# HG changeset patch # User Andrew John Hughes # Date 1582747295 0 # Node ID f213ed00466c5a345e8eb65587cf97822cbdd76b # Parent 888139ad9b3be72f718eb70a82bfdd96b88b954e Bump to 2.6.21. Upstream changes: - Bump to icedtea-2.6.21 - S6675699: need comprehensive fix for unconstrained ConvI2L with narrowed type - S6880619: reg tests for 6879540 - S7024771: "\\<>" in attribute value part of X500Principal constructor parameter makes strange effect - S7111579: klist starttime, renewtill, ticket etype - S7152176: More krb5 tests - S7172701: KDC tests cleanup - S7175041: HttpTimestamper should accept https URI - S7184246: Simplify Config.get() of krb5 - S7184932: Remove the temporary Selector usage in the NIO socket adapters - S8001326: Improve Kerberos caching - S8011124: Make KerberosTime immutable - S8012679: Let allow_weak_crypto default to false - S8014310: JAAS/Krb5LoginModule using des encytypes failure with NPE after JDK-8012679 - S8017453: ReplayCache tests fail on multiple platforms - S8017773: OpenJDK7 returns incorrect TrueType font metrics - S8019410: sun/security/krb5/auto/ReplayCacheTestProc.java - S8020971: Fix doclint issues in java.nio.* - S8028049: Tidy warnings cleanup for packages java.nio/java.io - S8031111: fix krb5 caddr - S8031997: PPC64: Make the various POLL constants system dependant - S8033271: Manual security tests have @ignore rather than @run main/manual - S8036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of sec - S8036971: krb5.conf does not accept directive lines before the first section - S8037550: Update RFC references in javadoc to RFC 5280 - S8039132: cleanup @ignore JAAS/krb5 tests - S8039438: Some tests depend on internal API sun.misc.IOUtils - S8044500: Add kinit options and krb5.conf flags that allow users to obtain renewable tickets and specify ticket lifetimes - S8058290: JAAS Krb5LoginModule has suspect ticket-renewal logic, relies on clockskew grace - S8075297: Tests for RFEs 4515853 and 4745056 - S8075299: Additional tests for krb5 settings - S8075301: Tests for sun.security.krb5.principal system property - S8080835: Add blocking bulk read to sun.misc.IOUtils - S8131051: KDC might issue a renewable ticket even if not requested - S8132111: Do not request for addresses for forwarded TGT - S8134232: KeyStore.load() throws an IOException with a wrong cause in case of wrong password - S8135018, PR3774: AARCH64: Missing memory barriers for CMS collector - S8138978: Examine usages of sun.misc.IOUtils - S8139206: Add InputStream readNBytes(int len) - S8147772: Update KerberosTicket to describe behavior if it has been destroyed and fix NullPointerExceptions - S8149543: range check CastII nodes should not be split through Phi - S8154831: CastII/ConvI2L for a range check is prematurely eliminated - S8163104: Unexpected NPE still possible on some Kerberos ticket calls - S8177095: Range check dependent CastII/ConvI2L is prematurely eliminated - S8183591: Incorrect behavior when reading DER value with Integer.MAX_VALUE length - S8186576: KerberosTicket does not properly handle renewable tickets at the end of their lifetime - S8186831: Kerberos ignores PA-DATA with a non-null s2kparams - S8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test - S8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days. - S8190690: Impact on krb5 test cases in the 8u-CPU nightly - S8193832: Performance of InputStream.readAllBytes() could be improved - S8196956: (ch) More channels cleanup - S8197518: Kerberos krb5 authentication: AuthList's put method leads to performance issue - S8200400: Restrict Sasl mechanisms - S8201627: Kerberos sequence number issues - S8214002: Cannot use italic font style if the font has embedded bitmap - S8218854: FontMetrics.getMaxAdvance may be less than the maximum FontMetrics.charWidth - S8221304: Problem list java/awt/FontMetrics/MaxAdvanceIsMax.java - S8224909: Unlink Set of LinkedHashSets - S8225261: Better method resolutions - S8225279: Better XRender interpolation - S8225425: java.lang.UnsatisfiedLinkError: net.dll: Can't find dependent libraries - S8226352: Improve Kerberos interop capabilities - S8227662: freetype seeks to index at the end of the font data - S8227758: More valid PKIX processing - S8227816: More Colorful ICC profiles - S8228469: (tz) Upgrade time-zone data to tzdata2019b - S8228548: Normalize normalization for all - S8229767: Typo in java.security: Sasl.createClient and Sasl.createServer - S8229951: Better Ticket Granting Services - S8230085: (fs) FileStore::isReadOnly is always true on macOS Catalina - S8230279: Improve Pack200 file reading - S8230318: Better trust store usage - S8230967: Improve Registry support of clients - S8231098: (tz) Upgrade time-zone data to tzdata2019c - S8231129: More glyph images - S8231139: Improved keystore support - S8231422: Better serial filter handling - S8231795: Enhance datagram socket support - S8232003: (fs) Files.write can leak file descriptor in the exception case - S8232381: add result NULL-checking to freetypeScaler.c - S8232419: Improve Registry registration - S8232643: Building error in jdk7u241 after 7068616 - S8233839, PR3774: aarch64: missing memory barrier in NewObjectArrayStub and NewTypeArrayStub - S8234037: Improve Object Identifier Processing - S8235909: File.exists throws AccessControlException for invalid paths when a SecurityManager is installed - S8236983: [TESTBUG] Remove pointless catch block in test/jdk/sun/security/util/DerValue/BadValue.java - S8236984: Add compatibility wrapper for IOUtils.readFully - S8237368: Problem with NullPointerException in RMI TCPEndpoint.read - S8237604: [TEST_BUG] sun/security/tools/jarsigner/EntriesOrder.java not adapted for changes in JDK-7194449 ChangeLog: 2020-02-26 Andrew John Hughes Bump to 2.6.21. * patches/8232643-pr3761.patch: Temporary copy of fix removed with upgrade to 7u251, where it's available upstream. * Makefile.am: (CORBA_CHANGESET): Update to icedtea-2.6.20. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (ICEDTEA_PATCHES): Drop JDK-8232643/PR3761 patch. * NEWS: Updated. * acinclude.m4: (JDK_UPDATE_VERSION): Bump to 251. (BUILD_VERSION): Set to b02. * configure.ac: Bump to 2.6.21. * hotspot.map.in: Update to icedtea-2.6.21. * patches/boot/ecj-diamond.patch: Regenerated. Add new cases in sun.security.krb5.Config, sun.security.krb5.SCDynamicStoreConfig, sun.security.krb5.internal.rcache.MemoryCache, sun.security.krb5.internal.rcache.DflCache, sun.security.krb5.internal.rcache.AuthList, sun.security.x509.AVA, sun.security.x509.X500Name, sun.misc.IOUtils, javax.security.Sasl & com.sun.crypto.provider.JceKeyStore * patches/boot/ecj-multicatch.patch: Regenerated. * patches/boot/ecj-trywithresources.patch: Regenerated. Add new cases in java.nio.file.Files, sun.reflect.misc.MethodUtil, sun.security.krb5.Config & sun.security.krb5.internal.rcache.DflCache diff -r 888139ad9b3b -r f213ed00466c ChangeLog --- a/ChangeLog Wed Nov 20 06:36:29 2019 +0000 +++ b/ChangeLog Wed Feb 26 20:01:35 2020 +0000 @@ -1,3 +1,47 @@ +2020-02-26 Andrew John Hughes + + Bump to 2.6.21. + * patches/8232643-pr3761.patch: + Temporary copy of fix removed with upgrade + to 7u251, where it's available upstream. + * Makefile.am: + (CORBA_CHANGESET): Update to icedtea-2.6.20. + (JAXP_CHANGESET): Likewise. + (JAXWS_CHANGESET): Likewise. + (JDK_CHANGESET): Likewise. + (LANGTOOLS_CHANGESET): Likewise. + (OPENJDK_CHANGESET): Likewise. + (CORBA_SHA256SUM): Likewise. + (JAXP_SHA256SUM): Likewise. + (JAXWS_SHA256SUM): Likewise. + (JDK_SHA256SUM): Likewise. + (LANGTOOLS_SHA256SUM): Likewise. + (OPENJDK_SHA256SUM): Likewise. + (ICEDTEA_PATCHES): Drop JDK-8232643/PR3761 patch. + * NEWS: Updated. + * acinclude.m4: + (JDK_UPDATE_VERSION): Bump to 251. + (BUILD_VERSION): Set to b02. + * configure.ac: Bump to 2.6.21. + * hotspot.map.in: Update to icedtea-2.6.21. + * patches/boot/ecj-diamond.patch: + Regenerated. Add new cases in + sun.security.krb5.Config, + sun.security.krb5.SCDynamicStoreConfig, + sun.security.krb5.internal.rcache.MemoryCache, + sun.security.krb5.internal.rcache.DflCache, + sun.security.krb5.internal.rcache.AuthList, + sun.security.x509.AVA, + sun.security.x509.X500Name, + sun.misc.IOUtils, + javax.security.Sasl & com.sun.crypto.provider.JceKeyStore + * patches/boot/ecj-multicatch.patch: + Regenerated. + * patches/boot/ecj-trywithresources.patch: + Regenerated. Add new cases in java.nio.file.Files, + sun.reflect.misc.MethodUtil, sun.security.krb5.Config & + sun.security.krb5.internal.rcache.DflCache + 2019-11-19 Andrew John Hughes Start 2.6.21 release cycle. @@ -24,7 +68,7 @@ * patches/rh1022017.patch: Removed as included upstream as 8228825 / CVE-2019-2894. * Makefile.am: - (CORBA_CHANGESET): Update to icedtea-2.6.19. + (CORBA_CHANGESET): Update to icedtea-2.6.20. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. diff -r 888139ad9b3b -r f213ed00466c Makefile.am --- a/Makefile.am Wed Nov 20 06:36:29 2019 +0000 +++ b/Makefile.am Wed Feb 26 20:01:35 2020 +0000 @@ -1,18 +1,18 @@ # Dependencies -CORBA_CHANGESET = 4493de9f3f0b -JAXP_CHANGESET = 5e4ceb999239 -JAXWS_CHANGESET = b24931dd91c6 -JDK_CHANGESET = 89324d11814d -LANGTOOLS_CHANGESET = 480d3ab02c36 -OPENJDK_CHANGESET = b04b11ab5066 - -CORBA_SHA256SUM = 81e3ddac83b981400c062788bcd3005587d5984f18def588d8cd232b9b5b24ef -JAXP_SHA256SUM = 21772ab65388c1890ff33f9a5dc2fd22f69fd0f0f0d336e1f8f64d920b308b90 -JAXWS_SHA256SUM = 3e27f2e6b92d0b15d544e06b897cf2b072bece695a0a8a79de6cd609f1a216ef -JDK_SHA256SUM = 56aacc5bfeab0688a4042f9ffdc971b5764f99c9fdea0080f41e2bfaa27a08b0 -LANGTOOLS_SHA256SUM = 8057da4c87ecea91ec16b4b180ab006ae12be60a2f8387dfe2a7b18c8e303379 -OPENJDK_SHA256SUM = f1e430150f95073a3dc1f4f32bdfbf8cc6aa4b23cb940128f0224b7da90516aa +CORBA_CHANGESET = e3f769a410e4 +JAXP_CHANGESET = 099ed3ab6415 +JAXWS_CHANGESET = c4230372ddc0 +JDK_CHANGESET = 5cfb0b2d8b78 +LANGTOOLS_CHANGESET = 0581b1282c3e +OPENJDK_CHANGESET = de70c40573f2 + +CORBA_SHA256SUM = 2675a6c3f151b4af73f8edca328d36e6a9fe0ae8d3c048c5e884ccdb57765584 +JAXP_SHA256SUM = 7873f5f596e32643dd5c0642cb4a6a6d8adbd4dfe36a3fc4e198f772aa3ae9ee +JAXWS_SHA256SUM = 75db9f2c90a49fc9eda32bbff83c978a6b032859270c55aee8fcf053cfbcec73 +JDK_SHA256SUM = b8d99a271e5f946a70267bc1f174720d1c9584aa77dd454a0a87ec05259cc280 +LANGTOOLS_SHA256SUM = 3645b8e3cd5be93c5efbac8421da3159958e817ddb4db2cc82673ac3887b55d2 +OPENJDK_SHA256SUM = d649cec806eb0d12b24f0554fecf1382138a4fbab7cea62172f2aae3866cfd18 DROP_URL = https://icedtea.classpath.org/download/drops @@ -369,7 +369,7 @@ # Patch list -ICEDTEA_PATCHES = patches/8232643-pr3761.patch +ICEDTEA_PATCHES = # Conditional patches diff -r 888139ad9b3b -r f213ed00466c NEWS --- a/NEWS Wed Nov 20 06:36:29 2019 +0000 +++ b/NEWS Wed Feb 26 20:01:35 2020 +0000 @@ -14,6 +14,99 @@ New in release 2.6.21 (2020-01-XX): +* Security fixes + - S8224909, CVE-2020-2583: Unlink Set of LinkedHashSets + - S8225261: Better method resolutions + - S8225279: Better XRender interpolation + - S8226352, CVE-2020-2590: Improve Kerberos interop capabilities + - S8227758: More valid PKIX processing + - S8227816: More Colorful ICC profiles + - S8228548, CVE-2020-2593: Normalize normalization for all + - S8229951, CVE-2020-2601: Better Ticket Granting Services + - S8230279: Improve Pack200 file reading + - S8230318: Better trust store usage + - S8230967: Improve Registry support of clients + - S8231129: More glyph images + - S8231139: Improved keystore support + - S8231422, CVE-2020-2604: Better serial filter handling + - S8231795, CVE-2020-2659: Enhance datagram socket support + - S8232419: Improve Registry registration + - S8234037, CVE-2020-2654: Improve Object Identifier Processing +* Import of OpenJDK 7 u251 build 1 + - S8017773: OpenJDK7 returns incorrect TrueType font metrics + - S8214002: Cannot use italic font style if the font has embedded bitmap +* Import of OpenJDK 7 u251 build 2 + - S6675699: need comprehensive fix for unconstrained ConvI2L with narrowed type + - S6880619: reg tests for 6879540 + - S7024771: "\\<>" in attribute value part of X500Principal constructor parameter makes strange effect + - S7111579: klist starttime, renewtill, ticket etype + - S7152176: More krb5 tests + - S7172701: KDC tests cleanup + - S7175041: HttpTimestamper should accept https URI + - S7184246: Simplify Config.get() of krb5 + - S7184932: Remove the temporary Selector usage in the NIO socket adapters + - S8001326: Improve Kerberos caching + - S8011124: Make KerberosTime immutable + - S8012679: Let allow_weak_crypto default to false + - S8014310: JAAS/Krb5LoginModule using des encytypes failure with NPE after JDK-8012679 + - S8017453: ReplayCache tests fail on multiple platforms + - S8019410: sun/security/krb5/auto/ReplayCacheTestProc.java + - S8020971: Fix doclint issues in java.nio.* + - S8028049: Tidy warnings cleanup for packages java.nio/java.io + - S8031111: fix krb5 caddr + - S8031997: PPC64: Make the various POLL constants system dependant + - S8033271: Manual security tests have @ignore rather than @run main/manual + - S8036779: sun.security.krb5.KdcComm interprets kdc_timeout as msec instead of sec + - S8036971: krb5.conf does not accept directive lines before the first section + - S8037550: Update RFC references in javadoc to RFC 5280 + - S8039132: cleanup @ignore JAAS/krb5 tests + - S8039438: Some tests depend on internal API sun.misc.IOUtils + - S8044500: Add kinit options and krb5.conf flags that allow users to obtain renewable tickets and specify ticket lifetimes + - S8058290: JAAS Krb5LoginModule has suspect ticket-renewal logic, relies on clockskew grace + - S8075297: Tests for RFEs 4515853 and 4745056 + - S8075299: Additional tests for krb5 settings + - S8075301: Tests for sun.security.krb5.principal system property + - S8080835: Add blocking bulk read to sun.misc.IOUtils + - S8131051: KDC might issue a renewable ticket even if not requested + - S8132111: Do not request for addresses for forwarded TGT + - S8134232: KeyStore.load() throws an IOException with a wrong cause in case of wrong password + - S8138978: Examine usages of sun.misc.IOUtils + - S8139206: Add InputStream readNBytes(int len) + - S8147772: Update KerberosTicket to describe behavior if it has been destroyed and fix NullPointerExceptions + - S8149543: range check CastII nodes should not be split through Phi + - S8154831: CastII/ConvI2L for a range check is prematurely eliminated + - S8163104: Unexpected NPE still possible on some Kerberos ticket calls + - S8177095: Range check dependent CastII/ConvI2L is prematurely eliminated + - S8183591: Incorrect behavior when reading DER value with Integer.MAX_VALUE length + - S8186576: KerberosTicket does not properly handle renewable tickets at the end of their lifetime + - S8186831: Kerberos ignores PA-DATA with a non-null s2kparams + - S8186884: Test native KDC, Java krb5 lib, and native krb5 lib in one test + - S8187218: GSSCredential.getRemainingLifetime() returns negative value for TTL > 24 days. + - S8190690: Impact on krb5 test cases in the 8u-CPU nightly + - S8193832: Performance of InputStream.readAllBytes() could be improved + - S8196956: (ch) More channels cleanup + - S8197518: Kerberos krb5 authentication: AuthList's put method leads to performance issue + - S8200400: Restrict Sasl mechanisms + - S8201627: Kerberos sequence number issues + - S8218854: FontMetrics.getMaxAdvance may be less than the maximum FontMetrics.charWidth + - S8221304: Problem list java/awt/FontMetrics/MaxAdvanceIsMax.java + - S8225425: java.lang.UnsatisfiedLinkError: net.dll: Can't find dependent libraries + - S8227662: freetype seeks to index at the end of the font data + - S8228469: (tz) Upgrade time-zone data to tzdata2019b + - S8229767: Typo in java.security: Sasl.createClient and Sasl.createServer + - S8230085: (fs) FileStore::isReadOnly is always true on macOS Catalina + - S8231098: (tz) Upgrade time-zone data to tzdata2019c + - S8232003: (fs) Files.write can leak file descriptor in the exception case + - S8232381: add result NULL-checking to freetypeScaler.c + - S8235909: File.exists throws AccessControlException for invalid paths when a SecurityManager is installed + - S8236983: [TESTBUG] Remove pointless catch block in test/jdk/sun/security/util/DerValue/BadValue.java + - S8236984: Add compatibility wrapper for IOUtils.readFully + - S8237368: Problem with NullPointerException in RMI TCPEndpoint.read + - S8237604: [TEST_BUG] sun/security/tools/jarsigner/EntriesOrder.java not adapted for changes in JDK-7194449 +* Bug fixes + - S8135018, PR3774: AARCH64: Missing memory barriers for CMS collector + - S8233839, PR3774: aarch64: missing memory barrier in NewObjectArrayStub and NewTypeArrayStub + New in release 2.6.20 (2019-11-17): * Security fixes diff -r 888139ad9b3b -r f213ed00466c acinclude.m4 --- a/acinclude.m4 Wed Nov 20 06:36:29 2019 +0000 +++ b/acinclude.m4 Wed Feb 26 20:01:35 2020 +0000 @@ -2948,8 +2948,8 @@ AC_MSG_CHECKING([which branch and release of IcedTea is being built]) JAVA_VER=1.7.0 JAVA_VENDOR=openjdk - JDK_UPDATE_VERSION=241 - BUILD_VERSION=b01 + JDK_UPDATE_VERSION=251 + BUILD_VERSION=b02 MILESTONE=fcs if test "x${MILESTONE}" = "xfcs"; then COMBINED_VERSION=${JDK_UPDATE_VERSION}-${BUILD_VERSION} diff -r 888139ad9b3b -r f213ed00466c configure.ac --- a/configure.ac Wed Nov 20 06:36:29 2019 +0000 +++ b/configure.ac Wed Feb 26 20:01:35 2020 +0000 @@ -1,4 +1,4 @@ -AC_INIT([icedtea], [2.6.21pre00], [distro-pkg-dev@openjdk.java.net]) +AC_INIT([icedtea], [2.6.21], [distro-pkg-dev@openjdk.java.net]) AC_CANONICAL_HOST AC_CANONICAL_TARGET AM_INIT_AUTOMAKE([1.9 tar-pax foreign]) diff -r 888139ad9b3b -r f213ed00466c hotspot.map.in --- a/hotspot.map.in Wed Nov 20 06:36:29 2019 +0000 +++ b/hotspot.map.in Wed Feb 26 20:01:35 2020 +0000 @@ -1,2 +1,2 @@ # version type(drop/hg) url changeset sha256sum -default drop https://icedtea.classpath.org/download/drops/icedtea7/@ICEDTEA_RELEASE@ 8145b03db545 27cc76f3deb0efb84fb1422e9636cb0b09fce21648318671905c959b86cd5612 +default drop https://icedtea.classpath.org/download/drops/icedtea7/@ICEDTEA_RELEASE@ d89441a9ce98 25eab5aef4e2219d54e593cc0bdced274bbdd66ec69e46dc6e92d46e74ecccb9 diff -r 888139ad9b3b -r f213ed00466c patches/8232643-pr3761.patch --- a/patches/8232643-pr3761.patch Wed Nov 20 06:36:29 2019 +0000 +++ /dev/null Thu Jan 01 00:00:00 1970 +0000 @@ -1,24 +0,0 @@ -# HG changeset patch -# User mbalao -# Date 1571433044 10800 -# Fri Oct 18 18:10:44 2019 -0300 -# Node ID 55de33c12fdcff9cc3fa391e9343a04d398c48e5 -# Parent ce5e37056409870413d49cce681049b711220849 -8232643: Building error in jdk7u241 after 7068616 -Reviewed-by: andrew - -diff --git openjdk.orig/jdk/src/share/classes/sun/nio/cs/ext/DoubleByteDecoder.java openjdk/jdk/src/share/classes/sun/nio/cs/ext/DoubleByteDecoder.java ---- openjdk.orig/jdk/src/share/classes/sun/nio/cs/ext/DoubleByteDecoder.java -+++ openjdk/jdk/src/share/classes/sun/nio/cs/ext/DoubleByteDecoder.java -@@ -209,9 +209,9 @@ - if (bugLevel == null) { - if (!sun.misc.VM.isBooted()) - return false; -- java.security.PrivilegedAction pa = -+ java.security.PrivilegedAction pa = - new GetPropertyAction("sun.nio.cs.bugLevel"); -- String value = (String)AccessController.doPrivileged(pa); -+ String value = AccessController.doPrivileged(pa); - bugLevel = (value != null) ? value : ""; - } - return bugLevel.equals(bl); diff -r 888139ad9b3b -r f213ed00466c patches/boot/ecj-diamond.patch --- a/patches/boot/ecj-diamond.patch Wed Nov 20 06:36:29 2019 +0000 +++ b/patches/boot/ecj-diamond.patch Wed Feb 26 20:01:35 2020 +0000 @@ -1,6 +1,6 @@ diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java 2019-11-13 20:42:04.818282257 +0000 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java 2020-02-06 01:42:50.000000000 +0000 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java 2020-02-24 01:41:18.925742295 +0000 @@ -58,7 +58,7 @@ private CorbaConnection conn; @@ -11,8 +11,8 @@ public static synchronized void cleanCache( ORB orb ) { synchronized (iorMapLock) { diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java 2019-11-13 20:33:32.210186098 +0000 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java 2019-11-13 20:42:04.818282257 +0000 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java 2020-02-23 05:10:04.663315044 +0000 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java 2020-02-24 01:41:18.925742295 +0000 @@ -481,7 +481,7 @@ while (cls != fnscl) { ProtectionDomain pd = cls.getProtectionDomain(); @@ -32,8 +32,8 @@ pds.add(noPermissionsDomain()); break; diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java 2019-11-13 20:42:04.818282257 +0000 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java 2020-02-06 01:42:50.000000000 +0000 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java 2020-02-24 01:41:18.925742295 +0000 @@ -50,7 +50,7 @@ */ private class HookPutFields extends ObjectOutputStream.PutField @@ -44,8 +44,8 @@ /** * Put the value of the named boolean field into the persistent field. diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java 2019-11-13 20:42:04.818282257 +0000 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java 2020-02-06 01:42:50.000000000 +0000 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java 2020-02-24 01:41:18.925742295 +0000 @@ -103,7 +103,7 @@ Set _iorTypeNames = null; if (filterProperty != null) { @@ -74,8 +74,8 @@ } diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java 2019-11-13 20:42:04.818282257 +0000 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java 2020-02-06 01:42:50.000000000 +0000 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java 2020-02-24 01:41:18.925742295 +0000 @@ -1323,7 +1323,7 @@ protected void shutdownServants(boolean wait_for_completion) { Set oaset; @@ -86,8 +86,8 @@ for (ObjectAdapterFactory oaf : oaset) diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java ---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java 2019-11-13 20:42:04.822282195 +0000 +--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java 2020-02-06 01:42:50.000000000 +0000 ++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java 2020-02-24 01:41:18.925742295 +0000 @@ -108,7 +108,7 @@ private ThreadGroup threadGroup; @@ -107,8 +107,8 @@ for (WorkerThread wt : copy) { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java 2019-11-13 20:42:04.822282195 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java 2020-02-24 01:41:18.925742295 +0000 @@ -192,7 +192,7 @@ NodeSet dist = new NodeSet(); dist.setShouldCacheNodes(true); @@ -119,8 +119,8 @@ for (int i = 0; i < nl.getLength(); i++) { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java 2019-11-13 20:42:04.822282195 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java 2020-02-24 01:41:18.925742295 +0000 @@ -420,7 +420,7 @@ } @@ -131,8 +131,8 @@ /** * Prints out warnings if a parser does not support the specified feature/property. diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java 2019-11-13 20:42:04.822282195 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java 2020-02-24 01:41:18.925742295 +0000 @@ -220,7 +220,7 @@ public Map getEnvironmentHash() { @@ -251,8 +251,8 @@ jarVersions.put(new Long(440237), "xalan.jar from xalan-j_1_2"); jarVersions.put(new Long(436094), "xalan.jar from xalan-j_1_2_1"); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java 2019-11-13 20:42:04.822282195 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java 2020-02-24 01:41:18.925742295 +0000 @@ -51,7 +51,7 @@ /** * Legal conversions between internal types. @@ -263,8 +263,8 @@ static { // Possible type conversions between internal types diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java 2019-11-13 20:42:04.822282195 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java 2020-02-24 01:41:18.925742295 +0000 @@ -139,7 +139,7 @@ private boolean _isStatic = false; @@ -288,8 +288,8 @@ // Possible conversions between Java and internal types java2Internal.put(Boolean.TYPE, Type.Boolean); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java 2019-11-13 20:42:04.822282195 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java 2020-02-24 01:41:18.925742295 +0000 @@ -107,7 +107,7 @@ // Check if we have any declared namespaces @@ -336,8 +336,8 @@ SyntaxTreeNode n = _attributeElements.get(k); if (n instanceof LiteralAttribute) { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java 