@ -122,7 +122,7 @@ // Tolerate a few ConcurrentModificationExceptions for (int c = 0; c < 10; c++) { @@ -9685,8 +9685,8 @@ for (Object o : coll) { if ((o instanceof CRL) && selector.match((CRL) o)) diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java 2020-02-23 05:10:04.727314068 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java 2020-02-24 01:41:19.009741003 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java 2020-09-15 19:15:58.455672390 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java 2020-09-16 07:55:38.105576388 +0100 @@ -146,7 +146,7 @@ } List points = @@ -9742,8 +9742,8 @@ X500Name fullName = new X500Name(rdns.toArray(new RDN[0])); GeneralNames fullNames = new GeneralNames(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java 2020-02-24 01:41:19.009741003 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java 2020-09-16 07:55:38.106576390 +0100 @@ -122,7 +122,7 @@ * As each cert is added, it is sorted based on the PKIXCertComparator * algorithm. @@ -9754,8 +9754,8 @@ /* * Only look for EE certs if search has just started. diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java 2020-02-24 01:41:19.009741003 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java 2020-09-16 07:55:38.106576390 +0100 @@ -180,7 +180,7 @@ if (cert.equals(oldEntry)) { return; @@ -9845,8 +9845,8 @@ return matches; } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java 2020-02-23 05:10:04.727314068 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java 2020-02-24 01:41:19.009741003 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java 2020-09-15 19:15:58.456672393 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java 2020-09-16 07:55:38.106576390 +0100 @@ -309,7 +309,7 @@ // responses @@ -9876,8 +9876,8 @@ for (DerValue extDerVal : extDer) { Extension ext = new Extension(extDerVal); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java 2020-02-23 05:10:04.727314068 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java 2020-02-24 01:41:19.009741003 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java 2020-09-15 19:15:58.457672396 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java 2020-09-16 07:55:38.107576392 +0100 @@ -172,7 +172,7 @@ int certPathLen = params.certificates().size(); @@ -9888,8 +9888,8 @@ certPathCheckers.add(untrustedChecker); certPathCheckers.add(new AlgorithmChecker(anchor, null, params.date(), diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java 2020-02-24 01:41:19.009741003 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java 2020-09-16 07:55:38.107576392 +0100 @@ -136,7 +136,7 @@ // Reverse the ordering for validation so that the target // cert is the last certificate @@ -9909,8 +9909,8 @@ } return stores; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java 2020-02-24 01:41:19.009741003 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java 2020-09-16 07:55:38.107576392 +0100 @@ -188,7 +188,7 @@ if (responses == null) { this.ocspStapled = Collections.emptyMap(); @@ -9950,8 +9950,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java 2020-02-24 01:41:19.009741003 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java 2020-09-16 07:55:38.108576394 +0100 @@ -431,7 +431,7 @@ boolean policiesCritical = false; List policyInfo; @@ -9989,8 +9989,8 @@ PolicyNodeImpl curNode = new PolicyNodeImpl diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java 2020-02-24 01:41:19.009741003 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java 2020-09-16 07:55:38.108576394 +0100 @@ -300,7 +300,7 @@ * @return a Set of all nodes at the specified depth */ @@ -10019,8 +10019,8 @@ if (mDepth < depth) { for (PolicyNodeImpl node : mChildren) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java 2020-02-24 01:41:19.009741003 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java 2020-09-16 07:55:38.108576394 +0100 @@ -178,7 +178,7 @@ sel.setBasicConstraints(-2); @@ -10049,8 +10049,8 @@ reverseCertList.add(0, c); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java 2020-02-24 01:41:19.009741003 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java 2020-09-16 07:55:38.109576396 +0100 @@ -189,7 +189,7 @@ certIndex = 1; @@ -10070,8 +10070,8 @@ for (PKIXCertPathChecker checker : userCheckers) { checker.init(false); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java 2020-02-23 05:10:04.727314068 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java 2020-02-24 01:41:19.009741003 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java 2020-09-15 19:15:58.457672396 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java 2020-09-16 07:55:38.109576396 +0100 @@ -144,7 +144,7 @@ this.anchor = anchor; @@ -10111,8 +10111,8 @@ badKeys.add(prevKey); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java 2020-02-24 01:41:19.009741003 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java 2020-09-16 07:55:38.109576396 +0100 @@ -138,7 +138,7 @@ if (selector == null) { return certs; @@ -10123,8 +10123,8 @@ if (selector.match(cert)) { matchedCerts.add(cert); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java 2020-02-23 05:10:04.727314068 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java 2020-02-24 01:41:19.013740942 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java 2020-09-15 19:15:58.459672402 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java 2020-09-16 07:55:38.109576396 +0100 @@ -131,7 +131,7 @@ } @@ -10162,8 +10162,8 @@ = new PolicyChecker(buildParams.initialPolicies(), appendedCerts.size(), diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java 2020-02-23 05:10:04.767313457 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java 2020-02-24 01:41:19.013740942 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java 