2019-11-13 20:42:04.822282195 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java 2020-02-24 01:41:18.929742233 +0000 @@ -129,22 +129,22 @@ /** * A mapping between templates and test sequences. @@ -390,8 +390,8 @@ _rootPattern = null; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java 2019-11-13 20:42:04.822282195 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java 2020-02-24 01:41:18.929742233 +0000 @@ -102,11 +102,11 @@ } @@ -428,8 +428,8 @@ _prefixMapping.put(prefix, uri); } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java 2019-11-13 20:42:04.822282195 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java 2020-02-24 01:41:18.929742233 +0000 @@ -122,7 +122,7 @@ /** * Mapping between mode names and Mode instances. @@ -458,8 +458,8 @@ /** * A reference to the SourceLoader set by the user (a URIResolver diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java 2019-11-13 20:42:04.822282195 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java 2020-02-24 01:41:18.929742233 +0000 @@ -38,8 +38,8 @@ final class SymbolTable { @@ -542,8 +542,8 @@ // Register the namespace URI Integer refcnt = _excludedURI.get(uri); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java 2019-11-13 20:42:04.822282195 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java 2020-02-24 01:41:18.929742233 +0000 @@ -70,7 +70,7 @@ protected SyntaxTreeNode _parent; // Parent node private Stylesheet _stylesheet; // Stylesheet ancestor node @@ -572,8 +572,8 @@ locals.add(varOrParamName); } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java 2019-11-13 20:42:04.822282195 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java 2020-02-24 01:41:18.929742233 +0000 @@ -127,7 +127,7 @@ * times. Note that patterns whose kernels are "*", "node()" * and "@*" can between shared by test sequences. @@ -584,8 +584,8 @@ public MethodGenerator(int access_flags, Type return_type, diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java 2019-11-13 20:42:04.822282195 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java 2020-02-24 01:41:18.929742233 +0000 @@ -37,7 +37,7 @@ public final class MultiHashtable { static final long serialVersionUID = -6151608290510033572L; @@ -605,8 +605,8 @@ } set.add(value); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java 2019-11-13 20:42:04.822282195 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java 2020-02-24 01:41:18.929742233 +0000 @@ -171,7 +171,7 @@ _parser = new Parser(this, _overrideDefaultParser); _xmlFeatures = featureManager; @@ -635,8 +635,8 @@ _parser.init(); //_variableSerial = 1; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java 2019-11-13 20:42:04.822282195 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java 2020-02-24 01:41:18.929742233 +0000 @@ -169,7 +169,7 @@ _count = 0; _current = 0; @@ -647,8 +647,8 @@ try { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java 2019-11-13 20:42:04.822282195 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java 2020-02-24 01:41:18.929742233 +0000 @@ -60,7 +60,7 @@ */ public DOMWSFilter(AbstractTranslet translet) { @@ -659,8 +659,8 @@ if (translet instanceof StripFilter) { m_filter = (StripFilter) translet; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java 2019-11-13 20:42:04.822282195 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java 2020-02-24 01:41:18.929742233 +0000 @@ -59,7 +59,7 @@ /** * A mapping from a document node to the mapping between values and nodesets @@ -689,8 +689,8 @@ } else { nodes = index.get(id); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java 2019-11-13 20:42:04.822282195 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java 2020-02-24 01:41:18.929742233 +0000 @@ -56,7 +56,7 @@ private int _free; private int _size; @@ -701,8 +701,8 @@ private final class AxisIterator extends DTMAxisIteratorBase { // constitutive data diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java 2019-11-13 20:42:04.826282133 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java 2020-02-24 01:41:18.929742233 +0000 @@ -114,7 +114,7 @@ private int _namesSize = -1; @@ -722,8 +722,8 @@ } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java 2019-11-13 20:42:04.826282133 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java 2020-02-24 01:41:18.929742233 +0000 @@ -279,7 +279,7 @@ */ public void addDecimalFormat(String name, DecimalFormatSymbols symbols) { @@ -752,8 +752,8 @@ } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java 2019-11-13 20:42:04.826282133 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java 2020-02-24 01:41:18.929742233 +0000 @@ -58,7 +58,7 @@ private ContentHandler _sax = null; private LexicalHandler _lex = null; @@ -764,8 +764,8 @@ public DOM2SAX(Node root) { _dom = root; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java 2019-11-13 20:42:04.826282133 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java 2020-02-24 01:41:18.929742233 +0000 @@ -407,7 +407,7 @@ _class = new Class[classCount]; @@ -776,8 +776,8 @@ for (int i = 0; i < classCount; i++) { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java 2019-11-13 20:42:04.826282133 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java 2020-02-24 01:41:18.929742233 +0000 @@ -1180,7 +1180,7 @@ if (_isIdentity) { @@ -788,8 +788,8 @@ _parameters.put(name, value); } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java 2019-11-13 20:42:04.826282133 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java 2020-02-24 01:41:18.933742172 +0000 @@ -393,7 +393,7 @@ if (identifiers != null) { @@ -891,8 +891,8 @@ } } // class CoreDocumentImpl diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java 2019-11-13 20:42:04.826282133 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java 2020-02-24 01:41:18.933742172 +0000 @@ -2059,7 +2059,7 @@ // create Map @@ -903,8 +903,8 @@ // save ID and its associated element diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java 2019-11-13 20:42:04.826282133 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java 2020-02-24 01:41:18.933742172 +0000 @@ -249,7 +249,7 @@ filter, entityReferenceExpansion); @@ -996,8 +996,8 @@ } } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java 2019-11-13 20:42:04.826282133 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java 2020-02-24 01:41:18.933742172 +0000 @@ -478,7 +478,7 @@ public Object setUserData(String key, Object data, UserDataHandler handler) { @@ -1025,8 +1025,8 @@ } } // class DocumentTypeImpl diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java 2019-11-13 20:42:04.826282133 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java 2020-02-24 01:41:18.933742172 +0000 @@ -37,7 +37,7 @@ class LCount @@ -1037,8 +1037,8 @@ static LCount lookup(String evtName) diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java 2019-11-13 20:42:04.826282133 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java 2020-02-24 01:41:18.933742172 +0000 @@ -62,7 +62,7 @@ /** Default constructor. */ @@ -1049,8 +1049,8 @@ // diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java 2019-11-13 20:42:04.826282133 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java 2020-02-24 01:41:18.933742172 +0000 @@ -210,13 +210,13 @@ // other information @@ -1078,8 +1078,8 @@ /** Children content model operation stack. */ private short[] fOpStack = null; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java 2019-11-13 20:42:04.826282133 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java 2020-02-24 01:41:18.933742172 +0000 @@ -38,7 +38,7 @@ static final Map fBuiltInTypes; @@ -1099,8 +1099,8 @@ }// DTDDVFactoryImpl diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java 2019-11-13 20:42:04.826282133 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java 2020-02-24 01:41:18.933742172 +0000 @@ -37,7 +37,7 @@ static Map XML11BUILTINTYPES; @@ -1120,8 +1120,8 @@ return toReturn; } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java 2019-11-13 20:42:04.826282133 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java 2020-02-24 01:41:18.933742172 +0000 @@ -364,7 +364,7 @@ // entities @@ -1132,8 +1132,8 @@ /** Entity stack. */ protected Stack fEntityStack = new Stack(); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java 2019-11-13 20:42:04.826282133 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java 2020-02-24 01:41:18.933742172 +0000 @@ -192,7 +192,7 @@ // caller to specify the location of the error being // reported. -Ac @@ -1144,8 +1144,8 @@ } // () diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java 2019-11-13 20:42:04.826282133 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java 2020-02-24 01:41:18.933742172 +0000 @@ -374,8 +374,8 @@ static private Map ranges2 = null; static synchronized protected RangeToken getRange(String name, boolean positive) { @@ -1158,8 +1158,8 @@ Token tok = Token.createRange(); setupRange(tok, SPACES); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java 2019-11-13 20:42:04.830282072 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java 2020-02-24 01:41:18.933742172 +0000 @@ -593,8 +593,8 @@ } @@ -1199,8 +1199,8 @@ } } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java 2019-11-13 20:42:04.830282072 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java 2020-02-24 01:41:18.933742172 +0000 @@ -859,10 +859,10 @@ private SymbolTable fSymbolTable; @@ -1215,8 +1215,8 @@ /** * Current position in the token list. diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java 2019-11-13 20:42:04.830282072 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java 2020-02-24 01:41:18.933742172 +0000 @@ -176,10 +176,10 @@ // - a Vector, which contains all elements that has this element as their // substitution group affilication @@ -1231,8 +1231,8 @@ /** * clear the internal registry of substitutionGroup information diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java 2019-11-13 20:42:04.830282072 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java 2020-02-24 01:41:18.937742111 +0000 @@ -463,7 +463,7 @@ // Constructors @@ -1243,8 +1243,8 @@ } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java 2019-11-13 20:42:04.830282072 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java 2020-02-24 01:41:18.937742111 +0000 @@ -490,7 +490,7 @@ /** Schema Grammar Description passed, to give a chance to application to supply the Grammar */ @@ -1276,8 +1276,8 @@ // // Constructors diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java 2019-11-13 20:42:04.830282072 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java 2020-02-24 01:41:18.937742111 +0000 @@ -102,7 +102,7 @@ // Create the Map if none existed before @@ -1297,8 +1297,8 @@ // If this is the secure processing feature, save it then return. if (name.equals(XMLConstants.FEATURE_SECURE_PROCESSING)) { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java 2019-11-13 20:42:04.830282072 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java 2020-02-24 01:41:18.937742111 +0000 @@ -186,7 +186,7 @@ private void putInFeatures(String name, boolean value){ @@ -1309,8 +1309,8 @@ features.put(name, value ? Boolean.TRUE : Boolean.FALSE); } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java 2019-11-13 20:42:04.830282072 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java 2020-02-24 01:41:18.937742111 +0000 @@ -85,7 +85,7 @@ private static final Map KNOWN_LOADERS; @@ -1330,8 +1330,8 @@ setLocale(Locale.getDefault()); fEntityResolver = new XMLEntityManager(); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java 2019-11-13 20:42:04.830282072 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java 2020-02-24 01:41:18.937742111 +0000 @@ -241,7 +241,7 @@ } @@ -1342,8 +1342,8 @@ public Object getItem(Object key) { return fAugmentations.get(key); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java 2019-11-13 20:42:04.830282072 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java 2020-02-24 01:41:18.937742111 +0000 @@ -294,7 +294,7 @@ // REVISIT: do well-formedness issues involving XML declaration need to be added to hash table (no XML declaration node in DOM, but Document includes xmlEncoding, xmlStandalone, xmlVersion, etc. @@ -1354,8 +1354,8 @@ aDOMErrorTypeTable.put(new XMLErrorCode(XMLMessageFormatter.XML_DOMAIN, "InvalidCharInContent"), "wf-invalid-character"); aDOMErrorTypeTable.put(new XMLErrorCode(XMLMessageFormatter.XML_DOMAIN, "TwoColonsInQName"), "wf-invalid-character-in-node-name"); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java 2019-11-13 20:42:04.830282072 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java 2020-02-24 01:41:18.937742111 +0000 @@ -489,8 +489,8 @@ // @@ -1368,8 +1368,8 @@ // add IANA to Java encoding mappings. aIANA2JavaMap.put("BIG5", "Big5"); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java 2019-11-13 20:42:04.830282072 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java 2020-02-24 01:41:18.937742111 +0000 @@ -144,7 +144,7 @@ Map cache; @@ -1380,8 +1380,8 @@ } else { cache = caches[index]; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java 2019-11-13 20:42:04.830282072 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java 2020-02-24 01:41:18.937742111 +0000 @@ -502,7 +502,7 @@ } @@ -1392,8 +1392,8 @@ /** * Prints out warnings if a parser does not support the specified feature/property. diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java 2019-11-13 20:42:04.830282072 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java 2020-02-24 01:41:18.937742111 +0000 @@ -47,7 +47,7 @@ */ public class CustomStringPool extends DTMStringPool { @@ -1404,8 +1404,8 @@ public CustomStringPool() { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java 2019-11-13 20:42:04.830282072 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java 2020-02-24 01:41:18.937742111 +0000 @@ -162,7 +162,7 @@ * This table holds the ID string to node associations, for * XML IDs. @@ -1416,8 +1416,8 @@ /** * fixed dom-style names. diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java 2019-11-13 20:42:04.830282072 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java 2020-02-24 01:41:18.937742111 +0000 @@ -59,7 +59,7 @@ * (e.g., 'BASE' or 'SYSTEM') to their type (1, 2, etc.). * Names are case sensitive. @@ -1428,8 +1428,8 @@ /** The entryTypes vector maps catalog entry types to the number of arguments they're required to have. */ diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java 2019-11-13 20:42:04.834282010 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java 2020-02-24 01:41:18.937742111 +0000 @@ -341,7 +341,7 @@ * vector. This allows the Catalog to quickly locate the reader * for a particular MIME type.

@@ -1440,8 +1440,8 @@ /** * A vector of CatalogReaders. diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java 2019-11-13 20:42:04.834282010 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java 2020-02-24 01:41:18.937742111 +0000 @@ -63,13 +63,13 @@ public static final String xmlCatalogSysId = "http://www.oasis-open.org/committees/entity/release/1.0/catalog.dtd"; @@ -1460,8 +1460,8 @@ /** Constructor. */ public BootstrapResolver() { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java 2019-11-13 20:42:04.834282010 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java 2020-02-24 01:41:18.937742111 +0000 @@ -78,7 +78,7 @@ * or "{namespaceuri}elementname". The former is used if the * namespace URI is null.

@@ -1472,8 +1472,8 @@ /** * Add a new parser to the reader. diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java 2019-11-13 20:42:04.834282010 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java 2020-02-24 01:41:18.937742111 +0000 @@ -89,7 +89,7 @@ * or "{namespaceuri}elementname". The former is used if the * namespace URI is null.

@@ -1484,8 +1484,8 @@ /** The parser in use for the current catalog. */ private SAXCatalogParser saxParser = null; diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java 2019-11-13 20:42:04.834282010 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java 2020-02-24 01:41:18.941742049 +0000 @@ -820,7 +820,7 @@ throws SAXException { @@ -1496,8 +1496,8 @@ } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java 2019-11-13 20:42:04.834282010 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java 2020-02-24 01:41:18.941742049 +0000 @@ -371,8 +371,8 @@ if ( _byName != null ) return; @@ -1528,8 +1528,8 @@ defineBoolean( "BUTTON", "disabled" ); defineBoolean( "DIR", "compact" ); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java 2019-11-13 20:42:04.834282010 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java 2020-02-24 01:41:18.941742049 +0000 @@ -48,7 +48,7 @@ * The keys to the hashtable to find the index are either * "prefix:localName" or "{uri}localName". @@ -1540,8 +1540,8 @@ private final StringBuffer m_buff = new StringBuffer(); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java 2019-11-13 20:33:32.210186098 +0000 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java 2019-11-13 20:42:04.834282010 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java 2020-02-23 05:10:04.667314983 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java 2020-02-24 01:41:18.941742049 +0000 @@ -297,8 +297,8 @@ // private final static class EncodingInfos { @@ -1563,8 +1563,8 @@ final String javaName = (String) keys.nextElement(); final String[] mimes = parseMimeTypes(props.getProperty(javaName)); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java 2019-11-13 20:42:04.834282010 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java 2020-02-24 01:41:18.941742049 +0000 @@ -159,7 +159,7 @@ { @@ -1575,8 +1575,8 @@ m_attrs.put(name, flags); } diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java openjdk-boot/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java ---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java 2019-11-13 20:42:04.834282010 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java 2020-02-24 01:41:18.941742049 +0000 @@ -333,10 +333,10 @@ public static final String FUNC_DOCLOCATION_STRING = "document-location"; @@ -1593,8 +1593,8 @@ axisnames.put(FROM_ANCESTORS_STRING, OpCodes.FROM_ANCESTORS); axisnames.put(FROM_ANCESTORS_OR_SELF_STRING, OpCodes.FROM_ANCESTORS_OR_SELF); diff -Nru openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java openjdk-boot/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java ---- openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java 2019-11-13 20:42:04.834282010 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java 2020-02-24 01:41:18.941742049 +0000 @@ -140,7 +140,7 @@ private int fAttributeDeclNextAttributeDeclIndex[][] = new int[INITIAL_CHUNK_COUNT][]; @@ -1614,8 +1614,8 @@ /** Default constructor. */ public DTDGrammar(SymbolTable symbolTable) { diff -Nru openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java openjdk-boot/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java ---- openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java 2019-11-13 20:42:04.834282010 +0000 +--- openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java 2020-02-24 01:41:18.941742049 +0000 @@ -63,7 +63,7 @@ protected boolean fWarnDuplicateEntityDef; @@ -1626,8 +1626,8 @@ protected Entity.ScannedEntity fCurrentEntity ; diff -Nru openjdk-boot.orig/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java openjdk-boot/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java ---- openjdk-boot.orig/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java 2019-10-14 19:21:38.000000000 +0100 -+++ openjdk-boot/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java 2019-11-13 20:42:04.834282010 +0000 +--- openjdk-boot.orig/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java 2020-02-06 01:42:52.000000000 +0000 ++++ openjdk-boot/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java 2020-02-24 01:41:18.941742049 +0000 @@ -465,7 +465,7 @@ */ public Enumeration getPrefixes (String uri) @@ -1671,8 +1671,8 @@ } diff -Nru openjdk-boot.orig/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java openjdk-boot/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java ---- openjdk-boot.orig/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java 2019-10-14 19:21:39.000000000 +0100 -+++ openjdk-boot/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java 2019-11-13 20:42:04.834282010 +0000 +--- openjdk-boot.orig/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java 2020-02-06 01:42:54.000000000 +0000 ++++ openjdk-boot/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java 2020-02-24 01:41:18.941742049 +0000 @@ -131,7 +131,7 @@ args[i] = in.readObject(); } @@ -1683,8 +1683,8 @@ argList.add(in.readObject()); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java openjdk-boot/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java 2019-11-13 20:42:04.834282010 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java 2020-02-24 01:41:18.941742049 +0000 @@ -63,9 +63,10 @@ */ public final class DocumentHandler extends DefaultHandler { @@ -1700,8 +1700,8 @@ private Reference loader; private ExceptionListener listener; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/TypeResolver.java openjdk-boot/jdk/src/share/classes/com/sun/beans/TypeResolver.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/TypeResolver.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/beans/TypeResolver.java 2019-11-13 20:42:04.834282010 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/TypeResolver.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/beans/TypeResolver.java 2020-02-24 01:41:18.941742049 +0000 @@ -46,7 +46,7 @@ */ public final class TypeResolver { @@ -1721,8 +1721,8 @@ CACHE.put(actual, map); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/util/Cache.java openjdk-boot/jdk/src/share/classes/com/sun/beans/util/Cache.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/util/Cache.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/beans/util/Cache.java 2019-11-13 20:42:04.834282010 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/util/Cache.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/beans/util/Cache.java 2020-02-24 01:41:18.941742049 +0000 @@ -45,7 +45,7 @@ private final Kind keyKind; // a reference kind for the cache keys private final Kind valueKind; // a reference kind for the cache values @@ -1768,9 +1768,21 @@ } }; +diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/JceKeyStore.java openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/JceKeyStore.java +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/JceKeyStore.java 2020-02-26 04:57:42.780893415 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/JceKeyStore.java 2020-02-26 04:58:02.656589969 +0000 +@@ -743,7 +743,7 @@ + + // read the certificate chain + int numOfCerts = dis.readInt(); +- List tmpCerts = new ArrayList<>(); ++ List tmpCerts = new ArrayList(); + for (int j = 0; j < numOfCerts; j++) { + if (xVersion == 2) { + // read the certificate type, and instantiate a diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java 2019-11-13 20:42:04.834282010 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java 2020-02-24 01:41:18.941742049 +0000 @@ -103,9 +103,9 @@ return this.def.compareTo(that.def); } @@ -1842,8 +1854,8 @@ for (int i = 0; i < layout.length(); i++) { if (layout.charAt(i++) != '[') diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java 2019-11-13 20:33:32.462182212 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java 2019-11-13 20:42:04.834282010 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java 2020-02-23 05:10:04.755313641 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java 2020-02-24 01:41:18.941742049 +0000 @@ -257,7 +257,7 @@ assert(basicCodings[_meta_default] == null); assert(basicCodings[_meta_canon_min] != null); @@ -1912,9 +1924,9 @@ return true; } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java 2019-11-13 20:33:31.798192451 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java 2019-11-13 20:42:04.834282010 +0000 -@@ -466,7 +466,7 @@ +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java 2020-02-23 05:10:04.603315959 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java 2020-02-24 01:41:18.941742049 +0000 +@@ -496,7 +496,7 @@ void readInnerClasses(Class cls) throws IOException { int nc = readUnsignedShort(); @@ -1924,8 +1936,8 @@ InnerClass ic = new InnerClass(readClassRef(), diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java 2019-11-13 20:42:04.838281948 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java 2020-02-24 01:41:18.941742049 +0000 @@ -743,9 +743,9 @@ // Steps 1/2/3 are interdependent, and may be iterated. // Steps 4 and 5 may be decided independently afterward. @@ -1962,8 +1974,8 @@ if (popset.add(values[i])) popvals.add(values[i]); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java 2019-11-13 20:42:04.838281948 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java 2020-02-24 01:41:18.945741987 +0000 @@ -402,7 +402,7 @@ private static Map codeMap; @@ -1974,8 +1986,8 @@ Coding x1 = codeMap.get(x0); if (x1 == null) codeMap.put(x0, x1 = x0); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java 2019-11-13 20:42:04.838281948 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java 2020-02-24 01:41:18.945741987 +0000 @@ -917,7 +917,7 @@ public static Index[] partition(Index ix, int[] keys) { @@ -2004,8 +2016,8 @@ Entry e = work.previous(); work.remove(); // pop stack diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java 2019-11-13 20:33:32.478181965 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java 2019-11-13 20:42:04.838281948 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java 2020-02-23 05:10:04.755313641 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java 2020-02-24 01:41:18.945741987 +0000 @@ -61,7 +61,7 @@ ResourceBundle.getBundle("com.sun.java.util.jar.pack.DriverResource"); @@ -2043,8 +2055,8 @@ for (String optline : options.split("\n")) { String[] words = optline.split("\\p{Space}+"); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java 2019-11-13 20:42:04.838281948 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java 2020-02-24 01:41:18.945741987 +0000 @@ -45,7 +45,7 @@ private final ArrayList flist; @@ -2055,8 +2067,8 @@ for (int i = 0 ; i < capacity ; i++) { flist.add(null); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java 2019-11-13 20:42:04.838281948 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java 2020-02-24 01:41:18.945741987 +0000 @@ -126,11 +126,11 @@ public void setBytes(byte[] newBytes) { if (bytes == newBytes) return; @@ -2081,8 +2093,8 @@ static final int LOC_SHIFT = 1; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java 2019-11-13 20:33:31.810192266 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java 2019-11-13 20:42:04.838281948 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java 2020-02-23 05:10:04.603315959 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java 2020-02-24 01:41:18.945741987 +0000 @@ -112,7 +112,7 @@ public static final Attribute.Layout attrSourceFileSpecial; public static final Map attrDefs; @@ -2247,8 +2259,8 @@ // Add to the end of ths list: if (!fileSet.contains(cls.file)) diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java 2019-11-13 20:33:32.490181780 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java 2019-11-13 20:42:04.838281948 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java 2020-02-23 05:10:04.755313641 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java 2020-02-24 01:41:18.945741987 +0000 @@ -686,7 +686,7 @@ cp_Signature_classes.expectLength(getIntTotal(numSigClasses)); cp_Signature_classes.readFrom(in); @@ -2362,8 +2374,8 @@ ClassEntry thisClass = curClass.thisClass; ClassEntry superClass = curClass.superClass; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java 2019-11-13 20:33:32.518181349 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java 2019-11-13 20:42:04.838281948 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java 2020-02-23 05:10:04.755313641 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java 2020-02-24 01:41:18.945741987 +0000 @@ -116,7 +116,7 @@ int[][] attrCounts; // count attr. occurrences @@ -2419,8 +2431,8 @@ for (Class cls : pkg.classes) { if (!cls.hasInnerClasses()) continue; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java 2019-11-13 20:42:04.838281948 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java 2020-02-24 01:41:18.945741987 +0000 @@ -181,8 +181,8 @@ final Map attrDefs; final Map attrCommands; @@ -2451,8 +2463,8 @@ for (JarEntry je : Collections.list(jf.entries())) { InFile inFile = new InFile(jf, je); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java 2019-11-13 20:42:04.838281948 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java 2020-02-24 01:41:18.945741987 +0000 @@ -309,7 +309,7 @@ // As each new value is added, we assert that the value // was not already in the set. @@ -2463,8 +2475,8 @@ maxForDebug += fillp; int min = Integer.MIN_VALUE; // farthest from the center diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java 2019-11-13 20:33:32.526181225 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java 2019-11-13 20:42:04.838281948 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java 2020-02-23 05:10:04.755313641 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java 2020-02-24 01:41:18.945741987 +0000 @@ -47,8 +47,8 @@ */ @@ -2486,8 +2498,8 @@ while (res.remove(null)); return res; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java 2019-11-13 20:42:04.838281948 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java 2020-02-24 01:41:18.945741987 +0000 @@ -58,12 +58,12 @@ private final Map memberEntries; @@ -2508,8 +2520,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java 2019-11-13 20:33:32.534181102 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java 2019-11-13 20:42:04.838281948 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java 2020-02-23 05:10:04.755313641 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java 2020-02-24 01:41:18.945741987 +0000 @@ -232,7 +232,7 @@ props.setProperty(java.util.jar.Pack200.Unpacker.PROGRESS,"50"); pkg.ensureAllClassFiles(); @@ -2520,8 +2532,8 @@ String name = file.nameString; JarEntry je = new JarEntry(Utils.getJarEntryName(name)); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java 2019-11-13 20:33:32.546180917 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java 2019-11-13 20:42:04.838281948 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java 2020-02-23 05:10:04.755313641 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java 2020-02-24 01:41:18.945741987 +0000 @@ -132,7 +132,7 @@ // Keep a TLS point to the global data and environment. // This makes it simpler to supply environmental options @@ -2532,8 +2544,8 @@ // convenience methods to access the TL globals static TLGlobals getTLGlobals() { diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java openjdk-boot/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java 2019-11-13 20:42:04.838281948 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java 2020-02-24 01:41:18.945741987 +0000 @@ -56,7 +56,7 @@ // principal in the delegated subject // @@ -2544,8 +2556,8 @@ final String pname = p.getClass().getName() + "." + p.getName(); permissions.add(new SubjectDelegationPermission(pname)); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java 2019-11-13 20:42:04.838281948 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java 2020-02-24 01:41:18.945741987 +0000 @@ -1093,7 +1093,7 @@ @SuppressWarnings("unchecked") public Hashtable getEnvironment() throws NamingException { @@ -2565,8 +2577,8 @@ // copy-on-write _env = (Hashtable)_env.clone(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java 2019-11-13 20:42:04.838281948 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java 2020-02-24 01:41:18.945741987 +0000 @@ -132,7 +132,7 @@ throws InvalidNameException { @@ -2577,8 +2589,8 @@ char[] kind = new char[len]; int idCount, kindCount; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java 2019-11-13 20:42:04.838281948 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java 2020-02-24 01:41:18.945741987 +0000 @@ -185,7 +185,7 @@ } else { stringName = UrlUtil.decode(url.substring(addrEnd+1)); @@ -2589,8 +2601,8 @@ // Only one host:port part, not multiple addresses.addElement( diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java 2019-11-13 20:42:04.838281948 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java 2020-02-24 01:41:18.949741925 +0000 @@ -59,7 +59,7 @@ public Context getInitialContext(Hashtable env) throws NamingException { @@ -2610,8 +2622,8 @@ int colon = platformServer.indexOf(':', platformServer.indexOf(']') + 1); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java 2019-11-13 20:42:04.838281948 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java 2020-02-24 01:41:18.949741925 +0000 @@ -110,7 +110,7 @@ // The labels of this domain name, as a list of strings. Index 0 // corresponds to the leftmost (least significant) label: note that @@ -2622,8 +2634,8 @@ // The number of octets needed to carry this domain name in a DNS // packet. Equal to the sum of the lengths of each label, plus the diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java 2019-11-13 20:42:04.842281886 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java 2020-02-24 01:41:18.949741925 +0000 @@ -140,7 +140,7 @@ NameNode child = null; @@ -2634,8 +2646,8 @@ child = node.children.get(key); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java 2019-11-13 20:42:04.842281886 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java 2020-02-24 01:41:18.949741925 +0000 @@ -45,10 +45,10 @@ // Four sections: question, answer, authority, additional. // The question section is treated as being made up of (shortened) @@ -2652,8 +2664,8 @@ /* * True if these resource records are from a zone transfer. In diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java 2019-11-13 20:42:04.842281886 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java 2020-02-24 01:41:18.949741925 +0000 @@ -119,7 +119,7 @@ * NamingEventNotifiers; hashed by search arguments; */ @@ -2682,8 +2694,8 @@ unsolicited.addElement((UnsolicitedNotificationListener)l); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java 2019-11-13 20:42:04.842281886 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java 2020-02-24 01:41:18.949741925 +0000 @@ -82,7 +82,7 @@ // Default list of binary attributes @@ -2757,8 +2769,8 @@ unsolicited.setSize(0); // no more listeners after exception } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java 2019-11-13 20:42:04.842281886 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java 2020-02-24 01:41:18.949741925 +0000 @@ -221,7 +221,7 @@ * Used by Obj and obj/RemoteToAttrs too so must be public */ @@ -2769,8 +2781,8 @@ if (types.length > 0) { BasicAttribute tAttr = diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java 2019-11-13 20:33:32.218185974 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java 2019-11-13 20:42:04.842281886 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java 2020-02-23 05:10:04.687314678 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java 2020-02-24 01:41:18.949741925 +0000 @@ -313,7 +313,7 @@ this.useDefaultPortNumber = true; } @@ -2840,8 +2852,8 @@ if (s.startsWith("ldap:")) { refs.add(s); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java 2019-11-13 20:42:04.842281886 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java 2020-02-24 01:41:18.949741925 +0000 @@ -111,7 +111,7 @@ */ private LdapName(String name, Vector rdns, int beg, int end) { @@ -2870,8 +2882,8 @@ void add(TypeAndValue tv) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java 2019-11-13 20:42:04.842281886 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java 2020-02-24 01:41:18.949741925 +0000 @@ -59,7 +59,7 @@ switch (status) { case LdapClient.LDAP_COMPARE_TRUE: @@ -2891,8 +2903,8 @@ break; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java 2019-11-13 20:42:04.842281886 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java 2020-02-24 01:41:18.949741925 +0000 @@ -519,7 +519,7 @@ throws NamingException { @@ -2912,8 +2924,8 @@ if (debug) { System.err.println("ReadOIDList: pos="+pos[0]); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java 2019-11-13 20:42:04.842281886 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java 2020-02-24 01:41:18.949741925 +0000 @@ -83,7 +83,7 @@ context = (LdapCtx)ctx.newInstance(new Control[]{psearch}); eventSrc = ctx; @@ -2924,8 +2936,8 @@ worker = Obj.helper.createThread(this); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java 2019-11-13 20:33:32.574180485 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java 2019-11-13 20:42:04.842281886 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java 2020-02-23 05:10:04.755313641 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java 2020-02-24 01:41:18.949741925 +0000 @@ -207,7 +207,7 @@ } else { StringTokenizer parser = @@ -2945,8 +2957,8 @@ for (NamingEnumeration vals = attr.getAll(); vals.hasMore(); ) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java 2019-11-13 20:42:04.842281886 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java 2020-02-24 01:41:18.949741925 +0000 @@ -98,11 +98,11 @@ } else { this.prefSize = prefSize; @@ -2974,8 +2986,8 @@ for (ConnectionDesc entry : clonedConns) { d("expire(): ", entry); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java 2019-11-13 20:42:04.842281886 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java 2020-02-24 01:41:18.949741925 +0000 @@ -83,7 +83,7 @@ * Used for connections cleanup */ @@ -3008,8 +3020,8 @@ for (ConnectionsRef ref : copy) { conns = ref.getConnections(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java 2019-11-13 20:42:04.842281886 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java 2020-02-24 01:41:18.949741925 +0000 @@ -186,7 +186,7 @@ */ private static String[] getSaslMechanismNames(String str) { @@ -3020,8 +3032,8 @@ mechs.addElement(parser.nextToken()); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java 2019-11-13 20:42:04.842281886 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java 2020-02-24 01:41:18.949741925 +0000 @@ -155,7 +155,8 @@ if ((e instanceof CannotProceedException)) { CannotProceedException cpe = (CannotProceedException)e; @@ -3033,8 +3045,8 @@ cpe.setAltNameCtx(resolvedContext); cpe.setAltName(relativeResolvedName); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java 2019-11-13 20:42:04.842281886 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java 2020-02-24 01:41:18.949741925 +0000 @@ -84,7 +84,7 @@ private void init() { @@ -3054,8 +3066,8 @@ return (Hashtable)myEnv.clone(); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java 2019-11-13 20:42:04.842281886 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java 2020-02-24 01:41:18.949741925 +0000 @@ -208,7 +208,7 @@ private boolean polarity; @@ -3066,8 +3078,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java 2019-11-13 20:42:04.842281886 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java 2020-02-24 01:41:18.949741925 +0000 @@ -510,7 +510,7 @@ @SuppressWarnings("unchecked") // clone() public Hashtable getEnvironment() throws NamingException { @@ -3078,8 +3090,8 @@ return (Hashtable)myEnv.clone(); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java openjdk-boot/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java 2019-11-13 20:42:04.842281886 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java 2020-02-24 01:41:18.949741925 +0000 @@ -54,7 +54,7 @@ * Contains event dispatcher per thread group. */ @@ -3090,8 +3102,8 @@ /** * Constructs a new AbstractLine. diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java openjdk-boot/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java 2019-11-13 20:42:04.842281886 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java 2020-02-24 01:41:18.949741925 +0000 @@ -102,7 +102,7 @@ && !SoundbankReader.class.equals(serviceClass) && !MidiFileWriter.class.equals(serviceClass) @@ -3102,8 +3114,8 @@ providers = JSSecurityManager.getProviders(serviceClass); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java openjdk-boot/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java 2019-11-13 20:42:04.842281886 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java 2020-02-24 01:41:18.953741865 +0000 @@ -59,7 +59,7 @@ * dispatcher instance with a factory in EventDispatcher */ @@ -3114,8 +3126,8 @@ /** * All RealTimeSequencers share this info object. diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java 2019-11-13 20:42:04.842281886 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java 2020-02-24 01:41:18.953741865 +0000 @@ -87,7 +87,7 @@ } // Instantiate Class to get factory @@ -3126,8 +3138,8 @@ return answer; } catch (ClassNotFoundException e) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java 2019-11-13 20:33:32.218185974 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java 2019-11-13 20:42:04.846281825 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java 2020-02-23 05:10:04.687314678 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java 2020-02-24 01:41:18.953741865 +0000 @@ -97,7 +97,7 @@ */ // WeakHashMap @@ -3222,8 +3234,8 @@ propertiesCache.put(cl, result); return result; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java 2019-11-13 20:42:04.846281825 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java 2020-02-24 01:41:18.953741865 +0000 @@ -137,7 +137,7 @@ throws MalformedURLException { // Parse codebase into separate URLs @@ -3234,8 +3246,8 @@ vec.addElement(parser.nextToken()); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java 2019-11-13 20:42:04.846281825 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java 2020-02-24 01:41:18.953741865 +0000 @@ -231,7 +231,7 @@ * Create an empty ExecOptionPermissionCollection. */ @@ -3246,8 +3258,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java 2019-11-13 20:42:04.846281825 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java 2020-02-24 01:41:18.953741865 +0000 @@ -235,7 +235,7 @@ * Create an empty ExecPermissionCollection. */ @@ -3258,8 +3270,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java openjdk-boot/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java 2019-11-13 20:42:04.846281825 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java 2020-02-24 01:41:18.953741865 +0000 @@ -1285,7 +1285,7 @@ */ public Collection toCollection() throws SQLException { @@ -3279,8 +3291,8 @@ // create a copy CachedRowSetImpl crsTemp; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java openjdk-boot/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java 2019-11-13 20:42:04.846281825 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java 2020-02-24 01:41:18.953741865 +0000 @@ -222,7 +222,7 @@ // either of the setter methods have been set. if(boolColId){ @@ -3291,8 +3303,8 @@ if( (strMatchKey = (cRowset.getMatchColumnNames())[i]) != null) { iMatchKey = cRowset.findColumn(strMatchKey); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java 2019-11-13 20:42:04.846281825 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java 2020-02-24 01:41:18.953741865 +0000 @@ -99,10 +99,10 @@ throws UnsupportedCallbackException { @@ -3307,8 +3319,8 @@ ConfirmationInfo confirmation = new ConfirmationInfo(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java 2019-11-13 20:42:04.846281825 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java 2020-02-24 01:41:18.953741865 +0000 @@ -152,7 +152,7 @@ // new configuration @@ -3337,8 +3349,8 @@ String value; while (peek(";") == false) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java 2019-11-13 20:42:04.846281825 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java 2020-02-24 01:41:18.957741803 +0000 @@ -181,7 +181,7 @@ private UnixNumericUserPrincipal UIDPrincipal; private UnixNumericGroupPrincipal GIDPrincipal; @@ -3349,8 +3361,8 @@ // initial state private Subject subject; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java 2019-11-13 20:42:04.846281825 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java 2020-02-24 01:41:18.957741803 +0000 @@ -654,7 +654,7 @@ throw new FailedLoginException( "Unable to find X.509 certificate chain in keystore"); @@ -3361,8 +3373,8 @@ certList.add(fromKeyStore[i]); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java 2019-11-13 20:42:04.846281825 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java 2020-02-24 01:41:18.957741803 +0000 @@ -76,7 +76,7 @@ private SolarisNumericUserPrincipal UIDPrincipal; private SolarisNumericGroupPrincipal GIDPrincipal; @@ -3373,8 +3385,8 @@ /** * Initialize this LoginModule. diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java 2019-11-13 20:42:04.846281825 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java 2020-02-24 01:41:18.957741803 +0000 @@ -70,7 +70,7 @@ private UnixNumericUserPrincipal UIDPrincipal; private UnixNumericGroupPrincipal GIDPrincipal; @@ -3385,8 +3397,8 @@ /** * Initialize this LoginModule. diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java 2019-11-13 20:42:04.850281763 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java 2020-02-24 01:41:18.957741803 +0000 @@ -1179,7 +1179,7 @@ // Done return certs; @@ -3397,8 +3409,8 @@ while (i < certs.length) { userCertList.add(certs[i]); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java openjdk-boot/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java 2019-11-13 20:42:04.850281763 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java 2020-02-24 01:41:18.957741803 +0000 @@ -59,7 +59,7 @@ // Maps ThreadReference to ThreadTrace instances @@ -3409,8 +3421,8 @@ EventThread(VirtualMachine vm, String[] excludes, PrintWriter writer) { super("event-handler"); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/Cursor.java openjdk-boot/jdk/src/share/classes/java/awt/Cursor.java ---- openjdk-boot.orig/jdk/src/share/classes/java/awt/Cursor.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/awt/Cursor.java 2019-11-13 20:42:04.850281763 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/awt/Cursor.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/awt/Cursor.java 2020-02-24 01:41:18.957741803 +0000 @@ -163,7 +163,7 @@ * hashtable, filesystem dir prefix, filename, and properties for custom cursors support */ @@ -3421,8 +3433,8 @@ private static String initCursorDir() { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java openjdk-boot/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java ---- openjdk-boot.orig/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java 2019-11-13 20:42:04.850281763 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java 2020-02-24 01:41:18.957741803 +0000 @@ -341,7 +341,7 @@ * @since 1.5 */ @@ -3433,8 +3445,8 @@ if (contents != null) { DataFlavor[] flavors = contents.getTransferDataFlavors(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/EventQueue.java openjdk-boot/jdk/src/share/classes/java/awt/EventQueue.java ---- openjdk-boot.orig/jdk/src/share/classes/java/awt/EventQueue.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/awt/EventQueue.java 2019-11-13 20:42:04.850281763 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/awt/EventQueue.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/awt/EventQueue.java 2020-02-24 01:41:18.957741803 +0000 @@ -1183,7 +1183,7 @@ return; } @@ -3445,8 +3457,8 @@ // This series of 'instanceof' checks should be replaced with a // polymorphic type (for example, an interface which declares a diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/MenuBar.java openjdk-boot/jdk/src/share/classes/java/awt/MenuBar.java ---- openjdk-boot.orig/jdk/src/share/classes/java/awt/MenuBar.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/awt/MenuBar.java 2019-11-13 20:42:04.850281763 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/awt/MenuBar.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/awt/MenuBar.java 2020-02-24 01:41:18.957741803 +0000 @@ -94,7 +94,7 @@ * @serial * @see #countMenus() @@ -3466,8 +3478,8 @@ for (int i = 0 ; i < nmenus ; i++) { Enumeration e = getMenu(i).shortcuts(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/Menu.java openjdk-boot/jdk/src/share/classes/java/awt/Menu.java ---- openjdk-boot.orig/jdk/src/share/classes/java/awt/Menu.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/awt/Menu.java 2019-11-13 20:42:04.850281763 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/awt/Menu.