2020-09-15 19:15:58.707673186 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java 2020-09-16 07:55:38.110576398 +0100 @@ -340,7 +340,7 @@ if (selector == null) { return certs; @@ -10174,8 +10174,8 @@ if (selector.match(cert)) { matchedCerts.add(cert); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java 2020-02-23 05:10:04.611315837 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java 2020-02-24 01:41:19.013740942 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java 2020-09-15 19:15:57.868670534 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java 2020-09-16 07:55:38.110576398 +0100 @@ -82,7 +82,7 @@ private static final Collection encodingList; @@ -10186,8 +10186,8 @@ list.add(PKCS7_ENCODING); encodingList = Collections.unmodifiableCollection(list); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java 2020-02-24 01:41:19.013740942 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java 2020-09-16 07:55:38.110576398 +0100 @@ -696,7 +696,7 @@ // Read the certificate chain int numOfCerts = dis.readInt(); @@ -10198,8 +10198,8 @@ for (int j = 0; j < numOfCerts; j++) { if (xVersion == 2) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/PolicyFile.java openjdk-boot/jdk/src/share/classes/sun/security/provider/PolicyFile.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/PolicyFile.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/PolicyFile.java 2020-02-24 01:41:19.013740942 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/PolicyFile.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/PolicyFile.java 2020-09-16 07:55:38.111576401 +0100 @@ -1324,7 +1324,7 @@ List entryPs = entry.getPrincipals(); @@ -10246,8 +10246,8 @@ while (i < certs.length) { signerCerts.add(certs[i]); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/Sun.java openjdk-boot/jdk/src/share/classes/sun/security/provider/Sun.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/Sun.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/Sun.java 2020-02-24 01:41:19.013740942 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/Sun.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/Sun.java 2020-09-16 07:55:38.111576401 +0100 @@ -55,7 +55,7 @@ SunEntries.putEntries(this); } else { @@ -10258,8 +10258,8 @@ AccessController.doPrivileged(new PutAllAction(this, map)); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/VerificationProvider.java openjdk-boot/jdk/src/share/classes/sun/security/provider/VerificationProvider.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/VerificationProvider.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/VerificationProvider.java 2020-02-24 01:41:19.013740942 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/VerificationProvider.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/VerificationProvider.java 2020-09-16 07:55:38.111576401 +0100 @@ -76,7 +76,7 @@ SunRsaSignEntries.putEntries(this); } else { @@ -10270,8 +10270,8 @@ SunRsaSignEntries.putEntries(map); AccessController.doPrivileged(new PutAllAction(this, map)); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/X509Factory.java openjdk-boot/jdk/src/share/classes/sun/security/provider/X509Factory.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/X509Factory.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/X509Factory.java 2020-02-24 01:41:19.013740942 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/X509Factory.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/X509Factory.java 2020-09-16 07:55:38.112576405 +0100 @@ -431,7 +431,7 @@ int peekByte; byte[] data; @@ -10327,8 +10327,8 @@ } catch (ParsingException e) { while (data != null) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/RSACore.java openjdk-boot/jdk/src/share/classes/sun/security/rsa/RSACore.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/RSACore.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/rsa/RSACore.java 2020-02-24 01:41:19.013740942 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/RSACore.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/rsa/RSACore.java 2020-09-16 07:55:38.112576405 +0100 @@ -57,7 +57,7 @@ // use a weak hashmap so that cached values are automatically cleared // when the modulus is GC'ed @@ -10339,8 +10339,8 @@ private RSACore() { // empty diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java openjdk-boot/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java 2020-02-24 01:41:19.013740942 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java 2020-09-16 07:55:38.112576405 +0100 @@ -52,7 +52,7 @@ SunRsaSignEntries.putEntries(this); } else { @@ -10351,8 +10351,8 @@ AccessController.doPrivileged(new PutAllAction(this, map)); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java 2020-02-24 01:41:19.013740942 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java 2020-09-16 07:55:38.113576408 +0100 @@ -814,7 +814,7 @@ if (certRequest != null) { X509ExtendedKeyManager km = sslContext.getX509KeyManager(); @@ -10390,8 +10390,8 @@ subAltDnsNames.add(subAltDnsName); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/DHCrypt.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/DHCrypt.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/DHCrypt.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/DHCrypt.java 2020-02-24 01:41:19.013740942 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/DHCrypt.