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/awt/Menu.java 2020-02-24 01:41:18.957741803 +0000 @@ -78,7 +78,7 @@ * @serial * @see #countItems() @@ -3505,8 +3517,8 @@ for (int i = 0 ; i < nitems ; i++) { MenuItem mi = getItem(i); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/RenderingHints.java openjdk-boot/jdk/src/share/classes/java/awt/RenderingHints.java ---- openjdk-boot.orig/jdk/src/share/classes/java/awt/RenderingHints.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/awt/RenderingHints.java 2019-11-13 20:42:04.850281763 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/awt/RenderingHints.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/awt/RenderingHints.java 2020-02-24 01:41:18.957741803 +0000 @@ -92,7 +92,7 @@ * {@code equals()} method. */ @@ -3526,8 +3538,8 @@ /** * Antialiasing hint key. diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/SequencedEvent.java openjdk-boot/jdk/src/share/classes/java/awt/SequencedEvent.java ---- openjdk-boot.orig/jdk/src/share/classes/java/awt/SequencedEvent.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/awt/SequencedEvent.java 2019-11-13 20:42:04.850281763 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/awt/SequencedEvent.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/awt/SequencedEvent.java 2020-02-24 01:41:18.957741803 +0000 @@ -55,7 +55,7 @@ private final AWTEvent nested; private AppContext appContext; @@ -3538,8 +3550,8 @@ static { AWTAccessor.setSequencedEventAccessor(new AWTAccessor.SequencedEventAccessor() { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/beans/Introspector.java openjdk-boot/jdk/src/share/classes/java/beans/Introspector.java ---- openjdk-boot.orig/jdk/src/share/classes/java/beans/Introspector.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/beans/Introspector.java 2019-11-13 20:42:04.850281763 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/beans/Introspector.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/beans/Introspector.java 2020-02-24 01:41:18.957741803 +0000 @@ -106,7 +106,7 @@ public final static int IGNORE_ALL_BEANINFO = 3; @@ -3568,8 +3580,8 @@ } return targetBeanInfo; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/beans/MethodRef.java openjdk-boot/jdk/src/share/classes/java/beans/MethodRef.java ---- openjdk-boot.orig/jdk/src/share/classes/java/beans/MethodRef.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/beans/MethodRef.java 2019-11-13 20:42:04.850281763 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/beans/MethodRef.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/beans/MethodRef.java 2020-02-24 01:41:18.957741803 +0000 @@ -44,7 +44,7 @@ } else { @@ -3589,8 +3601,8 @@ } return isPackageAccessible(method.getDeclaringClass()) ? method : null; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/beans/ThreadGroupContext.java openjdk-boot/jdk/src/share/classes/java/beans/ThreadGroupContext.java ---- openjdk-boot.orig/jdk/src/share/classes/java/beans/ThreadGroupContext.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/beans/ThreadGroupContext.java 2019-11-13 20:42:04.850281763 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/beans/ThreadGroupContext.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/beans/ThreadGroupContext.java 2020-02-24 01:41:18.957741803 +0000 @@ -96,7 +96,7 @@ BeanInfo putBeanInfo(Class type, BeanInfo info) { @@ -3601,8 +3613,8 @@ return this.beanInfoCache.put(type, info); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/DeleteOnExitHook.java openjdk-boot/jdk/src/share/classes/java/io/DeleteOnExitHook.java ---- openjdk-boot.orig/jdk/src/share/classes/java/io/DeleteOnExitHook.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/io/DeleteOnExitHook.java 2019-11-13 20:42:04.850281763 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/io/DeleteOnExitHook.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/io/DeleteOnExitHook.java 2020-02-24 01:41:18.957741803 +0000 @@ -34,7 +34,7 @@ */ @@ -3622,8 +3634,8 @@ // reverse the list to maintain previous jdk deletion order. // Last in first deleted. diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/FileInputStream.java openjdk-boot/jdk/src/share/classes/java/io/FileInputStream.java ---- openjdk-boot.orig/jdk/src/share/classes/java/io/FileInputStream.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/io/FileInputStream.java 2019-11-13 20:42:04.850281763 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/io/FileInputStream.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/io/FileInputStream.java 2020-02-24 01:41:18.957741803 +0000 @@ -61,7 +61,7 @@ private volatile boolean closed = false; @@ -3634,8 +3646,8 @@ private static boolean isRunningFinalize() { Boolean val; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/File.java openjdk-boot/jdk/src/share/classes/java/io/File.java ---- openjdk-boot.orig/jdk/src/share/classes/java/io/File.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/io/File.java 2019-11-13 20:42:04.850281763 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/io/File.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/io/File.java 2020-02-24 01:41:18.957741803 +0000 @@ -1150,7 +1150,7 @@ if ((names == null) || (filter == null)) { return names; @@ -3664,8 +3676,8 @@ File f = new File(s, this); if ((filter == null) || filter.accept(f)) diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/FileOutputStream.java openjdk-boot/jdk/src/share/classes/java/io/FileOutputStream.java ---- openjdk-boot.orig/jdk/src/share/classes/java/io/FileOutputStream.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/io/FileOutputStream.java 2019-11-13 20:42:04.850281763 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/io/FileOutputStream.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/io/FileOutputStream.java 2020-02-24 01:41:18.957741803 +0000 @@ -76,7 +76,7 @@ private final Object closeLock = new Object(); private volatile boolean closed = false; @@ -3676,9 +3688,9 @@ private static boolean isRunningFinalize() { Boolean val; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/FilePermission.java openjdk-boot/jdk/src/share/classes/java/io/FilePermission.java ---- openjdk-boot.orig/jdk/src/share/classes/java/io/FilePermission.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/io/FilePermission.java 2019-11-13 20:45:23.703216858 +0000 -@@ -760,7 +760,7 @@ +--- openjdk-boot.orig/jdk/src/share/classes/java/io/FilePermission.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/io/FilePermission.java 2020-02-24 01:41:18.957741803 +0000 +@@ -793,7 +793,7 @@ */ public FilePermissionCollection() { @@ -3687,7 +3699,7 @@ } /** -@@ -865,7 +865,7 @@ +@@ -898,7 +898,7 @@ // Don't call out.defaultWriteObject() // Write out Vector @@ -3696,7 +3708,7 @@ synchronized (this) { permissions.addAll(perms); } -@@ -888,7 +888,7 @@ +@@ -921,7 +921,7 @@ // Get the one we want @SuppressWarnings("unchecked") Vector permissions = (Vector)gfields.get("permissions", null); @@ -3706,9 +3718,9 @@ perms.add(perm); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectInputStream.java openjdk-boot/jdk/src/share/classes/java/io/ObjectInputStream.java ---- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectInputStream.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/io/ObjectInputStream.java 2019-11-13 20:42:04.850281763 +0000 -@@ -220,7 +220,7 @@ +--- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectInputStream.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/io/ObjectInputStream.java 2020-02-24 01:41:18.961741741 +0000 +@@ -221,7 +221,7 @@ /** table mapping primitive type names to corresponding class objects */ private static final HashMap> primClasses @@ -3717,7 +3729,7 @@ static { primClasses.put("boolean", boolean.class); primClasses.put("byte", byte.class); -@@ -236,11 +236,11 @@ +@@ -237,11 +237,11 @@ private static class Caches { /** cache of subclass security audit results */ static final ConcurrentMap subclassAudits = @@ -3732,8 +3744,8 @@ static { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectOutputStream.java openjdk-boot/jdk/src/share/classes/java/io/ObjectOutputStream.java ---- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectOutputStream.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/io/ObjectOutputStream.java 2019-11-13 20:42:04.850281763 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectOutputStream.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/io/ObjectOutputStream.java 2020-02-24 01:41:18.961741741 +0000 @@ -166,11 +166,11 @@ private static class Caches { /** cache of subclass security audit results */ @@ -3758,8 +3770,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectStreamClass.java openjdk-boot/jdk/src/share/classes/java/io/ObjectStreamClass.java ---- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectStreamClass.java 2019-11-13 20:33:32.222185913 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/io/ObjectStreamClass.java 2019-11-13 20:42:04.854281701 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectStreamClass.java 2020-02-23 05:10:04.687314678 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/io/ObjectStreamClass.java 2020-02-24 01:41:18.961741741 +0000 @@ -106,18 +106,18 @@ private static class Caches { /** cache mapping local classes -> descriptors */ @@ -3867,8 +3879,8 @@ if (ref != null) { Caches.reflectors.remove(key, ref); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java openjdk-boot/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java 2019-11-13 20:42:04.854281701 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java 2020-02-24 01:41:18.961741741 +0000 @@ -47,7 +47,7 @@ } } @@ -3879,8 +3891,8 @@ // application shutdown hooks cannot be added if // shutdown is in progress. diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Character.java openjdk-boot/jdk/src/share/classes/java/lang/Character.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Character.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/Character.java 2019-11-13 20:42:04.854281701 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Character.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/Character.java 2020-02-24 01:41:18.961741741 +0000 @@ -646,7 +646,8 @@ */ public static final class UnicodeBlock extends Subset { @@ -3901,8 +3913,8 @@ aliases.put("ARMI", IMPERIAL_ARAMAIC); aliases.put("ARMN", ARMENIAN); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/CharacterName.java openjdk-boot/jdk/src/share/classes/java/lang/CharacterName.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/CharacterName.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/CharacterName.java 2019-11-13 20:42:04.854281701 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/CharacterName.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/CharacterName.java 2020-02-24 01:41:18.961741741 +0000 @@ -81,7 +81,7 @@ } while (cpOff < cpEnd); strPool = new byte[total - cpEnd]; @@ -3913,8 +3925,8 @@ throw new InternalError(x.getMessage()); } finally { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Class.java openjdk-boot/jdk/src/share/classes/java/lang/Class.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Class.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/Class.java 2019-11-13 20:42:04.854281701 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Class.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/Class.java 2020-02-24 01:41:18.961741741 +0000 @@ -1359,7 +1359,7 @@ return java.security.AccessController.doPrivileged( new java.security.PrivilegedAction[]>() { @@ -3967,8 +3979,8 @@ for (Map.Entry, Annotation> e : superClass.annotations.entrySet()) { Class annotationClass = e.getKey(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassLoader.java openjdk-boot/jdk/src/share/classes/java/lang/ClassLoader.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassLoader.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/ClassLoader.java 2019-11-13 20:42:04.854281701 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassLoader.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/ClassLoader.java 2020-02-24 01:41:18.961741741 +0000 @@ -253,7 +253,7 @@ // The classes loaded by this class loader. The only purpose of this table @@ -4075,8 +4087,8 @@ for(int i = 0; i < directives.classes.length; i++) diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassValue.java openjdk-boot/jdk/src/share/classes/java/lang/ClassValue.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassValue.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/ClassValue.java 2019-11-13 20:42:04.854281701 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassValue.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/ClassValue.java 2020-02-24 01:41:18.961741741 +0000 @@ -297,12 +297,12 @@ * Some machines may also require a barrier instruction to execute * before this.version. @@ -4118,8 +4130,8 @@ // As soon as the Entry is put into the cache, the value will be // reachable via a data race (as defined by the Java Memory Model). diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java 2019-11-13 20:33:32.622179745 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java 2019-11-13 20:42:04.854281701 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java 2020-02-23 05:10:04.799312970 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java 2020-02-24 01:41:18.961741741 +0000 @@ -393,7 +393,7 @@ } private boolean isPlaceholder() { return clazz == null; } @@ -4130,8 +4142,8 @@ SpeciesData extendWithType(char type) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java 2019-11-13 20:42:04.854281701 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java 2020-02-24 01:41:18.965741679 +0000 @@ -290,7 +290,7 @@ if (UNSAFE.shouldBeInitialized(type)) // If the previous call didn't block, this can happen. @@ -4142,8 +4154,8 @@ } static final EnsureInitialized INSTANCE = new EnsureInitialized(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java 2019-11-13 20:33:32.622179745 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java 2019-11-13 20:42:04.854281701 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java 2020-02-23 05:10:04.799312970 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java 2020-02-24 01:41:18.965741679 +0000 @@ -129,7 +129,7 @@ static { @@ -4163,8 +4175,8 @@ int cph = 0; // for counting constant placeholders diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java 2019-11-13 20:33:32.622179745 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java 2019-11-13 20:42:04.854281701 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java 2020-02-23 05:10:04.799312970 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java 2020-02-24 01:41:18.965741679 +0000 @@ -468,12 +468,12 @@ int capacity = 512; // expect many distinct signatures over time float loadFactor = 0.75f; // normal default @@ -4181,8 +4193,8 @@ if (!m.isStatic() || !m.isPackage()) continue; MethodType mt = m.getMethodType(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MemberName.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MemberName.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MemberName.java 2019-11-13 20:33:32.226185851 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MemberName.java 2019-11-13 20:42:04.854281701 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MemberName.java 2020-02-23 05:10:04.691314618 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MemberName.java 2020-02-24 01:41:18.965741679 +0000 @@ -808,14 +808,14 @@ // JVM returned to us with an intentional overflow! totalCount += buf.length; @@ -4201,8 +4213,8 @@ for (MemberName[] buf0 : bufs) { Collections.addAll(result, buf0); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java 2019-11-13 20:33:32.622179745 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java 2019-11-13 20:42:04.854281701 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java 2020-02-23 05:10:04.799312970 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java 2020-02-24 01:41:18.965741679 +0000 @@ -73,8 +73,8 @@ static final class ArrayAccessor { @@ -4224,8 +4236,8 @@ for (;;) { int nargs = invokes.size(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandle.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandle.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandle.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandle.java 2019-11-13 20:42:04.858281640 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandle.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandle.java 2020-02-24 01:41:18.965741679 +0000 @@ -834,7 +834,7 @@ } } @@ -4236,8 +4248,8 @@ ptypes.set(i, arrayElement); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandles.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandles.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandles.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandles.java 2019-11-13 20:42:04.858281640 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandles.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandles.java 2020-02-24 01:41:18.965741679 +0000 @@ -1953,7 +1953,7 @@ int inargs = outargs + dropped; if (pos < 0 || pos >= inargs) @@ -4248,8 +4260,8 @@ if (ptypes.size() != inargs) throw newIllegalArgumentException("valueTypes"); MethodType newType = MethodType.methodType(oldType.returnType(), ptypes); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodType.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodType.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodType.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodType.java 2019-11-13 20:42:04.858281640 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodType.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodType.java 2020-02-24 01:41:18.965741679 +0000 @@ -1044,7 +1044,7 @@ private final float loadFactor; @@ -4260,8 +4272,8 @@ private Entry[] newTable(int n) { return new Entry[n]; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java 2019-11-13 20:33:32.230185789 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java 2019-11-13 20:42:04.858281640 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java 2020-02-23 05:10:04.691314618 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java 2020-02-24 01:41:18.965741679 +0000 @@ -789,7 +789,7 @@ getPlatformManagementInterfaces() { @@ -4272,8 +4284,8 @@ result.add(component.getMXBeanInterface()); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/management/PlatformComponent.java openjdk-boot/jdk/src/share/classes/java/lang/management/PlatformComponent.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/PlatformComponent.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/management/PlatformComponent.java 2019-11-13 20:42:04.858281640 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/PlatformComponent.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/management/PlatformComponent.java 2020-02-24 01:41:18.965741679 +0000 @@ -287,7 +287,7 @@ List getGcMXBeanList(Class gcMXBeanIntf) { List list = @@ -4311,8 +4323,8 @@ // Use String as the key rather than Class to avoid // causing unnecessary class loading of management interface diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java openjdk-boot/jdk/src/share/classes/java/lang/Package.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java 2019-11-13 20:33:32.586180300 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/Package.java 2019-11-13 20:42:04.858281640 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java 2020-02-23 05:10:04.759313580 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/Package.java 2020-02-24 01:41:18.965741679 +0000 @@ -599,13 +599,16 @@ } @@ -4334,8 +4346,8 @@ private static native String getSystemPackage0(String name); private static native String[] getSystemPackages0(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java 2019-11-13 20:33:32.230185789 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java 2019-11-13 20:42:04.858281640 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java 2020-02-23 05:10:04.691314618 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java 2020-02-24 01:41:18.965741679 +0000 @@ -214,7 +214,7 @@ * @param command a string array containing the program and its arguments */ @@ -4355,8 +4367,8 @@ this.command.add(arg); return this; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Constructor.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/Constructor.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Constructor.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Constructor.java 2019-11-13 20:42:04.858281640 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Constructor.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Constructor.java 2020-02-24 01:41:18.965741679 +0000 @@ -136,7 +136,7 @@ // which implicitly requires that new java.lang.reflect // objects be fabricated for each reflective call on Class @@ -4367,8 +4379,8 @@ exceptionTypes, modifiers, slot, signature, diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java 2019-11-13 20:33:32.230185789 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java 2019-11-13 20:42:04.858281640 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java 2020-02-23 05:10:04.691314618 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java 2020-02-24 01:41:18.965741679 +0000 @@ -234,7 +234,7 @@ * a cache of proxy classes */ @@ -4388,8 +4400,8 @@ /* * Verify that the class loader resolves the name of this diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java 2019-11-13 20:42:04.858281640 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java 2020-02-24 01:41:18.965741679 +0000 @@ -84,7 +84,7 @@ byte[] annotations, byte[] parameterAnnotations) @@ -4400,8 +4412,8 @@ checkedExceptions, modifiers, diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/WeakCache.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/WeakCache.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/WeakCache.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/WeakCache.java 2019-11-13 20:42:04.858281640 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/WeakCache.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/WeakCache.java 2020-02-24 01:41:18.965741679 +0000 @@ -71,12 +71,12 @@ } @@ -4455,8 +4467,8 @@ private final int hash; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/StringCoding.java openjdk-boot/jdk/src/share/classes/java/lang/StringCoding.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/StringCoding.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/StringCoding.java 2019-11-13 20:42:04.858281640 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/StringCoding.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/StringCoding.java 2020-02-24 01:41:18.965741679 +0000 @@ -53,9 +53,9 @@ /** The cached coders for each thread */ @@ -4470,8 +4482,8 @@ private static boolean warnUnsupportedCharset = true; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/String.java openjdk-boot/jdk/src/share/classes/java/lang/String.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/String.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/String.java 2019-11-13 20:42:04.858281640 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/String.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/String.java 2020-02-24 01:41:18.969741619 +0000 @@ -2282,7 +2282,7 @@ int off = 0; int next = 0; @@ -4482,8 +4494,8 @@ if (!limited || list.size() < limit - 1) { list.add(substring(off, next)); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Thread.java openjdk-boot/jdk/src/share/classes/java/lang/Thread.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Thread.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/Thread.java 2019-11-13 20:42:04.858281640 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Thread.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/Thread.java 2020-02-24 01:41:18.969741619 +0000 @@ -1641,7 +1641,8 @@ // Get a snapshot of the list of all threads Thread[] threads = getThreads(); @@ -4509,8 +4521,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Throwable.java openjdk-boot/jdk/src/share/classes/java/lang/Throwable.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Throwable.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/Throwable.java 2019-11-13 20:42:04.858281640 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Throwable.