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/DHCrypt.java 2020-09-16 07:55:38.113576408 +0100 @@ -493,7 +493,7 @@ } } @@ -10402,8 +10402,8 @@ Matcher syntaxMatcher = syntaxPattern.matcher(property); if (syntaxMatcher.matches()) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java 2020-02-23 05:10:02.583346766 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java 2020-02-24 01:41:19.013740942 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java 2020-09-15 19:15:44.179627259 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java 2020-09-16 07:55:38.113576408 +0100 @@ -50,12 +50,12 @@ private static final int ARBITRARY_CHAR2 = 0xff02; @@ -10448,8 +10448,8 @@ if (constraints.permits( EnumSet.of(CryptoPrimitive.KEY_AGREEMENT), diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java 2020-02-24 01:41:19.013740942 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java 2020-09-16 07:55:38.114576411 +0100 @@ -92,7 +92,7 @@ } @@ -10460,8 +10460,8 @@ list.add(toString(format)); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ExtensionType.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ExtensionType.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ExtensionType.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ExtensionType.java 2020-02-24 01:41:19.013740942 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ExtensionType.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ExtensionType.java 2020-09-16 07:55:38.114576411 +0100 @@ -42,7 +42,7 @@ return name; } @@ -10472,8 +10472,8 @@ static ExtensionType get(int id) { for (ExtensionType ext : knownExtensions) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java 2020-02-23 05:10:04.611315837 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java 2020-02-24 01:41:19.013740942 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java 2020-09-15 19:15:57.870670540 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java 2020-09-16 07:55:38.114576411 +0100 @@ -258,7 +258,7 @@ // add server_name extension void addServerNameIndicationExtension(String hostname) { @@ -10511,8 +10511,8 @@ private static void digestKey(MessageDigest md, SecretKey key) { try { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java 2020-02-23 05:10:04.731314007 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java 2020-02-24 01:41:19.013740942 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java 2020-09-15 19:15:58.462672411 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java 2020-09-16 07:55:38.115576414 +0100 @@ -597,7 +597,7 @@ activeProtocols = getActiveProtocols(); } @@ -10532,8 +10532,8 @@ EnumSet.of(CryptoPrimitive.KEY_AGREEMENT); for (ProtocolVersion protocol : enabledProtocols.collection()) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java 2020-02-24 01:41:19.013740942 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java 2020-09-16 07:55:38.115576414 +0100 @@ -216,7 +216,7 @@ static { debugIsOn = (Handshaker.debug != null) && @@ -10564,8 +10564,8 @@ "Handshake message sequence violation, " + handshakeType; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolList.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolList.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolList.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolList.java 2020-02-24 01:41:19.013740942 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolList.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolList.java 2020-09-16 07:55:38.115576414 +0100 @@ -79,7 +79,7 @@ throw new IllegalArgumentException("Protocols may not be null"); } @@ -10576,8 +10576,8 @@ ProtocolVersion version = ProtocolVersion.valueOf(names[i]); if (versions.contains(version) == false) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java 2020-02-24 01:41:19.013740942 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java 2020-09-16 07:55:38.116576416 +0100 @@ -106,7 +106,7 @@ // Initialize the available protocols. @@ -10588,8 +10588,8 @@ ProtocolVersion[] pvs = new ProtocolVersion[] { SSL20Hello, SSL30, TLS10, TLS11, TLS12}; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java 2020-02-24 01:41:19.017740880 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java 2020-09-16 07:55:38.116576416 +0100 @@ -156,7 +156,7 @@ static Collection getSupportedAlgorithms(AlgorithmConstraints constraints) { @@ -10627,8 +10627,8 @@ for (SignatureAndHashAlgorithm sigAlg : algorithms) { if (sigAlg.hash.value > 0) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java 2020-02-24 01:41:19.017740880 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java 2020-09-16 07:55:38.116576416 +0100 @@ -48,7 +48,7 @@ } @@ -10666,8 +10666,8 @@ if (keyExchange != null) { components.addAll(decomposes(keyExchange)); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java 2020-02-24 01:41:19.017740880 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java 2020-09-16 07:55:38.116576416 +0100 @@ -322,7 +322,7 @@ Collection allowedCipherSuites, ProtocolList protocols, int minPriority) { @@ -10732,9 +10732,9 @@ if ((certs != null) && (certs.length > 0)){ Collections.addAll(trustedCerts, certs); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java 2020-02-24 01:41:19.017740880 +0000 -@@ -661,7 +661,7 @@ +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java 2020-09-16 07:55:38.117576418 +0100 +@@ -648,7 +648,7 @@ * key and the calling security context. This is important since * sessions can be shared across different protection domains. */ @@ -10743,7 +10743,7 @@ /** * Assigns a session value. Session change events are given if -@@ -729,7 +729,7 @@ +@@ -716,7 +716,7 @@ */ public String[] getValueNames() { Enumeration e; @@ -10753,8 +10753,8 @@ Object securityCtx = SecureKey.getCurrentSecurityContext(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java 2020-02-24 01:41:19.017740880 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java 2020-09-16 07:55:38.117576418 +0100 @@ -2544,7 +2544,7 @@ entrySet, HandshakeCompletedEvent e) { @@ -10765,8 +10765,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java 