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/Throwable.java 2020-02-24 01:41:18.969741619 +0000 @@ -1078,7 +1078,7 @@ return; @@ -4521,8 +4533,8 @@ suppressedExceptions.add(exception); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/InetAddress.java openjdk-boot/jdk/src/share/classes/java/net/InetAddress.java ---- openjdk-boot.orig/jdk/src/share/classes/java/net/InetAddress.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/net/InetAddress.java 2019-11-13 20:42:04.858281640 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/net/InetAddress.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/net/InetAddress.java 2020-02-24 01:41:18.969741619 +0000 @@ -734,7 +734,7 @@ static InetAddressImpl impl; @@ -4542,8 +4554,8 @@ for (String key : cache.keySet()) { CacheEntry entry = cache.get(key); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/SocketPermission.java openjdk-boot/jdk/src/share/classes/java/net/SocketPermission.java ---- openjdk-boot.orig/jdk/src/share/classes/java/net/SocketPermission.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/net/SocketPermission.java 2019-11-13 20:42:04.858281640 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/net/SocketPermission.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/net/SocketPermission.java 2020-02-24 01:41:18.969741619 +0000 @@ -1453,7 +1453,7 @@ // Don't call out.defaultWriteObject() @@ -4554,8 +4566,8 @@ synchronized (this) { permissions.addAll(perms); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/URLClassLoader.java openjdk-boot/jdk/src/share/classes/java/net/URLClassLoader.java ---- openjdk-boot.orig/jdk/src/share/classes/java/net/URLClassLoader.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/net/URLClassLoader.java 2019-11-13 20:42:04.862281578 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/net/URLClassLoader.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/net/URLClassLoader.java 2020-02-24 01:41:18.969741619 +0000 @@ -199,7 +199,7 @@ */ @@ -4566,8 +4578,8 @@ /** * Returns an input stream for reading the specified resource. diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/URLConnection.java openjdk-boot/jdk/src/share/classes/java/net/URLConnection.java ---- openjdk-boot.orig/jdk/src/share/classes/java/net/URLConnection.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/net/URLConnection.java 2019-11-13 20:42:04.862281578 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/net/URLConnection.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/net/URLConnection.java 2020-02-24 01:41:18.969741619 +0000 @@ -1237,7 +1237,7 @@ factory = fac; } @@ -4578,8 +4590,8 @@ /** * Gets the Content Handler appropriate for this connection. diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/URL.java openjdk-boot/jdk/src/share/classes/java/net/URL.java ---- openjdk-boot.orig/jdk/src/share/classes/java/net/URL.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/net/URL.java 2019-11-13 20:42:04.862281578 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/net/URL.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/net/URL.java 2020-02-24 01:41:18.969741619 +0000 @@ -1148,7 +1148,7 @@ /** * A table of protocol handlers. @@ -4590,8 +4602,8 @@ // special case the gopher protocol, disabled by default diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java ---- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java 2019-11-13 20:33:32.590180238 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java 2019-11-13 20:42:04.862281578 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java 2020-02-23 05:10:04.759313580 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java 2020-02-24 01:41:18.969741619 +0000 @@ -1504,7 +1504,7 @@ return AccessController .doPrivileged(new PrivilegedAction>() { @@ -4611,8 +4623,8 @@ String line = reader.readLine(); if (line == null) diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/file/FileTreeWalker.java openjdk-boot/jdk/src/share/classes/java/nio/file/FileTreeWalker.java ---- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/FileTreeWalker.java 2019-11-13 20:33:32.234185727 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/nio/file/FileTreeWalker.java 2019-11-13 20:42:04.862281578 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/FileTreeWalker.java 2020-02-23 05:10:04.695314556 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/nio/file/FileTreeWalker.java 2020-02-24 01:41:18.969741619 +0000 @@ -58,7 +58,7 @@ private final boolean followLinks; private final LinkOption[] linkOptions; @@ -4623,8 +4635,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/AccessControlContext.java openjdk-boot/jdk/src/share/classes/java/security/AccessControlContext.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/AccessControlContext.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/security/AccessControlContext.java 2019-11-13 20:42:04.862281578 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/AccessControlContext.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/security/AccessControlContext.java 2020-02-24 01:41:18.969741619 +0000 @@ -134,7 +134,7 @@ this.context = null; } @@ -4635,8 +4647,8 @@ if ((context[i] != null) && (!v.contains(context[i]))) v.add(context[i]); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/BasicPermission.java openjdk-boot/jdk/src/share/classes/java/security/BasicPermission.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/BasicPermission.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/security/BasicPermission.java 2019-11-13 20:42:04.862281578 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/BasicPermission.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/security/BasicPermission.java 2020-02-24 01:41:18.969741619 +0000 @@ -513,7 +513,7 @@ // Copy perms into a Hashtable @@ -4647,8 +4659,8 @@ synchronized (this) { permissions.putAll(perms); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java openjdk-boot/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java 2019-11-13 20:42:04.862281578 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java 2020-02-24 01:41:18.969741619 +0000 @@ -232,7 +232,7 @@ } else if (size < 0) { throw new IOException("size cannot be negative"); @@ -4659,8 +4671,8 @@ // Read in the extensions and put the mappings in the extensions map diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/CodeSource.java openjdk-boot/jdk/src/share/classes/java/security/CodeSource.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/CodeSource.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/security/CodeSource.java 2019-11-13 20:42:04.862281578 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/CodeSource.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/security/CodeSource.java 2020-02-24 01:41:18.969741619 +0000 @@ -189,7 +189,7 @@ } else if (signers != null) { // Convert the code signers to certs @@ -4693,8 +4705,8 @@ int j = i; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/KeyStore.java openjdk-boot/jdk/src/share/classes/java/security/KeyStore.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/KeyStore.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/security/KeyStore.java 2019-11-13 20:42:04.862281578 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/KeyStore.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/security/KeyStore.java 2020-02-24 01:41:18.969741619 +0000 @@ -492,7 +492,7 @@ } @@ -4723,8 +4735,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/Permissions.java openjdk-boot/jdk/src/share/classes/java/security/Permissions.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/Permissions.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/security/Permissions.java 2019-11-13 20:42:04.862281578 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/Permissions.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/security/Permissions.java 2020-02-24 01:41:18.973741557 +0000 @@ -361,7 +361,7 @@ // Copy perms into a Hashtable @@ -4744,8 +4756,8 @@ perms.putAll(permsMap); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/Policy.java openjdk-boot/jdk/src/share/classes/java/security/Policy.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/Policy.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/security/Policy.java 2019-11-13 20:42:04.862281578 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/Policy.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/security/Policy.java 2020-02-24 01:41:18.973741557 +0000 @@ -109,7 +109,7 @@ // PolicyInfo is stored in an AtomicReference @@ -4765,8 +4777,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/ProtectionDomain.java openjdk-boot/jdk/src/share/classes/java/security/ProtectionDomain.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/ProtectionDomain.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/security/ProtectionDomain.java 2019-11-13 20:42:04.862281578 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/ProtectionDomain.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/security/ProtectionDomain.java 2020-02-24 01:41:18.973741557 +0000 @@ -400,8 +400,8 @@ int swag = 32; int vcap = 8; @@ -4779,8 +4791,8 @@ // // Build a vector of domain permissions for subsequent merge diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/Provider.java openjdk-boot/jdk/src/share/classes/java/security/Provider.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/Provider.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/security/Provider.java 2019-11-13 20:42:04.862281578 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/Provider.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/security/Provider.java 2020-02-24 01:41:18.973741557 +0000 @@ -434,7 +434,7 @@ private void readObject(ObjectInputStream in) @@ -4809,8 +4821,8 @@ Class clazz = getKeyClass(className); if (clazz != null) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/SecureClassLoader.java openjdk-boot/jdk/src/share/classes/java/security/SecureClassLoader.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/SecureClassLoader.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/security/SecureClassLoader.java 2019-11-13 20:42:04.862281578 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/SecureClassLoader.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/security/SecureClassLoader.java 2020-02-24 01:41:18.973741557 +0000 @@ -50,7 +50,7 @@ // HashMap that maps CodeSource to ProtectionDomain // @GuardedBy("pdcache") @@ -4821,8 +4833,8 @@ private static final Debug debug = Debug.getInstance("scl"); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/Security.java openjdk-boot/jdk/src/share/classes/java/security/Security.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/Security.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/security/Security.java 2019-11-13 20:42:04.862281578 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/Security.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/security/Security.java 2020-02-24 01:41:18.973741557 +0000 @@ -544,7 +544,7 @@ value = filter.substring(index + 1); } @@ -4869,8 +4881,8 @@ for (int i = 0; i < providers.length; i++) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java 2019-11-13 20:42:04.862281578 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java 2020-02-24 01:41:18.973741557 +0000 @@ -119,7 +119,7 @@ public Enumeration elements() { @@ -4908,8 +4920,8 @@ // Add to Hashtable being serialized diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermission.java openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermission.java ---- openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermission.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermission.java 2019-11-13 20:42:04.862281578 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermission.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermission.java 2020-02-24 01:41:18.973741557 +0000 @@ -200,7 +200,7 @@ if (this.certs == null) { // extract the signer certs @@ -4931,8 +4943,8 @@ throw new IOException("size cannot be negative"); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/AbstractList.java openjdk-boot/jdk/src/share/classes/java/util/AbstractList.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/AbstractList.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/AbstractList.java 2019-11-13 20:42:04.866281516 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/AbstractList.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/AbstractList.java 2020-02-24 01:41:18.973741557 +0000 @@ -482,8 +482,8 @@ */ public List subList(int fromIndex, int toIndex) { @@ -4962,8 +4974,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Arrays.java openjdk-boot/jdk/src/share/classes/java/util/Arrays.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Arrays.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/Arrays.java 2019-11-13 20:45:12.855384025 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Arrays.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/Arrays.java 2020-02-24 01:41:18.973741557 +0000 @@ -2834,7 +2834,7 @@ @SafeVarargs @SuppressWarnings("varargs") @@ -4974,8 +4986,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Calendar.java openjdk-boot/jdk/src/share/classes/java/util/Calendar.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Calendar.java 2019-11-13 21:15:39.775239158 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/Calendar.java 2019-11-13 21:29:45.462213362 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Calendar.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/Calendar.java 2020-02-24 01:41:18.973741557 +0000 @@ -840,7 +840,7 @@ * of a Locale. */ @@ -4995,8 +5007,8 @@ if (strings[i].length() == 0) { continue; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Collections.java openjdk-boot/jdk/src/share/classes/java/util/Collections.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Collections.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/Collections.java 2019-11-13 21:12:32.438124329 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Collections.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/Collections.java 2020-02-24 01:41:18.973741557 +0000 @@ -1052,7 +1052,7 @@ * @return an unmodifiable view of the specified collection. */ @@ -5622,8 +5634,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java openjdk-boot/jdk/src/share/classes/java/util/Currency.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java 2019-11-13 20:33:32.590180238 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/Currency.java 2019-11-13 20:47:43.781058138 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java 2020-02-23 05:10:04.759313580 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/Currency.java 2020-02-24 01:41:18.977741495 +0000 @@ -102,7 +102,7 @@ // class data: instance map @@ -5643,8 +5655,8 @@ // Add simple currencies first for (char c1 = 'A'; c1 <= 'Z'; c1 ++) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/EnumMap.java openjdk-boot/jdk/src/share/classes/java/util/EnumMap.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/EnumMap.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/EnumMap.java 2019-11-13 20:42:04.866281516 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/EnumMap.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/EnumMap.java 2020-02-24 01:41:18.977741495 +0000 @@ -508,7 +508,7 @@ int j = 0; for (int i = 0; i < vals.length; i++) @@ -5655,8 +5667,8 @@ return a; } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/EnumSet.java openjdk-boot/jdk/src/share/classes/java/util/EnumSet.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/EnumSet.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/EnumSet.java 2019-11-13 20:42:04.866281516 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/EnumSet.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/EnumSet.java 2020-02-24 01:41:18.977741495 +0000 @@ -110,9 +110,9 @@ throw new ClassCastException(elementType + " not an enum"); @@ -5679,8 +5691,8 @@ // readObject method for the serialization proxy pattern diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java openjdk-boot/jdk/src/share/classes/java/util/Formatter.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java 2019-11-13 20:33:32.242185604 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/Formatter.java 2019-11-13 20:42:04.866281516 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java 2020-02-23 05:10:04.695314556 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/Formatter.java 2020-02-24 01:41:18.977741495 +0000 @@ -2531,7 +2531,7 @@ * Finds format specifiers in the format string. */ @@ -5691,8 +5703,8 @@ for (int i = 0, len = s.length(); i < len; ) { if (m.find(i)) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/HashMap.java openjdk-boot/jdk/src/share/classes/java/util/HashMap.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/HashMap.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/HashMap.java 2019-11-13 20:44:21.048182406 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/HashMap.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/HashMap.java 2020-02-24 01:41:18.977741495 +0000 @@ -909,7 +909,7 @@ void createEntry(int hash, K key, V value, int bucketIndex) { @SuppressWarnings("unchecked") @@ -5703,8 +5715,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/HashSet.java openjdk-boot/jdk/src/share/classes/java/util/HashSet.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/HashSet.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/HashSet.java 2019-11-13 20:42:04.870281454 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/HashSet.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/HashSet.java 2020-02-24 01:41:18.977741495 +0000 @@ -104,7 +104,7 @@ * default initial capacity (16) and load factor (0.75). */ @@ -5751,8 +5763,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Hashtable.java openjdk-boot/jdk/src/share/classes/java/util/Hashtable.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Hashtable.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/Hashtable.java 2019-11-13 21:43:44.585295141 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Hashtable.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/Hashtable.java 2020-02-24 01:41:18.977741495 +0000 @@ -544,7 +544,7 @@ // Creates the new entry. @SuppressWarnings("unchecked") @@ -5808,8 +5820,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/IdentityHashMap.java openjdk-boot/jdk/src/share/classes/java/util/IdentityHashMap.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/IdentityHashMap.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/IdentityHashMap.java 2019-11-13 20:42:04.870281454 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/IdentityHashMap.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/IdentityHashMap.java 2020-02-24 01:41:18.977741495 +0000 @@ -1149,7 +1149,7 @@ Object[] result = new Object[size]; Iterator> it = iterator(); @@ -5829,8 +5841,8 @@ a[size] = null; return a; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/JapaneseImperialCalendar.java openjdk-boot/jdk/src/share/classes/java/util/JapaneseImperialCalendar.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/JapaneseImperialCalendar.java 2019-11-13 21:15:39.815238542 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/JapaneseImperialCalendar.java 2019-11-13 21:29:34.062388952 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/JapaneseImperialCalendar.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/JapaneseImperialCalendar.java 2020-02-24 01:41:18.977741495 +0000 @@ -1020,7 +1020,7 @@ private Map getDisplayNamesImpl(int field, int style, Locale locale) { ResourceBundle rb = LocaleData.getDateFormatData(locale); @@ -5841,8 +5853,8 @@ String[] strings = rb.getStringArray(key); if (field == YEAR) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Attributes.java openjdk-boot/jdk/src/share/classes/java/util/jar/Attributes.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Attributes.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/jar/Attributes.java 2019-11-13 20:42:04.870281454 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Attributes.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/jar/Attributes.java 2020-02-24 01:41:18.977741495 +0000 @@ -71,7 +71,7 @@ * @param size the initial number of attributes */ @@ -5862,8 +5874,8 @@ diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java 2019-11-13 20:33:32.590180238 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java 2019-11-13 20:42:04.870281454 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java 2020-02-23 05:10:04.759313580 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java 2020-02-24 01:41:18.977741495 +0000 @@ -185,7 +185,7 @@ } else { man = new Manifest(super.getInputStream(manEntry)); @@ -5874,8 +5886,8 @@ } return man; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarVerifier.java openjdk-boot/jdk/src/share/classes/java/util/jar/JarVerifier.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarVerifier.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarVerifier.java 2019-11-13 20:42:04.870281454 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarVerifier.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarVerifier.java 2020-02-24 01:41:18.977741495 +0000 @@ -95,12 +95,12 @@ public JarVerifier(byte rawBytes[]) { @@ -5993,8 +6005,8 @@ } return jarCodeSigners; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Manifest.java openjdk-boot/jdk/src/share/classes/java/util/jar/Manifest.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Manifest.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/jar/Manifest.java 2019-11-13 20:42:04.870281454 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Manifest.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/jar/Manifest.java 2020-02-24 01:41:18.977741495 +0000 @@ -51,7 +51,7 @@ private final Attributes attr = new Attributes(); @@ -6005,8 +6017,8 @@ // associated JarVerifier, not null when called by JarFile::getManifest. private final JarVerifier jv; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/JumboEnumSet.java openjdk-boot/jdk/src/share/classes/java/util/JumboEnumSet.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/JumboEnumSet.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/JumboEnumSet.java 2019-11-13 20:42:04.870281454 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/JumboEnumSet.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/JumboEnumSet.java 2020-02-24 01:41:18.977741495 +0000 @@ -91,7 +91,7 @@ * @return an iterator over the elements contained in this set */ @@ -6017,8 +6029,8 @@ private class EnumSetIterator> implements Iterator { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedHashMap.java openjdk-boot/jdk/src/share/classes/java/util/LinkedHashMap.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedHashMap.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/LinkedHashMap.java 2019-11-13 20:43:45.704727069 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedHashMap.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/LinkedHashMap.java 2020-02-24 01:41:18.977741495 +0000 @@ -238,7 +238,7 @@ */ @Override @@ -6038,8 +6050,8 @@ e.addBefore(header); size++; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedList.java openjdk-boot/jdk/src/share/classes/java/util/LinkedList.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedList.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/LinkedList.java 2019-11-13 20:42:04.870281454 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedList.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/LinkedList.java 2020-02-24 01:41:18.977741495 +0000 @@ -122,7 +122,7 @@ */ private void linkFirst(E e) { @@ -6077,8 +6089,8 @@ first = newNode; else diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/ListResourceBundle.java openjdk-boot/jdk/src/share/classes/java/util/ListResourceBundle.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/ListResourceBundle.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/ListResourceBundle.java 2019-11-13 20:42:04.870281454 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/ListResourceBundle.