2020-02-24 01:41:19.017740880 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java 2020-09-16 07:55:38.118576420 +0100 @@ -337,7 +337,7 @@ X500Principal[] x500Issuers = (X500Principal[])issuers; @@ -10786,8 +10786,8 @@ Principal p = principals[i]; if (p instanceof X500Principal) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java 2020-02-24 01:41:19.017740880 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java 2020-09-16 07:55:38.118576420 +0100 @@ -134,7 +134,7 @@ FileInputStream fis = null; String defaultTrustStoreType; @@ -10798,8 +10798,8 @@ KeyStore ks = null; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java 2020-02-23 05:10:04.611315837 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java 2020-02-24 01:41:19.017740880 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java 2020-09-15 19:15:57.872670546 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java 2020-09-16 07:55:38.118576420 +0100 @@ -310,7 +310,7 @@ (keyTypes.length == 0) || (keyTypes[0] == null)) { return null; @@ -10819,8 +10819,8 @@ return null; } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java 2020-02-23 05:10:04.767313457 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java 2020-02-24 01:41:19.017740880 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java 2020-09-15 19:15:58.713673206 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java 2020-09-16 07:55:38.119576422 +0100 @@ -137,14 +137,14 @@ boolean token = false; // token-based keystore String jarfile; // jar files to sign or verify @@ -10926,8 +10926,8 @@ /** * Returns a string of signer info, with a newline at the end. diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java 2020-02-23 05:10:04.767313457 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java 2020-02-24 01:41:19.017740880 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java 2020-09-15 19:15:58.723673237 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java 2020-09-16 07:55:38.120576425 +0100 @@ -159,11 +159,11 @@ private KeyStore caks = null; // "cacerts" keystore private char[] srcstorePass = null; @@ -11061,8 +11061,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java openjdk-boot/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java 2020-02-24 01:41:19.017740880 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java 2020-09-16 07:55:38.120576425 +0100 @@ -645,7 +645,7 @@ Class pc = Class.forName(type, true, Thread.currentThread().getContextClassLoader()); @@ -11100,8 +11100,8 @@ super(i, b); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java openjdk-boot/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java 2020-02-24 01:41:19.017740880 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java 2020-09-16 07:55:38.121576428 +0100 @@ -45,7 +45,7 @@ // algorithm/mode/padding String[] transTockens = transPattern.split(algorithm); @@ -11130,8 +11130,8 @@ Set elements = decomposeImpl(algorithm); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java 2020-02-23 05:10:04.767313457 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java 2020-02-24 01:41:19.017740880 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java 2020-09-15 19:15:58.726673246 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java 2020-09-16 07:55:38.121576428 +0100 @@ -61,7 +61,7 @@ try { fis = new FileInputStream(f); @@ -11142,8 +11142,8 @@ String alias; while (list.hasMoreElements()) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java openjdk-boot/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java 2020-02-23 05:10:04.611315837 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java 2020-02-24 01:41:19.021740818 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java 2020-09-15 19:15:57.876670558 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java 2020-09-16 07:55:38.121576428 +0100 @@ -229,7 +229,7 @@ */ @@ -11181,8 +11181,8 @@ set.add("buddhist"); set.add("japanese"); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/ManifestDigester.java openjdk-boot/jdk/src/share/classes/sun/security/util/ManifestDigester.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/ManifestDigester.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/util/ManifestDigester.java 2020-02-24 01:41:19.021740818 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/ManifestDigester.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/util/ManifestDigester.java 2020-09-16 07:55:38.122576431 +0100 @@ -203,7 +203,7 @@ // According to the JAR File Specification: "If there are multiple // individual sections for the same file entry, the attributes in @@ -11193,8 +11193,8 @@ private Entry addSection(Section sec) diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/Optional.java openjdk-boot/jdk/src/share/classes/sun/security/util/Optional.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/Optional.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/util/Optional.java 2020-02-24 01:41:19.021740818 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/Optional.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/util/Optional.java 2020-09-16 07:55:38.122576431 +0100 @@ -49,7 +49,7 @@ /** * Common instance for {@code empty()}. @@ -11223,8 +11223,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java openjdk-boot/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java 2020-02-24 01:41:19.021740818 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java 2020-09-16 07:55:38.122576431 +0100 @@ -96,7 +96,7 @@ private CertificateFactory certificateFactory = null; @@ -11253,8 +11253,8 @@ // Append the new code signer. If timestamp is invalid, this // jar will be treated as unsigned. diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/validator/SymantecTLSPolicy.java openjdk-boot/jdk/src/share/classes/sun/security/validator/SymantecTLSPolicy.