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/ListResourceBundle.java 2020-02-24 01:41:18.977741495 +0000 @@ -187,7 +187,7 @@ return; @@ -6089,8 +6101,8 @@ // key must be non-null String, value must be non-null String key = (String) contents[i][0]; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Locale.java openjdk-boot/jdk/src/share/classes/java/util/Locale.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Locale.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/Locale.java 2019-11-13 20:42:04.870281454 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Locale.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/Locale.java 2020-02-24 01:41:18.981741433 +0000 @@ -1807,7 +1807,7 @@ return formatList(variantNames, listPattern, listCompositionPattern); } @@ -6101,8 +6113,8 @@ names.add(languageName); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/FileHandler.java openjdk-boot/jdk/src/share/classes/java/util/logging/FileHandler.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/FileHandler.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/logging/FileHandler.java 2019-11-13 20:42:04.870281454 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/FileHandler.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/logging/FileHandler.java 2020-02-24 01:41:18.981741433 +0000 @@ -128,7 +128,7 @@ private File files[]; private static final int DEFAULT_MAX_LOCKS = 100; @@ -6113,8 +6125,8 @@ /* * Initialize maxLocks from the System property if set. diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Level.java openjdk-boot/jdk/src/share/classes/java/util/logging/Level.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Level.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/logging/Level.java 2019-11-13 20:42:04.870281454 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Level.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/logging/Level.java 2020-02-24 01:41:18.981741433 +0000 @@ -524,8 +524,8 @@ // were final, the following KnownLevel implementation can be removed. // Future API change should take this into consideration. @@ -6144,8 +6156,8 @@ } list.add(o); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logger.java openjdk-boot/jdk/src/share/classes/java/util/logging/Logger.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logger.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/logging/Logger.java 2019-11-13 20:42:04.870281454 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logger.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/logging/Logger.java 2020-02-24 01:41:18.981741433 +0000 @@ -177,7 +177,7 @@ private volatile LogManager manager; private String name; @@ -6165,8 +6177,8 @@ if (ref == null) { // we didn't have a previous parent diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logging.java openjdk-boot/jdk/src/share/classes/java/util/logging/Logging.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logging.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/logging/Logging.java 2019-11-13 20:42:04.870281454 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logging.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/logging/Logging.java 2020-02-24 01:41:18.981741433 +0000 @@ -56,7 +56,7 @@ public List getLoggerNames() { @@ -6177,8 +6189,8 @@ for (; loggers.hasMoreElements();) { array.add((String) loggers.nextElement()); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogManager.java openjdk-boot/jdk/src/share/classes/java/util/logging/LogManager.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogManager.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/logging/LogManager.java 2019-11-13 20:42:04.874281393 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogManager.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/logging/LogManager.java 2020-02-24 01:41:18.981741433 +0000 @@ -389,7 +389,7 @@ // find the AppContext of the applet code // will be null if we are in the main app context. @@ -6234,8 +6246,8 @@ int end = ix; while (end < hands.length()) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogRecord.java openjdk-boot/jdk/src/share/classes/java/util/logging/LogRecord.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogRecord.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/logging/LogRecord.java 2019-11-13 20:42:04.874281393 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogRecord.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/logging/LogRecord.java 2020-02-24 01:41:18.981741433 +0000 @@ -85,7 +85,8 @@ private static final AtomicInteger nextThreadId = new AtomicInteger(MIN_SEQUENTIAL_THREAD_ID); @@ -6256,8 +6268,8 @@ params.add(in.readObject()); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Observable.java openjdk-boot/jdk/src/share/classes/java/util/Observable.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Observable.java 2019-11-13 22:07:45.851152419 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/Observable.java 2019-11-13 22:08:04.326868828 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Observable.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/Observable.java 2020-02-24 01:41:18.981741433 +0000 @@ -66,7 +66,7 @@ /** Construct an Observable with zero Observers. */ @@ -6268,8 +6280,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java openjdk-boot/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java 2019-11-13 20:42:04.874281393 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java 2020-02-24 01:41:18.981741433 +0000 @@ -155,7 +155,8 @@ * All known unremoved children of this node. (This "cache" is consulted * prior to calling childSpi() or getChild(). @@ -6300,8 +6312,8 @@ /** * These two classes are used to distinguish NodeChangeEvents on diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/XmlSupport.java openjdk-boot/jdk/src/share/classes/java/util/prefs/XmlSupport.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/XmlSupport.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/prefs/XmlSupport.java 2019-11-13 20:42:04.874281393 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/XmlSupport.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/prefs/XmlSupport.java 2020-02-24 01:41:18.981741433 +0000 @@ -106,7 +106,7 @@ xmlRoot.setAttribute("type", (p.isUserNode() ? "user" : "system")); @@ -6312,8 +6324,8 @@ for (Preferences kid = p, dad = kid.parent(); dad != null; kid = dad, dad = kid.parent()) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/PriorityQueue.java openjdk-boot/jdk/src/share/classes/java/util/PriorityQueue.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/PriorityQueue.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/PriorityQueue.java 2019-11-13 20:42:04.874281393 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/PriorityQueue.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/PriorityQueue.java 2020-02-24 01:41:18.981741433 +0000 @@ -543,7 +543,7 @@ cursor--; else { @@ -6324,8 +6336,8 @@ } } else if (lastRetElt != null) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Properties.java openjdk-boot/jdk/src/share/classes/java/util/Properties.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Properties.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/Properties.java 2019-11-13 20:47:20.885410977 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Properties.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/Properties.java 2020-02-24 01:41:18.981741433 +0000 @@ -981,7 +981,7 @@ * @see #stringPropertyNames */ @@ -6363,8 +6375,8 @@ for (Enumeration e = h.keys() ; e.hasMoreElements() ;) { String key = e.nextElement(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/PropertyPermission.java openjdk-boot/jdk/src/share/classes/java/util/PropertyPermission.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/PropertyPermission.java 2019-11-13 21:15:39.823238419 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/PropertyPermission.java 2019-11-13 21:29:25.894514758 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/PropertyPermission.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/PropertyPermission.java 2020-02-24 01:41:18.981741433 +0000 @@ -458,7 +458,7 @@ */ @@ -6393,8 +6405,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/regex/Pattern.java openjdk-boot/jdk/src/share/classes/java/util/regex/Pattern.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/regex/Pattern.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/regex/Pattern.java 2019-11-13 20:42:04.874281393 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/regex/Pattern.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/regex/Pattern.java 2020-02-24 01:41:18.981741433 +0000 @@ -321,7 +321,7 @@ * Nothing, but quotes all characters until \E * \E @@ -6432,8 +6444,8 @@ static { // Unicode character property aliases, defined in diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/regex/UnicodeProp.java openjdk-boot/jdk/src/share/classes/java/util/regex/UnicodeProp.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/regex/UnicodeProp.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/regex/UnicodeProp.java 2019-11-13 20:42:04.874281393 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/regex/UnicodeProp.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/regex/UnicodeProp.java 2020-02-24 01:41:18.981741433 +0000 @@ -193,8 +193,8 @@ } }; @@ -6446,8 +6458,8 @@ posix.put("ALPHA", "ALPHABETIC"); posix.put("LOWER", "LOWERCASE"); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/RegularEnumSet.java openjdk-boot/jdk/src/share/classes/java/util/RegularEnumSet.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/RegularEnumSet.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/RegularEnumSet.java 2019-11-13 20:42:04.874281393 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/RegularEnumSet.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/RegularEnumSet.java 2020-02-24 01:41:18.985741372 +0000 @@ -72,7 +72,7 @@ * @return an iterator over the elements contained in this set */ @@ -6458,8 +6470,8 @@ private class EnumSetIterator> implements Iterator { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/ResourceBundle.java openjdk-boot/jdk/src/share/classes/java/util/ResourceBundle.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/ResourceBundle.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/ResourceBundle.java 2019-11-13 20:47:00.549724362 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/ResourceBundle.java 2020-02-23 05:10:04.695314556 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/ResourceBundle.java 2020-02-24 01:41:18.985741372 +0000 @@ -291,13 +291,13 @@ * name for compatibility with some workarounds for bug 4212439. */ @@ -6476,7 +6488,7 @@ /** * The parent bundle of this bundle. -@@ -1764,7 +1764,7 @@ +@@ -1765,7 +1765,7 @@ * @since 1.6 */ public Set keySet() { @@ -6485,7 +6497,7 @@ for (ResourceBundle rb = this; rb != null; rb = rb.parent) { keys.addAll(rb.handleKeySet()); } -@@ -1792,7 +1792,7 @@ +@@ -1793,7 +1793,7 @@ if (keySet == null) { synchronized (this) { if (keySet == null) { @@ -6494,7 +6506,7 @@ Enumeration enumKeys = getKeys(); while (enumKeys.hasMoreElements()) { String key = enumKeys.nextElement(); -@@ -2310,7 +2310,7 @@ +@@ -2311,7 +2311,7 @@ if (baseName == null) { throw new NullPointerException(); } @@ -6503,7 +6515,7 @@ } private static final CandidateListCache CANDIDATES_CACHE = new CandidateListCache(); -@@ -2336,7 +2336,7 @@ +@@ -2337,7 +2337,7 @@ if (language.equals("nb") || isNorwegianBokmal) { List tmpList = getDefaultList("nb", script, region, variant); // Insert a locale replacing "nb" with "no" for every list entry @@ -6512,7 +6524,7 @@ for (Locale l : tmpList) { bokmalList.add(l); if (l.getLanguage().length() == 0) { -@@ -2392,7 +2392,7 @@ +@@ -2387,7 +2387,7 @@ List variants = null; if (variant.length() > 0) { @@ -6521,7 +6533,7 @@ int idx = variant.length(); while (idx != -1) { variants.add(variant.substring(0, idx)); -@@ -2400,7 +2400,7 @@ +@@ -2395,7 +2395,7 @@ } } @@ -6531,8 +6543,8 @@ if (variants != null) { for (String v : variants) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/ServiceLoader.java openjdk-boot/jdk/src/share/classes/java/util/ServiceLoader.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/ServiceLoader.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/ServiceLoader.java 2019-11-13 20:42:04.874281393 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/ServiceLoader.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/ServiceLoader.java 2020-02-24 01:41:18.985741372 +0000 @@ -191,7 +191,7 @@ private ClassLoader loader; @@ -6561,8 +6573,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/TimeZone.java openjdk-boot/jdk/src/share/classes/java/util/TimeZone.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/TimeZone.java 2019-11-13 21:15:39.843238111 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/TimeZone.java 2019-11-13 21:28:48.363092862 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/TimeZone.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/TimeZone.java 2020-02-24 01:41:18.985741372 +0000 @@ -433,7 +433,7 @@ // The structure is: // Map(key=id, value=SoftReference(Map(key=locale, value=displaynames))) @@ -6585,8 +6597,8 @@ } return names; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/TimSort.java openjdk-boot/jdk/src/share/classes/java/util/TimSort.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/TimSort.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/TimSort.java 2019-11-13 20:42:04.874281393 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/TimSort.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/TimSort.java 2020-02-24 01:41:18.985741372 +0000 @@ -196,7 +196,7 @@ * extending short natural runs to minRun elements, and merging runs * to maintain stack invariant. @@ -6597,8 +6609,8 @@ do { // Identify next run diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/TreeMap.java openjdk-boot/jdk/src/share/classes/java/util/TreeMap.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/TreeMap.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/TreeMap.java 2019-11-13 20:46:47.413926797 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/TreeMap.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/TreeMap.java 2020-02-24 01:41:18.985741372 +0000 @@ -532,7 +532,7 @@ if (t == null) { compare(key, key); // type (and possibly null) check @@ -6798,8 +6810,8 @@ // color nodes in non-full bottommost level red if (level == redLevel) diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/TreeSet.java openjdk-boot/jdk/src/share/classes/java/util/TreeSet.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/TreeSet.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/TreeSet.java 2019-11-13 20:43:19.121136737 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/TreeSet.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/TreeSet.java 2020-02-24 01:41:18.985741372 +0000 @@ -138,7 +138,7 @@ * ordering} of the elements will be used. */ @@ -6864,8 +6876,8 @@ // Read in size diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/WeakHashMap.java openjdk-boot/jdk/src/share/classes/java/util/WeakHashMap.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/WeakHashMap.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/WeakHashMap.java 2019-11-13 20:42:04.878281331 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/WeakHashMap.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/WeakHashMap.java 2020-02-24 01:41:18.985741372 +0000 @@ -172,7 +172,7 @@ /** * Reference queue for cleared WeakEntries @@ -6898,8 +6910,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipFile.java openjdk-boot/jdk/src/share/classes/java/util/zip/ZipFile.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipFile.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/zip/ZipFile.java 2019-11-13 20:42:04.878281331 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipFile.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/zip/ZipFile.java 2020-02-24 01:41:18.985741372 +0000 @@ -336,7 +336,7 @@ // the outstanding inputstreams that need to be closed, @@ -6928,8 +6940,8 @@ for (Map.Entry e : copy.entrySet()) { e.getKey().close(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipOutputStream.java openjdk-boot/jdk/src/share/classes/java/util/zip/ZipOutputStream.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipOutputStream.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/zip/ZipOutputStream.java 2019-11-13 20:42:04.878281331 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipOutputStream.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/zip/ZipOutputStream.java 2020-02-24 01:41:18.985741372 +0000 @@ -53,8 +53,8 @@ } @@ -6942,8 +6954,8 @@ private long written = 0; private long locoff = 0; diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/Cipher.java openjdk-boot/jdk/src/share/classes/javax/crypto/Cipher.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/Cipher.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/crypto/Cipher.java 2019-11-13 20:42:04.878281331 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/Cipher.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/crypto/Cipher.java 2020-02-24 01:41:18.985741372 +0000 @@ -416,7 +416,7 @@ return Collections.singletonList(tr); } else { // if ((mode != null) && (pad != null)) { @@ -6963,8 +6975,8 @@ cipherServices.add(new ServiceId("Cipher", transform.transform)); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java 2019-11-13 20:42:04.878281331 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java 2020-02-24 01:41:18.985741372 +0000 @@ -172,7 +172,7 @@ * @return an enumeration of all the CryptoAllPermission objects. */ @@ -6975,8 +6987,8 @@ return v.elements(); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPermissions.java openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPermissions.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPermissions.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPermissions.java 2019-11-13 20:42:04.878281331 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPermissions.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPermissions.java 2020-02-24 01:41:18.985741372 +0000 @@ -84,7 +84,7 @@ * no CryptoPermissionCollections. */ @@ -7024,8 +7036,8 @@ fields.put("perms", permTable); s.writeFields(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java 2019-11-13 20:42:04.878281331 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java 2020-02-24 01:41:18.985741372 +0000 @@ -252,7 +252,7 @@ // AlgorithmParameterSpec class name. String algParamSpecClassName = match("quoted string"); @@ -7054,8 +7066,8 @@ processedPermissions.put(alg, exemptionMechanisms); return true; diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurity.java openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurity.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurity.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurity.java 2019-11-13 20:42:04.878281331 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurity.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurity.java 2020-02-24 01:41:18.985741372 +0000 @@ -60,11 +60,11 @@ // value == PROVIDER_VERIFIED is successfully verified // value is failure cause Exception in error case @@ -7080,8 +7092,8 @@ /* * Returns the CodeBase for the given class. diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurityManager.java openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurityManager.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurityManager.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurityManager.java 2019-11-13 20:42:04.878281331 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurityManager.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurityManager.java 2020-02-24 01:41:18.985741372 +0000 @@ -52,9 +52,9 @@ private static final CryptoPermissions exemptPolicy; private static final CryptoAllPermission allPerm; @@ -7095,8 +7107,8 @@ new CryptoPermissions(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java openjdk-boot/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java 2019-11-13 20:42:04.878281331 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java 2020-02-24 01:41:18.985741372 +0000 @@ -698,7 +698,8 @@ // Class -> Provider Object of that class @@ -7108,8 +7120,8 @@ public SubRegistry(ServiceRegistry registry, Class category) { this.registry = registry; diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java openjdk-boot/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java 2019-11-13 20:42:04.878281331 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java 2020-02-24 01:41:18.989741311 +0000 @@ -103,7 +103,7 @@ = (String[]) this.env.get(EnvHelp.CREDENTIAL_TYPES); List types = null; @@ -7120,8 +7132,8 @@ if (type == null) { throw new IllegalArgumentException("A credential type is null."); diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java 2019-11-13 20:42:04.878281331 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java 2020-02-24 01:41:18.989741311 +0000 @@ -255,7 +255,7 @@ */ public BasicAttribute(String id, boolean ordered) { @@ -7141,8 +7153,8 @@ values.addElement(s.readObject()); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java 2019-11-13 20:42:04.878281331 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java 2020-02-24 01:41:18.989741311 +0000 @@ -79,7 +79,7 @@ // If ignoreCase is true, key is aways lowercase. // If ignoreCase is false, key is stored as supplied by put(). @@ -7153,8 +7165,8 @@ /** * Constructs a new instance of Attributes. diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java openjdk-boot/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java 2019-11-13 20:42:04.878281331 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java 2020-02-24 01:41:18.989741311 +0000 @@ -137,7 +137,7 @@ // Clone environment since caller owns it. @@ -7165,8 +7177,8 @@ // Put connect controls into environment. Copy them first since diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/LdapName.java openjdk-boot/jdk/src/share/classes/javax/naming/ldap/LdapName.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/LdapName.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/LdapName.java 2019-11-13 20:42:04.878281331 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/LdapName.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/LdapName.java 2020-02-24 01:41:18.989741311 +0000 @@ -142,7 +142,7 @@ // "Invalid entries, list entries must be of type Rdn"); // } @@ -7186,8 +7198,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rdn.java openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rdn.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rdn.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rdn.java 2019-11-13 20:42:04.878281331 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rdn.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rdn.java 2020-02-24 01:41:18.989741311 +0000 @@ -130,7 +130,7 @@ if (attrSet.size() == 0) { throw new InvalidNameException("Attributes cannot be empty"); @@ -7243,8 +7255,8 @@ try { (new Rfc2253Parser(unparsed)).parseRdn(this); diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java 2019-11-13 20:42:04.878281331 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java 2020-02-24 01:41:18.989741311 +0000 @@ -61,7 +61,7 @@ // new ArrayList(len / 3 + 10); // leave room for growth @@ -7255,8 +7267,8 @@ if (len == 0) { return rdns; diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/NameImpl.java openjdk-boot/jdk/src/share/classes/javax/naming/NameImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/NameImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/naming/NameImpl.java 2019-11-13 20:42:04.878281331 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/NameImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/naming/NameImpl.java 2020-02-24 01:41:18.989741311 +0000 @@ -272,7 +272,7 @@ if (syntax != null) { recordNamingConvention(syntax); @@ -7267,8 +7279,8 @@ NameImpl(Properties syntax, String n) throws InvalidNameException { diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/Reference.java openjdk-boot/jdk/src/share/classes/javax/naming/Reference.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/Reference.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/naming/Reference.java 2019-11-13 20:42:04.878281331 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/Reference.