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/validator/SymantecTLSPolicy.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/validator/SymantecTLSPolicy.java 2020-02-24 01:41:19.021740818 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/validator/SymantecTLSPolicy.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/validator/SymantecTLSPolicy.java 2020-09-16 07:55:38.122576431 +0100 @@ -47,7 +47,7 @@ private static final Date APRIL_16_2019; @@ -11274,8 +11274,8 @@ // DN: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US "FF856A2D251DCD88D36656F450126798CFABAADE40799C722DE4D2B5DB36A73A", diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/AVA.java openjdk-boot/jdk/src/share/classes/sun/security/x509/AVA.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/AVA.java 2020-02-24 02:17:55.056000629 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/x509/AVA.java 2020-02-24 04:16:08.827952358 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/AVA.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/AVA.java 2020-09-16 07:55:38.123576434 +0100 @@ -381,7 +381,7 @@ private DerValue parseString (Reader in, int c, int format, StringBuilder temp) throws IOException { @@ -11286,8 +11286,8 @@ boolean escape = false; boolean leadingChar = true; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X500Name.java openjdk-boot/jdk/src/share/classes/sun/security/x509/X500Name.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X500Name.java 2020-02-24 02:17:55.068000444 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X500Name.java 2020-02-24 04:15:52.852196327 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X500Name.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X500Name.java 2020-09-16 07:55:38.123576434 +0100 @@ -875,7 +875,7 @@ return; } @@ -11307,8 +11307,8 @@ String rdnString; int searchOffset = 0; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CertImpl.java openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CertImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CertImpl.java 2020-02-23 05:10:04.731314007 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CertImpl.java 2020-02-24 01:41:19.021740818 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CertImpl.java 2020-09-15 19:15:58.468672432 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CertImpl.java 2020-09-16 07:55:38.124576437 +0100 @@ -1278,7 +1278,7 @@ if (exts == null) { return null; @@ -11365,8 +11365,8 @@ public String getFingerprint(String algorithm) { String fingerprint = null; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java 2020-02-24 01:41:19.021740818 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java 2020-09-16 07:55:38.124576437 +0100 @@ -350,7 +350,7 @@ if (extensions == null) { return null; @@ -11395,8 +11395,8 @@ map.put(ext.getId(), ext); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java 2020-02-24 01:41:19.021740818 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java 2020-09-16 07:55:38.124576437 +0100 @@ -103,8 +103,8 @@ private X500Principal issuerPrincipal = null; private Date thisUpdate = null; @@ -11427,8 +11427,8 @@ if (!ex.isCritical()) { extSet.add(ex.getExtensionId().toString()); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/CommandLine.java openjdk-boot/jdk/src/share/classes/sun/tools/jar/CommandLine.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/CommandLine.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/CommandLine.java 2020-02-24 01:41:19.021740818 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/CommandLine.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/CommandLine.java 2020-09-16 07:55:38.125576440 +0100 @@ -55,7 +55,7 @@ public static String[] parse(String[] args) throws IOException @@ -11439,8 +11439,8 @@ String arg = args[i]; if (arg.length() > 1 && arg.charAt(0) == '@') { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/Manifest.java openjdk-boot/jdk/src/share/classes/sun/tools/jar/Manifest.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/Manifest.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/Manifest.java 2020-02-24 01:41:19.021740818 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/Manifest.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/Manifest.java 2020-09-16 07:55:38.125576440 +0100 @@ -47,10 +47,10 @@ /* list of headers that all pertain to a particular * file in the archive @@ -11455,8 +11455,8 @@ static final String[] hashes = {"SHA"}; static final byte[] EOL = {(byte)'\r', (byte)'\n'}; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/SignatureFile.java openjdk-boot/jdk/src/share/classes/sun/tools/jar/SignatureFile.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/SignatureFile.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/SignatureFile.java 2020-02-24 01:41:19.021740818 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/SignatureFile.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/SignatureFile.java 2020-09-16 07:55:38.125576440 +0100 @@ -66,7 +66,7 @@ /* list of headers that all pertain to a particular file in the @@ -11485,8 +11485,8 @@ private MessageDigest getDigest(String algorithm) throws NoSuchAlgorithmException { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/native2ascii/Main.java openjdk-boot/jdk/src/share/classes/sun/tools/native2ascii/Main.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/native2ascii/Main.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/tools/native2ascii/Main.java 2020-02-24 01:41:19.021740818 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/native2ascii/Main.