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/naming/Reference.java 2020-02-24 01:41:18.989741311 +0000 @@ -120,7 +120,7 @@ */ public Reference(String className) { @@ -7297,8 +7309,8 @@ while (a.hasMoreElements()) r.addrs.addElement(a.nextElement()); diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java openjdk-boot/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java 2019-11-13 20:42:04.878281331 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java 2020-02-24 01:41:18.989741311 +0000 @@ -90,7 +90,7 @@ Hashtable env = (Hashtable)cpe.getEnvironment(); @@ -7309,8 +7321,8 @@ // Make a (shallow) copy of the environment. env = (Hashtable) env.clone(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/NamingManager.java openjdk-boot/jdk/src/share/classes/javax/naming/spi/NamingManager.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/NamingManager.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/naming/spi/NamingManager.java 2019-11-13 20:42:04.878281331 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/NamingManager.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/naming/spi/NamingManager.java 2020-02-24 01:41:18.989741311 +0000 @@ -777,7 +777,7 @@ Hashtable env = (Hashtable)cpe.getEnvironment(); @@ -7321,8 +7333,8 @@ // Make a (shallow) copy of the environment. env = (Hashtable)env.clone(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/script/ScriptEngineManager.java openjdk-boot/jdk/src/share/classes/javax/script/ScriptEngineManager.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/script/ScriptEngineManager.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/script/ScriptEngineManager.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/script/ScriptEngineManager.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/script/ScriptEngineManager.java 2020-02-24 01:41:18.989741311 +0000 @@ -116,7 +116,7 @@ return null; } @@ -7333,8 +7345,8 @@ while (itr.hasNext()) { try { diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java 2020-02-24 01:41:18.989741311 +0000 @@ -361,7 +361,7 @@ // Don't call out.defaultWriteObject() @@ -7345,8 +7357,8 @@ synchronized (this) { permissions.addAll(perms); diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java 2020-02-24 01:41:18.989741311 +0000 @@ -590,7 +590,7 @@ // Don't call out.defaultWriteObject() @@ -7357,8 +7369,8 @@ synchronized (this) { permissions.addAll(perms); diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java openjdk-boot/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java 2020-02-24 01:41:18.989741311 +0000 @@ -329,7 +329,7 @@ throw new IllegalArgumentException("invalid empty name"); } @@ -7369,8 +7381,8 @@ String principalClass = null; String principalName = null; diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java openjdk-boot/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java 2020-02-24 01:41:18.989741311 +0000 @@ -50,7 +50,7 @@ private Subject subject; @@ -7380,9 +7392,21 @@ private Set principalSet; private Principal[] principals; +diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/sasl/Sasl.java openjdk-boot/jdk/src/share/classes/javax/security/sasl/Sasl.java +--- openjdk-boot.orig/jdk/src/share/classes/javax/security/sasl/Sasl.java 2020-02-24 16:02:52.983042104 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/security/sasl/Sasl.java 2020-02-24 16:03:19.146644051 +0000 +@@ -68,7 +68,7 @@ + */ + public class Sasl { + +- private static List disabledMechanisms = new ArrayList<>(); ++ private static List disabledMechanisms = new ArrayList(); + + static { + String prop = AccessController.doPrivileged(new PrivilegedAction() { diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/swing/JDesktopPane.java openjdk-boot/jdk/src/share/classes/javax/swing/JDesktopPane.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/swing/JDesktopPane.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/swing/JDesktopPane.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/swing/JDesktopPane.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/swing/JDesktopPane.java 2020-02-24 01:41:18.989741311 +0000 @@ -267,7 +267,7 @@ private static Collection getAllFrames(Container parent) { @@ -7393,8 +7417,8 @@ for (i = 0; i < count; i++) { Component next = parent.getComponent(i); diff -Nru openjdk-boot.orig/jdk/src/share/classes/jdk/net/Sockets.java openjdk-boot/jdk/src/share/classes/jdk/net/Sockets.java ---- openjdk-boot.orig/jdk/src/share/classes/jdk/net/Sockets.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/jdk/net/Sockets.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/jdk/net/Sockets.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/jdk/net/Sockets.java 2020-02-24 01:41:18.989741311 +0000 @@ -58,7 +58,7 @@ public class Sockets { @@ -7441,8 +7465,8 @@ set.add(StandardSocketOptions.SO_RCVBUF); set.add(StandardSocketOptions.SO_REUSEADDR); diff -Nru openjdk-boot.orig/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java openjdk-boot/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java ---- openjdk-boot.orig/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java 2019-11-13 20:33:31.822192081 +0000 -+++ openjdk-boot/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java 2020-02-23 05:10:04.607315898 +0000 ++++ openjdk-boot/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java 2020-02-24 01:41:18.989741311 +0000 @@ -46,11 +46,11 @@ public final class Policy { @@ -7459,8 +7483,8 @@ private static boolean noRMLoops = false; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java openjdk-boot/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java 2020-02-24 01:41:18.989741311 +0000 @@ -96,7 +96,7 @@ // IM preference stuff private static final String preferredIMNode = "/sun/awt/im/preferredInputMethod"; @@ -7471,8 +7495,8 @@ ExecutableInputMethodManager() { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/InputContext.java openjdk-boot/jdk/src/share/classes/sun/awt/im/InputContext.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/InputContext.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/awt/im/InputContext.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/InputContext.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/awt/im/InputContext.java 2020-02-24 01:41:18.989741311 +0000 @@ -552,10 +552,10 @@ // keep the input method instance around for future use @@ -7496,8 +7520,8 @@ perInputMethodState.put(requester, Boolean.valueOf(enable)); return; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/font/CreatedFontTracker.java openjdk-boot/jdk/src/share/classes/sun/font/CreatedFontTracker.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/font/CreatedFontTracker.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/font/CreatedFontTracker.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/font/CreatedFontTracker.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/font/CreatedFontTracker.java 2020-02-24 01:41:18.989741311 +0000 @@ -109,7 +109,7 @@ * Note that this only applies to createFont() from an InputStream object. */ @@ -7508,8 +7532,8 @@ private static Thread t = null; static void init() { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java 2019-11-13 20:33:32.626179684 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java 2020-02-23 05:10:04.803312909 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java 2020-02-24 01:41:18.989741311 +0000 @@ -60,7 +60,7 @@ EnumMap[] caches = (EnumMap[]) new EnumMap[n]; @@ -7547,8 +7571,8 @@ MethodHandle mh = findCollector("list", mhs.size(), List.class); if (mh == null) break; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/io/CharacterEncoding.java openjdk-boot/jdk/src/share/classes/sun/io/CharacterEncoding.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/io/CharacterEncoding.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/io/CharacterEncoding.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/io/CharacterEncoding.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/io/CharacterEncoding.java 2020-02-24 01:41:18.993741249 +0000 @@ -54,7 +54,7 @@ private static volatile boolean installedAll; @@ -7559,8 +7583,8 @@ aliasTable.put("us-ascii", "ASCII"); aliasTable.put("ascii", "ASCII"); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/io/Converters.java openjdk-boot/jdk/src/share/classes/sun/io/Converters.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/io/Converters.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/io/Converters.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/io/Converters.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/io/Converters.java 2020-02-24 01:41:18.993741249 +0000 @@ -120,7 +120,7 @@ private static Class cache(int type, Object encoding, Class c) { @@ -7571,8 +7595,8 @@ return c; } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java openjdk-boot/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java 2020-02-24 01:41:18.993741249 +0000 @@ -61,7 +61,7 @@ TagCache(LCMSProfile p) { @@ -7583,8 +7607,8 @@ TagData getTag(int sig) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/java2d/opengl/OGLBlitLoops.java openjdk-boot/jdk/src/share/classes/sun/java2d/opengl/OGLBlitLoops.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/java2d/opengl/OGLBlitLoops.java 2019-11-13 23:03:17.779958770 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/java2d/opengl/OGLBlitLoops.java 2019-11-13 23:04:16.707052772 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/java2d/opengl/OGLBlitLoops.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/java2d/opengl/OGLBlitLoops.java 2020-02-24 01:41:18.993741249 +0000 @@ -807,7 +807,7 @@ if (src != cachedSrc) { @@ -7595,8 +7619,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java 2019-11-13 20:33:32.594180177 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java 2020-02-23 05:10:04.763313520 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java 2020-02-24 01:41:18.993741249 +0000 @@ -171,7 +171,7 @@ private static void printProperties(PrintStream ostream) { Properties p = System.getProperties(); @@ -7634,8 +7658,8 @@ System.err.println("Incoming arguments:"); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/ConnectorAddressLink.java openjdk-boot/jdk/src/share/classes/sun/management/ConnectorAddressLink.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/ConnectorAddressLink.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/management/ConnectorAddressLink.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/ConnectorAddressLink.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/management/ConnectorAddressLink.java 2020-02-24 01:41:18.993741249 +0000 @@ -168,7 +168,7 @@ throw new IOException(iae.getMessage()); } @@ -7646,8 +7670,8 @@ String name = c.getName(); if (name.startsWith(REMOTE_CONNECTOR_COUNTER_PREFIX) && diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java openjdk-boot/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java 2020-02-24 01:41:18.993741249 +0000 @@ -73,7 +73,7 @@ buffer.position(prologue.getEntryOffset()); nextEntry = buffer.position(); @@ -7676,8 +7700,8 @@ for (Map.Entry me: map.entrySet()) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/Flag.java openjdk-boot/jdk/src/share/classes/sun/management/Flag.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/Flag.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/management/Flag.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/Flag.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/management/Flag.java 2020-02-24 01:41:18.993741249 +0000 @@ -91,7 +91,7 @@ Flag[] flags = new Flag[numFlags]; int count = getFlags(names, flags, numFlags); @@ -7688,8 +7712,8 @@ if (f != null) { result.add(f); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java openjdk-boot/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java 2019-11-13 20:33:32.254185419 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java 2020-02-23 05:10:04.699314495 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java 2020-02-24 01:41:18.993741249 +0000 @@ -141,7 +141,7 @@ GC_INFO }; @@ -7700,8 +7724,8 @@ public static String getGcName(CompositeData cd) { String gcname = getString(cd, GC_NAME); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotCompilation.java openjdk-boot/jdk/src/share/classes/sun/management/HotspotCompilation.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotCompilation.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/management/HotspotCompilation.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotCompilation.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/management/HotspotCompilation.java 2020-02-24 01:41:18.993741249 +0000 @@ -136,7 +136,7 @@ private void initCompilerCounters() { @@ -7721,8 +7745,8 @@ if (threads[0] == null) { // no adaptor thread diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java openjdk-boot/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java 2020-02-24 01:41:18.993741249 +0000 @@ -69,7 +69,7 @@ public List getDiagnosticOptions() { @@ -7733,8 +7757,8 @@ if (flag.isWriteable() && flag.isExternal()) { result.add(flag.getVMOption()); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotThread.java openjdk-boot/jdk/src/share/classes/sun/management/HotspotThread.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotThread.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/management/HotspotThread.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotThread.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/management/HotspotThread.java 2020-02-24 01:41:18.993741249 +0000 @@ -58,7 +58,7 @@ String[] names = new String[count]; long[] times = new long[count]; @@ -7745,8 +7769,8 @@ result.put(names[i], new Long(times[i])); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java openjdk-boot/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java 2020-02-24 01:41:18.993741249 +0000 @@ -120,7 +120,7 @@ String key = null, value = null; @@ -7757,8 +7781,8 @@ while (true) { key = getEntry(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java 2019-11-13 20:33:32.594180177 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java 2020-02-23 05:10:04.763313520 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java 2020-02-24 01:41:18.993741249 +0000 @@ -244,7 +244,7 @@ } } @@ -7796,8 +7820,8 @@ PermanentExporter exporter = new PermanentExporter(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java openjdk-boot/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java 2019-11-13 20:42:04.882281269 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java 2020-02-24 01:41:18.993741249 +0000 @@ -110,7 +110,7 @@ public static List getMemoryPoolMXBeans() { @@ -7835,8 +7859,8 @@ .getDirectBufferPool())); bufferPools.add(createBufferPoolMXBean(sun.nio.ch.FileChannelImpl diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/MappedMXBeanType.java openjdk-boot/jdk/src/share/classes/sun/management/MappedMXBeanType.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/MappedMXBeanType.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/management/MappedMXBeanType.java 2019-11-13 20:42:04.886281207 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/MappedMXBeanType.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/management/MappedMXBeanType.java 2020-02-24 01:41:18.993741249 +0000 @@ -62,7 +62,7 @@ @SuppressWarnings("unchecked") public abstract class MappedMXBeanType { @@ -7903,8 +7927,8 @@ /* Select public methods that look like "T getX()" or "boolean isX()", where T is not void and X is not the empty diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java openjdk-boot/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java 2019-11-13 20:42:04.886281207 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java 2020-02-24 01:41:18.993741249 +0000 @@ -71,7 +71,7 @@ efficient solution would be to clone the listener list every time a notification is sent. */ @@ -7933,8 +7957,8 @@ for (int i = 0; i < size; i++) { ListenerInfo li = newList.get(i); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/RuntimeImpl.java openjdk-boot/jdk/src/share/classes/sun/management/RuntimeImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/RuntimeImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/management/RuntimeImpl.java 2019-11-13 20:42:04.886281207 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/RuntimeImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/management/RuntimeImpl.java 2020-02-24 01:41:18.993741249 +0000 @@ -128,7 +128,7 @@ public Map getSystemProperties() { @@ -7945,8 +7969,8 @@ // Properties.entrySet() does not include the entries in // the default properties. So use Properties.stringPropertyNames() diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/ExtensionDependency.java openjdk-boot/jdk/src/share/classes/sun/misc/ExtensionDependency.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ExtensionDependency.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/misc/ExtensionDependency.java 2019-11-13 20:42:04.886281207 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ExtensionDependency.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/misc/ExtensionDependency.java 2020-02-24 01:41:18.993741249 +0000 @@ -83,7 +83,7 @@ (ExtensionInstallationProvider eip) { @@ -7956,9 +7980,21 @@ } providers.add(eip); } +diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/IOUtils.java openjdk-boot/jdk/src/share/classes/sun/misc/IOUtils.java +--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/IOUtils.java 2020-02-24 02:17:54.980001791 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/misc/IOUtils.java 2020-02-24 04:20:12.800226734 +0000 +@@ -192,7 +192,7 @@ + result = buf; + } else { + if (bufs == null) { +- bufs = new ArrayList<>(); ++ bufs = new ArrayList(); + bufs.add(result); + } + bufs.add(buf); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/JarIndex.java openjdk-boot/jdk/src/share/classes/sun/misc/JarIndex.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/JarIndex.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/misc/JarIndex.java 2019-11-13 20:42:04.886281207 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/JarIndex.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/misc/JarIndex.java 2020-02-24 01:41:18.993741249 +0000 @@ -81,8 +81,8 @@ * Constructs a new, empty jar index. */ @@ -7989,9 +8025,9 @@ /* read until we see a .jar line */ while((line = br.readLine()) != null && !line.endsWith(".jar")); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/ObjectInputFilter.java openjdk-boot/jdk/src/share/classes/sun/misc/ObjectInputFilter.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ObjectInputFilter.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/misc/ObjectInputFilter.java 2019-11-13 20:42:04.886281207 +0000 -@@ -444,7 +444,7 @@ +--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ObjectInputFilter.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/misc/ObjectInputFilter.java 2020-02-24 01:41:18.993741249 +0000 +@@ -446,7 +446,7 @@ maxStreamBytes = Long.MAX_VALUE; String[] patterns = pattern.split(";"); @@ -8001,8 +8037,8 @@ String p = patterns[i]; int nameLen = p.length(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/ProxyGenerator.java openjdk-boot/jdk/src/share/classes/sun/misc/ProxyGenerator.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ProxyGenerator.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/misc/ProxyGenerator.java 2019-11-13 20:42:04.886281207 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ProxyGenerator.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/misc/ProxyGenerator.java 2020-02-24 01:41:18.993741249 +0000 @@ -1642,7 +1642,8 @@ /** descriptor of same method */ public String unwrapMethodDesc; @@ -8032,8 +8068,8 @@ /** true if no new constant pool entries may be added */ private boolean readOnly = false; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/Service.java openjdk-boot/jdk/src/share/classes/sun/misc/Service.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/Service.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/misc/Service.java 2019-11-13 20:42:04.886281207 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/Service.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/misc/Service.java 2020-02-24 01:41:18.993741249 +0000 @@ -216,7 +216,7 @@ { InputStream in = null; @@ -8053,8 +8089,8 @@ private LazyIterator(Class service, ClassLoader loader) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/Signal.java openjdk-boot/jdk/src/share/classes/sun/misc/Signal.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/Signal.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/misc/Signal.java 2019-11-13 20:42:04.886281207 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/Signal.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/misc/Signal.java 2020-02-24 01:41:18.993741249 +0000 @@ -72,8 +72,8 @@ * @since 1.2 */ @@ -8067,8 +8103,8 @@ private int number; private String name; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/RegisteredDomain.java openjdk-boot/jdk/src/share/classes/sun/net/RegisteredDomain.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/net/RegisteredDomain.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/net/RegisteredDomain.java 2019-11-13 20:42:04.886281207 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/net/RegisteredDomain.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/net/RegisteredDomain.java 2020-02-24 01:41:18.997741188 +0000 @@ -118,8 +118,8 @@ private static Set usSubStateSet = new HashSet(Arrays.asList("state", "lib", "k12", "cc", "tec", "gen", "cog", "mus", "dst")); @@ -8081,8 +8117,8 @@ static { /* diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java openjdk-boot/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java 2019-11-13 20:42:04.886281207 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java 2020-02-24 01:41:18.997741188 +0000 @@ -52,7 +52,7 @@ // Per-thread soft cache of the last temporary context @@ -8111,8 +8147,8 @@ // do the query diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/TransferProtocolClient.java openjdk-boot/jdk/src/share/classes/sun/net/TransferProtocolClient.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/net/TransferProtocolClient.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/net/TransferProtocolClient.java 2019-11-13 20:42:04.886281207 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/net/TransferProtocolClient.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/net/TransferProtocolClient.java 2020-02-24 01:41:18.997741188 +0000 @@ -42,7 +42,7 @@ /** Array of strings (usually 1 entry) for the last reply @@ -8123,8 +8159,8 @@ /** code for last reply */ protected int lastReplyCode; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java 2019-11-13 20:42:04.886281207 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java 2020-02-24 01:41:18.997741188 +0000 @@ -139,7 +139,7 @@ this.dontUseNegotiate = dontUseNegotiate; this.rsp = response; @@ -8135,8 +8171,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java 2019-11-13 20:42:04.886281207 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java 2020-02-24 01:41:18.997741188 +0000 @@ -120,7 +120,7 @@ * at the same time, then all but the first will block until * the first completes its authentication. @@ -8147,8 +8183,8 @@ /* check if a request for this destination is in progress * return false immediately if not. Otherwise block until diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java 2019-11-13 20:33:32.258185357 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java 2019-11-13 20:42:04.886281207 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java 2020-02-23 05:10:04.699314495 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java 2020-02-24 01:41:18.997741188 +0000 @@ -225,7 +225,7 @@ if (list == null || list.isEmpty()) return Collections.emptySet(); @@ -8186,8 +8222,8 @@ userCookiesMap.put("Cookie", Arrays.asList(userCookies)); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java 2019-11-13 20:42:04.886281207 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java 2020-02-24 01:41:18.997741188 +0000 @@ -128,7 +128,7 @@ */ private static synchronized boolean isSupportedImpl(HttpCallerInfo hci) { @@ -8207,8 +8243,8 @@ }; } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/URLConnection.java openjdk-boot/jdk/src/share/classes/sun/net/www/URLConnection.