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/tools/native2ascii/Main.java 2020-09-16 07:55:38.125576440 +0100 @@ -94,7 +94,7 @@ * Run the converter */ @@ -11497,8 +11497,8 @@ boolean createOutputFile = false; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/CalendarSystem.java openjdk-boot/jdk/src/share/classes/sun/util/calendar/CalendarSystem.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/CalendarSystem.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/CalendarSystem.java 2020-02-24 01:41:19.021740818 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/CalendarSystem.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/CalendarSystem.java 2020-09-16 07:55:38.126576442 +0100 @@ -92,7 +92,7 @@ }; @@ -11518,8 +11518,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java openjdk-boot/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java 2020-02-23 05:10:04.771313396 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java 2020-02-24 01:41:19.021740818 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java 2020-09-15 19:15:58.729673255 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java 2020-09-16 07:55:38.126576442 +0100 @@ -147,7 +147,7 @@ if (props == null) { return null; @@ -11530,8 +11530,8 @@ while (eraTokens.hasMoreTokens()) { String items = eraTokens.nextToken().trim(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/ZoneInfoFile.java openjdk-boot/jdk/src/share/classes/sun/util/calendar/ZoneInfoFile.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/ZoneInfoFile.java 2020-02-23 05:10:04.587316203 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/ZoneInfoFile.java 2020-02-24 01:41:19.021740818 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/ZoneInfoFile.java 2020-09-15 19:15:57.728670091 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/ZoneInfoFile.java 2020-09-16 07:55:38.126576442 +0100 @@ -614,7 +614,7 @@ synchronized static ZoneInfo addToCache(String id, ZoneInfo zi) { @@ -11614,8 +11614,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/ZoneInfo.java openjdk-boot/jdk/src/share/classes/sun/util/calendar/ZoneInfo.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/ZoneInfo.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/ZoneInfo.java 2020-02-24 01:41:19.021740818 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/ZoneInfo.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/ZoneInfo.java 2020-09-16 07:55:38.127576444 +0100 @@ -576,7 +576,7 @@ List excluded = ZoneInfoFile.getExcludedZones(); if (excluded != null) { @@ -11635,8 +11635,8 @@ int[] rawOffsets = ZoneInfoFile.getRawOffsets(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java openjdk-boot/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java 2020-02-24 01:41:19.021740818 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java 2020-09-16 07:55:38.127576444 +0100 @@ -113,7 +113,7 @@ } // Use case insensitive string to prevent duplication @@ -11751,8 +11751,8 @@ ukeywords.put(key, type); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LanguageTag.java openjdk-boot/jdk/src/share/classes/sun/util/locale/LanguageTag.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LanguageTag.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LanguageTag.java 2020-02-24 01:41:19.021740818 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LanguageTag.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LanguageTag.java 2020-09-16 07:55:38.127576444 +0100 @@ -62,7 +62,7 @@ // Map contains grandfathered tags and its preferred mappings from // http://www.ietf.org/rfc/rfc5646.txt @@ -11808,8 +11808,8 @@ extensions.add(locextKey.toString() + SEP + ext.getValue()); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java 2020-02-24 01:41:19.021740818 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java 2020-09-16 07:55:38.128576446 +0100 @@ -81,7 +81,7 @@ } @@ -11837,8 +11837,8 @@ String key = LocaleUtils.toLowerString(kwd.getKey().value()); String type = LocaleUtils.toLowerString(kwd.getValue()); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java 2020-02-24 01:41:19.021740818 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java 2020-09-16 07:55:38.128576446 +0100 @@ -38,14 +38,14 @@ public abstract class LocaleObjectCache { @@ -11875,8 +11875,8 @@ return (oldEntry == null) ? null : oldEntry.get(); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java openjdk-boot/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java 2020-02-24 01:41:19.021740818 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java 2020-09-16 07:55:38.128576446 +0100 @@ -59,7 +59,7 @@ * set of provider implementations of a particular locale sensitive service. */ @@ -11896,8 +11896,8 @@ tmpList.add(getLookupLocale(locale)); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/logging/PlatformLogger.java openjdk-boot/jdk/src/share/classes/sun/util/logging/PlatformLogger.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/logging/PlatformLogger.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/util/logging/PlatformLogger.java 2020-02-24 01:41:19.021740818 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/logging/PlatformLogger.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/util/logging/PlatformLogger.java 2020-09-16 07:55:38.128576446 +0100 @@ -187,7 +187,7 @@ // Table of known loggers. Maps names to PlatformLoggers. @@ -11917,8 +11917,8 @@ return log; } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/resources/OpenListResourceBundle.java openjdk-boot/jdk/src/share/classes/sun/util/resources/OpenListResourceBundle.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/resources/OpenListResourceBundle.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/util/resources/OpenListResourceBundle.java 2020-02-24 01:41:19.025740756 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/resources/OpenListResourceBundle.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/util/resources/OpenListResourceBundle.java 2020-09-16 07:55:38.129576449 +0100 @@ -142,7 +142,7 @@ * Default uses HashMap. */ @@ -11929,8 +11929,8 @@ private Map lookup = null; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/resources/TimeZoneNamesBundle.java openjdk-boot/jdk/src/share/classes/sun/util/resources/TimeZoneNamesBundle.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/resources/TimeZoneNamesBundle.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/util/resources/TimeZoneNamesBundle.java 2020-02-24 01:41:19.025740756 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/resources/TimeZoneNamesBundle.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/classes/sun/util/resources/TimeZoneNamesBundle.java 2020-09-16 07:55:38.129576449 +0100 @@ -89,7 +89,7 @@ */ @Override @@ -11941,8 +11941,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/Demo.java openjdk-boot/jdk/src/share/demo/nio/zipfs/Demo.java ---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/Demo.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/Demo.java 2020-02-24 01:41:19.025740756 +0000 +--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/Demo.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/Demo.java 2020-09-16 07:55:38.129576449 +0100 @@ -160,7 +160,7 @@ } @@ -11977,8 +11977,8 @@ openwrite.add(WRITE); diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java ---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java 2020-02-24 01:41:19.025740756 +0000 +--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java 2020-09-16 07:55:38.130576452 +0100 @@ -142,8 +142,8 @@ return new ZipCoder(Charset.defaultCharset()); } @@ -11991,8 +11991,8 @@ private CharsetDecoder decoder() { CharsetDecoder dec = decTL.get(); diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java ---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java 2020-02-24 01:41:19.025740756 +0000 +--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java 2020-09-16 07:55:38.130576452 +0100 @@ -134,7 +134,7 @@ throws IOException { @@ -12003,8 +12003,8 @@ for (AttrID id : AttrID.values()) { try { diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java ---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java 2020-02-24 01:41:19.025740756 +0000 +--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java 2020-09-16 07:55:38.130576452 +0100 @@ -157,7 +157,7 @@ @Override @@ -12105,8 +12105,8 @@ inodes.put(root, root); dirs.add(root); diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java ---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java 2020-02-24 01:41:19.025740756 +0000 +--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java 2020-09-16 07:55:38.131576455 +0100 @@ -62,7 +62,7 @@ public class ZipFileSystemProvider extends FileSystemProvider { @@ -12117,8 +12117,8 @@ public ZipFileSystemProvider() {} diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java openjdk-boot/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java ---- openjdk-boot.orig/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java 2020-02-24 01:41:19.025740756 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java 2020-09-16 07:55:38.131576455 +0100 @@ -68,7 +68,7 @@ // We cache the C environment. This means that subsequent calls // to putenv/setenv from C will not be visible from Java code. @@ -12129,8 +12129,8 @@ // so that earlier variables override later ones. for (int i = environ.length-1; i > 0; i-=2) diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java ---- openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java 2020-02-23 05:10:04.771313396 +0000 -+++ openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java 2020-02-24 01:41:19.025740756 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java 2020-09-15 19:15:58.734673273 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java 2020-09-16 07:55:38.131576455 +0100 @@ -354,7 +354,7 @@ * log against that map. The resulting map is then written back * to the disk. @@ -12195,8 +12195,8 @@ } if (!changeLog.isEmpty()) { diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java openjdk-boot/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java 2020-02-24 01:41:19.025740756 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java 2020-09-16 07:55:38.132576458 +0100 @@ -60,7 +60,7 @@ int maxperkeyword, int maxkeywords) @@ -12216,8 +12216,8 @@ if (domain != null && domain.length() > 0) { sl.add(domain); diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java openjdk-boot/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java 2020-02-24 01:41:19.025740756 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java 2020-09-16 07:55:38.132576458 +0100 @@ -43,10 +43,10 @@ class JarFileFactory implements URLJarFile.URLJarFileCloseController { @@ -12232,8 +12232,8 @@ private static final JarFileFactory instance = new JarFileFactory(); diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java 2020-02-24 01:41:19.025740756 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java 2020-09-16 07:55:38.132576458 +0100 @@ -133,7 +133,7 @@ pollArrayAddress = pollArray.address(); wfd = init(); @@ -12244,8 +12244,8 @@ void initInterrupt(int fd0, int fd1) { diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java 2020-02-24 01:41:19.025740756 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java 2020-09-16 07:55:38.132576458 +0100 @@ -136,7 +136,7 @@ // eventHigh needed when using file descriptors > 64k @@ -12256,8 +12256,8 @@ void initInterrupt(int fd0, int fd1) { diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java 2020-02-24 01:41:19.025740756 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java 2020-09-16 07:55:38.133576460 +0100 @@ -67,7 +67,7 @@ fd1 = (int) pipeFds; pollWrapper = new EPollArrayWrapper(); @@ -12268,8 +12268,8 @@ protected int doSelect(long timeout) throws IOException { diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java 2020-02-24 01:41:19.025740756 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java 2020-09-16 07:55:38.133576460 +0100 @@ -113,7 +113,7 @@ SocketAddress[] saa) { @@ -12280,8 +12280,8 @@ set.add(getRevealedLocalAddress(sa, sm)); } diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java openjdk-boot/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java 2020-02-24 01:41:19.025740756 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java 2020-09-16 07:55:38.133576460 +0100 @@ -153,12 +153,12 @@ static { @@ -12300,8 +12300,8 @@ if (!(isEncodingSupported("US-ASCII") && isEncodingSupported("ISO-8859-1"))) diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java 2020-02-24 01:41:19.025740756 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java 2020-09-16 07:55:38.133576460 +0100 @@ -53,7 +53,7 @@ static final Set supportedFileAttributeViews = supportedFileAttributeViews(); @@ -12321,8 +12321,8 @@ long fp = setmntent(Util.toBytes(fstab), Util.toBytes("r")); try { diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java 2020-02-24 01:41:19.025740756 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java 2020-09-16 07:55:38.134576462 +0100 @@ -63,7 +63,7 @@ // Parses buffer as array of NULL-terminated C strings. @@ -12333,8 +12333,8 @@ int pos = 0; while (pos < size) { diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java 2020-02-24 01:41:19.025740756 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java 2020-09-16 07:55:38.134576462 +0100 @@ -198,7 +198,7 @@ * Decode the buffer, returning an ACL */ @@ -12345,8 +12345,8 @@ long offset = address + i*SIZEOF_ACE_T; diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java 2020-02-24 01:41:19.025740756 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java 2020-09-16 07:55:38.134576462 +0100 @@ -76,7 +76,7 @@ static final Set supportedFileAttributeViews = supportedFileAttributeViews(); @@ -12366,8 +12366,8 @@ UnixPath mnttab = new UnixPath(this, "/etc/mnttab"); long fp = fopen(mnttab, "r"); diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java 2020-02-24 01:41:19.025740756 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java 2020-09-16 07:55:38.134576462 +0100 @@ -85,7 +85,7 @@ } @@ -12378,8 +12378,8 @@ byte[] name; while ((name = readdir(dp)) != null) { diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java 2020-02-24 01:41:19.025740756 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java 2020-09-16 07:55:38.135576464 +0100 @@ -194,7 +194,7 @@ @Override public Set permissions() { @@ -12390,8 +12390,8 @@ if ((bits & UnixConstants.S_IRUSR) > 0) perms.add(PosixFilePermission.OWNER_READ); diff -Nru openjdk-boot.orig/jdk/src/windows/classes/java/lang/ProcessEnvironment.java openjdk-boot/jdk/src/windows/classes/java/lang/ProcessEnvironment.java ---- openjdk-boot.orig/jdk/src/windows/classes/java/lang/ProcessEnvironment.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/windows/classes/java/lang/ProcessEnvironment.java 2020-02-24 01:41:19.025740756 +0000 +--- openjdk-boot.orig/jdk/src/windows/classes/java/lang/ProcessEnvironment.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/windows/classes/java/lang/ProcessEnvironment.java 2020-09-16 07:55:38.135576464 +0100 @@ -250,7 +250,8 @@ envblock.substring(eql+1,end)); } @@ -12413,8 +12413,8 @@ StringBuilder sb = new StringBuilder(size()*30); diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java openjdk-boot/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java ---- openjdk-boot.orig/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java 2020-02-24 01:41:19.025740756 +0000 +--- openjdk-boot.orig/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java 2020-09-16 07:55:38.135576464 +0100 @@ -63,7 +63,7 @@ // Parse string that consists of token delimited by space or commas // and return LinkedHashMap @@ -12425,8 +12425,8 @@ // comma and space are valid delimites StringTokenizer st = new StringTokenizer(str, ", "); diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java ---- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java 2020-02-24 01:41:19.025740756 +0000 +--- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java 2020-09-16 07:55:38.135576464 +0100 @@ -128,7 +128,7 @@ } @@ -12437,8 +12437,8 @@ for (int i = 0; i <= 25; i++) { // 0->A, 1->B, 2->C... if ((drives & (1 << i)) != 0) { diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java ---- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java 2020-02-24 01:41:19.029740696 +0000 +--- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java 2020-09-16 07:55:38.136576466 +0100 @@ -575,7 +575,7 @@ // generate offset array private void initOffsets() { @@ -12449,8 +12449,8 @@ // empty path considered to have one name element list.add(0); diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java ---- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java 2020-02-19 04:24:34.000000000 +0000 -+++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java 2020-02-24 01:41:19.029740696 +0000 +--- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java 2020-09-03 04:06:33.000000000 +0100 ++++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java 2020-09-16 07:55:38.136576466 +0100 @@ -378,7 +378,7 @@ AclInformation aclInfo = GetAclInformation(aclAddress); aceCount = aclInfo.aceCount(); @@ -12461,8 +12461,8 @@ // decode each of the ACEs to AclEntry objects for (int i=0; i