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/URLConnection.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/net/www/URLConnection.java 2019-11-13 20:42:04.886281207 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/URLConnection.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/net/www/URLConnection.java 2020-02-24 01:41:18.997741188 +0000 @@ -234,7 +234,7 @@ url = null; } @@ -8219,8 +8255,8 @@ public synchronized static void setProxiedHost(String host) { proxiedHosts.put(host.toLowerCase(), null); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java openjdk-boot/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java 2019-11-13 20:42:04.886281207 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java 2020-02-24 01:41:18.997741188 +0000 @@ -49,22 +49,22 @@ /* Maps canonical names to class names */ @@ -8258,8 +8294,8 @@ return new Iterator() { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/ThreadLocalCoders.java openjdk-boot/jdk/src/share/classes/sun/nio/cs/ThreadLocalCoders.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/ThreadLocalCoders.java 2019-11-13 21:15:39.883237494 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/cs/ThreadLocalCoders.java 2019-11-13 21:27:59.567844457 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/ThreadLocalCoders.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/cs/ThreadLocalCoders.java 2020-02-24 01:41:18.997741188 +0000 @@ -40,7 +40,7 @@ private static abstract class Cache { @@ -8270,8 +8306,8 @@ Cache(int size) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java 2019-11-13 20:42:04.886281207 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java 2020-02-24 01:41:18.997741188 +0000 @@ -84,7 +84,7 @@ throw new IllegalArgumentException("'" + name() + ":" + attribute + "' not recognized"); @@ -8282,8 +8318,8 @@ result.put(ACL_NAME, getAcl()); if (owner) diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java 2019-11-13 20:42:04.886281207 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java 2020-02-24 01:41:18.997741188 +0000 @@ -89,8 +89,8 @@ * Used to build a map of attribute name/values. */ @@ -8296,8 +8332,8 @@ private AttributesBuilder(Set allowed, String[] requested) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java 2019-11-13 20:42:04.886281207 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java 2020-02-24 01:41:18.997741188 +0000 @@ -102,7 +102,7 @@ throw new NullPointerException(); if (events.length == 0) @@ -8308,8 +8344,8 @@ // standard events if (event == StandardWatchEventKinds.ENTRY_CREATE || diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java 2019-11-13 20:42:04.886281207 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java 2020-02-24 01:41:18.997741188 +0000 @@ -77,7 +77,7 @@ throws IOException { @@ -8329,8 +8365,8 @@ int size = size(name); byte[] buf = new byte[size]; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java 2019-11-13 20:42:04.886281207 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java 2020-02-24 01:41:18.997741188 +0000 @@ -71,7 +71,7 @@ @Override @@ -8341,8 +8377,8 @@ if (attribute.equals("*") || attribute.equals(OWNER_NAME)) { result.put(OWNER_NAME, getOwner()); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/Util.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/Util.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/Util.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/Util.java 2019-11-13 20:43:02.169397975 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/Util.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/Util.java 2020-02-24 01:41:18.997741188 +0000 @@ -94,7 +94,7 @@ */ @SafeVarargs @@ -8362,8 +8398,8 @@ set.add(e); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java openjdk-boot/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java 2019-11-13 20:33:31.822192081 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java 2019-11-13 20:42:04.890281146 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java 2020-02-23 05:10:04.607315898 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java 2020-02-24 01:41:18.997741188 +0000 @@ -442,7 +442,7 @@ Map> memberTypes = annotationType.memberTypes(); @@ -8374,8 +8410,8 @@ // If there are annotation members without values, that // situation is handled by the invoke method. diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java openjdk-boot/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java 2019-11-13 20:42:04.890281146 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java 2020-02-24 01:41:18.997741188 +0000 @@ -229,7 +229,7 @@ * "<" FormalTypeParameter+ ">" */ @@ -8440,8 +8476,8 @@ ets.add(parseThrowsSignature()); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/reflect/Label.java openjdk-boot/jdk/src/share/classes/sun/reflect/Label.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/Label.java 2019-11-13 21:15:39.891237372 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/reflect/Label.java 2019-11-13 21:26:41.057053734 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/Label.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/reflect/Label.java 2020-02-24 01:41:18.997741188 +0000 @@ -52,7 +52,7 @@ final short patchBCI; final int stackDepth; @@ -8452,8 +8488,8 @@ public Label() { } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/reflect/Reflection.java openjdk-boot/jdk/src/share/classes/sun/reflect/Reflection.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/Reflection.java 2019-11-13 21:15:39.911237064 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/reflect/Reflection.java 2019-11-13 21:26:55.728827749 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/Reflection.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/reflect/Reflection.java 2020-02-24 01:41:18.997741188 +0000 @@ -49,7 +49,7 @@ map.put(Class.class, new String[] {"classLoader"}); fieldFilterMap = map; @@ -8464,8 +8500,8 @@ /** Returns the class of the caller of the method calling this method, diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java 2019-11-13 20:42:04.890281146 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java 2020-02-24 01:41:18.997741188 +0000 @@ -84,9 +84,9 @@ /* indicate compatibility with JDK 1.1.x version of class */ private static final long serialVersionUID = 4666870661827494597L; @@ -8479,8 +8515,8 @@ private static ObjID id = new ObjID(ObjID.REGISTRY_ID); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java 2019-11-13 20:42:04.890281146 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java 2020-02-24 01:41:18.997741188 +0000 @@ -160,7 +160,7 @@ } @@ -8491,8 +8527,8 @@ /** * Remember a generated source file generated so that it diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/Main.java openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/Main.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/Main.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/Main.java 2019-11-13 20:42:04.890281146 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/Main.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/Main.java 2020-02-24 01:41:18.997741188 +0000 @@ -184,7 +184,7 @@ destDir = null; flags = F_WARNINGS; @@ -8512,8 +8548,8 @@ // Pre-process command line for @file arguments try { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java 2019-11-13 20:42:04.890281146 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java 2020-02-24 01:41:18.997741188 +0000 @@ -61,7 +61,7 @@ */ public class RMIGenerator implements RMIConstants, Generator { @@ -8533,8 +8569,8 @@ uniqueList.addElement(defRuntimeException); uniqueList.addElement(defRemoteException); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java 2019-11-13 20:33:32.262185296 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java 2019-11-13 20:42:04.890281146 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java 2020-02-23 05:10:04.723314129 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java 2020-02-24 01:41:19.001741126 +0000 @@ -66,10 +66,10 @@ /** maps persistent IDs to activated remote objects */ @@ -8549,8 +8585,8 @@ /** * Creates a default activation group implementation. diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java 2019-11-13 20:33:32.598180115 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java 2019-11-13 20:42:04.890281146 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java 2020-02-23 05:10:04.763313520 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java 2020-02-24 01:41:19.001741126 +0000 @@ -149,10 +149,10 @@ /** maps activation id to its respective group id */ @@ -8607,8 +8643,8 @@ /* * Parse arguments diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java 2019-11-13 20:33:32.262185296 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java 2019-11-13 20:42:04.890281146 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java 2020-02-23 05:10:04.723314129 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java 2020-02-24 01:41:19.001741126 +0000 @@ -114,11 +114,11 @@ * garbage collected. */ @@ -8633,8 +8669,8 @@ /** * Convert an array of URL objects into a corresponding string diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java 2019-11-13 20:42:04.890281146 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java 2020-02-24 01:41:19.001741126 +0000 @@ -76,14 +76,14 @@ /** table to hold sun classes to which access is explicitly permitted */ @@ -8653,8 +8689,8 @@ /** * if true, load classes (if not available locally) only from the diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java 2019-11-13 20:33:32.262185296 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java 2019-11-13 20:42:04.890281146 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java 2020-02-23 05:10:04.723314129 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java 2020-02-24 01:41:19.001741126 +0000 @@ -581,7 +581,7 @@ HashToMethod_Maps() {} @@ -8665,8 +8701,8 @@ cl != null; cl = cl.getSuperclass()) diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Util.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/Util.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Util.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Util.java 2019-11-13 20:42:04.890281146 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Util.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Util.java 2020-02-24 01:41:19.001741126 +0000 @@ -208,7 +208,7 @@ * @throws NullPointerException if remoteClass is null */ @@ -8677,8 +8713,8 @@ return list.toArray(new Class[list.size()]); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java 2019-11-13 20:42:04.890281146 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java 2020-02-24 01:41:19.001741126 +0000 @@ -46,7 +46,7 @@ **/ public abstract class WeakClassHashMap { @@ -8689,8 +8725,8 @@ protected WeakClassHashMap() { } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java 2019-11-13 20:42:04.890281146 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java 2020-02-24 01:41:19.001741126 +0000 @@ -43,7 +43,7 @@ private boolean dgcAckNeeded = false; @@ -8701,8 +8737,8 @@ /** identifier for gc ack*/ private UID ackID; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java 2019-11-13 20:42:04.890281146 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java 2020-02-24 01:41:19.001741126 +0000 @@ -78,7 +78,7 @@ Collections.synchronizedMap(new HashMap()); @@ -8713,8 +8749,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCClient.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCClient.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCClient.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCClient.java 2019-11-13 20:42:04.890281146 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCClient.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCClient.java 2020-02-24 01:41:19.001741126 +0000 @@ -197,9 +197,9 @@ private DGC dgc; @@ -8786,8 +8822,8 @@ private boolean dirtyFailed = false; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java 2019-11-13 20:42:04.890281146 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java 2020-02-24 01:41:19.001741126 +0000 @@ -94,7 +94,7 @@ /** remote implementation of DGC interface for this VM */ private static DGCImpl dgc; @@ -8816,8 +8852,8 @@ LeaseInfo(VMID vmid, long lease) { this.vmid = vmid; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java 2019-11-13 20:42:04.890281146 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java 2020-02-24 01:41:19.001741126 +0000 @@ -62,9 +62,9 @@ /** tables mapping to Target, keyed from ObjectEndpoint and impl object */ @@ -8840,8 +8876,8 @@ /** handle for GC latency request (for future cancellation) */ private static GC.LatencyRequest gcLatencyRequest = null; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java 2019-11-13 20:42:04.890281146 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java 2020-02-24 01:41:19.001741126 +0000 @@ -116,7 +116,7 @@ /* construct table mapping command strings to handlers */ private static Hashtable commandLookup; @@ -8852,8 +8888,8 @@ commandLookup.put(commands[i].getName(), commands[i]); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java 2019-11-13 20:33:32.598180115 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java 2019-11-13 20:42:04.890281146 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java 2020-02-23 05:10:04.763313520 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java 2020-02-24 01:41:19.001741126 +0000 @@ -76,13 +76,13 @@ /** table of hosts successfully connected to and the factory used */ @@ -8880,8 +8916,8 @@ try { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Target.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Target.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Target.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Target.java 2019-11-13 20:42:04.890281146 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Target.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Target.java 2020-02-24 01:41:19.001741126 +0000 @@ -54,10 +54,10 @@ /** stub for remote object */ private final Remote stub; @@ -8896,8 +8932,8 @@ private final AccessControlContext acc; /** context class loader in which target was created */ diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java 2019-11-13 20:42:04.890281146 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java 2020-02-24 01:41:19.001741126 +0000 @@ -86,7 +86,7 @@ private DataOutputStream dataOut; @@ -8908,8 +8944,8 @@ /** number of currently open connections */ private int numConnections = 0; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java 2019-11-13 20:42:04.890281146 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java 2020-02-24 01:41:19.001741126 +0000 @@ -64,7 +64,7 @@ private final TCPTransport tr; /** list of cached connections */ @@ -8929,9 +8965,9 @@ /** thread ID counter */ private static int threadNum = 0; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java 2019-11-13 20:33:32.266185234 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java 2019-11-13 20:42:04.894281084 +0000 -@@ -148,7 +148,7 @@ +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java 2020-02-23 05:10:04.723314129 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java 2020-02-24 01:41:19.001741126 +0000 +@@ -149,7 +149,7 @@ // TBD: should this be a weak hash table? private static final Map> localEndpoints = @@ -8941,8 +8977,8 @@ /** * Create an endpoint for a specified host and port. diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java 2019-11-13 20:42:04.894281084 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java 2020-02-24 01:41:19.001741126 +0000 @@ -129,7 +129,7 @@ /** client host for the current thread's connection */ @@ -8962,8 +8998,8 @@ static final RMISocketFactory defaultSocketFactory = RMISocketFactory.getDefaultSocketFactory(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Transport.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Transport.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Transport.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Transport.java 2019-11-13 20:42:04.894281084 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Transport.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Transport.java 2020-02-24 01:41:19.001741126 +0000 @@ -67,7 +67,7 @@ Log.getLog("sun.rmi.transport.misc", "transport", Transport.logLevel); @@ -8974,8 +9010,8 @@ /** ObjID for DGCImpl */ private static final ObjID dgcID = new ObjID(ObjID.DGC_ID); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java openjdk-boot/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java 2019-11-13 20:42:04.894281084 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java 2020-02-24 01:41:19.001741126 +0000 @@ -36,7 +36,7 @@ */ public class AclEntryImpl implements AclEntry { @@ -8986,8 +9022,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclImpl.java openjdk-boot/jdk/src/share/classes/sun/security/acl/AclImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/acl/AclImpl.java 2019-11-13 20:42:04.894281084 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/acl/AclImpl.java 2020-02-24 01:41:19.001741126 +0000 @@ -41,15 +41,15 @@ // or principal. // @@ -9028,8 +9064,8 @@ while (e1.hasMoreElements()) v.addElement(e1.nextElement()); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/GroupImpl.java openjdk-boot/jdk/src/share/classes/sun/security/acl/GroupImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/GroupImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/acl/GroupImpl.java 2019-11-13 20:42:04.894281084 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/GroupImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/acl/GroupImpl.java 2020-02-24 01:41:19.001741126 +0000 @@ -34,7 +34,7 @@ * @author Satish Dharmaraj */ @@ -9049,8 +9085,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ec/ECOperations.java openjdk-boot/jdk/src/share/classes/sun/security/ec/ECOperations.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ec/ECOperations.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ec/ECOperations.java 2019-11-13 20:42:04.894281084 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ec/ECOperations.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ec/ECOperations.java 2020-02-24 01:41:19.001741126 +0000 @@ -62,12 +62,12 @@ static final Map orderFields; @@ -9067,8 +9103,8 @@ map.put(P384OrderField.MODULUS, new P384OrderField()); map.put(P521OrderField.MODULUS, new P521OrderField()); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/ProviderList.java openjdk-boot/jdk/src/share/classes/sun/security/jca/ProviderList.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/ProviderList.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/jca/ProviderList.java 2019-11-13 20:42:04.894281084 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/ProviderList.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/jca/ProviderList.java 2020-02-24 01:41:19.005741064 +0000 @@ -97,7 +97,7 @@ if (providerList.getProvider(p.getName()) != null) { return providerList; @@ -9106,8 +9142,8 @@ ids.add(new ServiceId(type, alg)); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/Providers.java openjdk-boot/jdk/src/share/classes/sun/security/jca/Providers.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/Providers.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/jca/Providers.java 2019-11-13 20:42:04.894281084 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/Providers.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/jca/Providers.java 2020-02-24 01:41:19.005741064 +0000 @@ -37,7 +37,7 @@ public class Providers { @@ -9118,8 +9154,8 @@ // number of threads currently using thread-local provider lists // tracked to allow an optimization if == 0 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java openjdk-boot/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java 2019-11-13 20:42:04.894281084 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java 2020-02-24 01:41:19.005741064 +0000 @@ -251,7 +251,7 @@ } @@ -9130,76 +9166,36 @@ keys.add(k); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Config.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/Config.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Config.java 2019-11-13 20:33:31.822192081 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Config.java 2019-11-13 20:42:04.894281084 +0000 -@@ -610,7 +610,7 @@ - } - }))); - String Line; -- Vector v = new Vector<>(); -+ Vector v = new Vector(); - String previous = null; - while ((Line = br.readLine()) != null) { - // ignore comments and blank line in the configuration file. -@@ -671,7 +671,7 @@ - throw new KrbException("I/O error while reading" + - " configuration file."); - } -- Hashtable table = new Hashtable<>(); -+ Hashtable table = new Hashtable(); - for (int i = 0; i < v.size(); i++) { - String line = v.elementAt(i).trim(); - if (line.equalsIgnoreCase("[realms]")) { -@@ -680,7 +680,7 @@ - if ((count == v.size()) || - (v.elementAt(count).startsWith("["))) { - Hashtable>> temp = -- new Hashtable<>(); -+ new Hashtable>>(); - temp = parseRealmField(v, i + 1, count); - table.put("realms", temp); - i = count - 1; -@@ -693,7 +693,7 @@ - if ((count == v.size()) || - (v.elementAt(count).startsWith("["))) { - Hashtable>> temp = -- new Hashtable<>(); -+ new Hashtable>>(); - temp = parseRealmField(v, i + 1, count); - table.put("capaths", temp); - i = count - 1; -@@ -845,7 +845,7 @@ - * Parses key-value pairs under a stanza name. - */ - private Hashtable parseField(Vector v, int start, int end) { -- Hashtable table = new Hashtable<>(); -+ Hashtable table = new Hashtable(); - String line; - for (int i = start; i < end; i++) { - line = v.elementAt(i); -@@ -867,7 +867,7 @@ - * information for the realm given within a pair of braces. - */ - private Hashtable>> parseRealmField(Vector v, int start, int end) { -- Hashtable>> table = new Hashtable<>(); -+ Hashtable>> table = new Hashtable>>(); - String line; - for (int i = start; i < end; i++) { - line = v.elementAt(i).trim(); -@@ -907,9 +907,9 @@ - * Parses key-value pairs within each braces under [realms]. - */ - private Hashtable> parseRealmFieldEx(Vector v, int start, int end) { -- Hashtable> table = new Hashtable<>(); -- Vector keyVector = new Vector<>(); -- Vector nameVector = new Vector<>(); -+ Hashtable> table = new Hashtable>(); -+ Vector keyVector = new Vector(); -+ Vector nameVector = new Vector(); - String line = ""; - String key; - for (int i = start; i < end; i++) { -@@ -1016,7 +1016,7 @@ +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Config.java 2020-02-24 06:14:09.956110113 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Config.java 2020-02-24 06:11:43.702338924 +0000 +@@ -63,7 +63,7 @@ + /* + * Hashtable used to store configuration information. + */ +- private Hashtable stanzaTable = new Hashtable<>(); ++ private Hashtable stanzaTable = new Hashtable(); + + private static boolean DEBUG = sun.security.krb5.internal.Krb5.DEBUG; + +@@ -581,7 +581,7 @@ + private List loadConfigFile(final String fileName) + throws IOException, KrbException { + try { +- List v = new ArrayList<>(); ++ List v = new ArrayList(); + BufferedReader br = null; + try { + String line; +@@ -711,7 +711,7 @@ + if (current == stanzaTable) { + key = key.toLowerCase(Locale.US); + } +- subTable = new Hashtable<>(); ++ subTable = new Hashtable(); + current.put(key, subTable); + // A special entry for its parent. Put whitespaces around, + // so will never be confused with a normal key +@@ -904,7 +904,7 @@ } st = new StringTokenizer(default_enctypes, delim); int len = st.countTokens(); @@ -9207,10 +9203,10 @@ + ArrayList ls = new ArrayList(len); int type; for (int i = 0; i < len; i++) { - type = getType(st.nextToken()); + type = Config.getType(st.nextToken()); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java 2019-11-13 20:42:04.894281084 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java 2020-02-24 01:41:19.005741064 +0000 @@ -173,7 +173,7 @@ * @exception IOException if an I/O error occurs while reading encoded data. */ @@ -9221,8 +9217,8 @@ temp.putInteger(BigInteger.valueOf(authenticator_vno)); v.addElement(new DerValue(DerValue.createTag(DerValue.TAG_CONTEXT, true, (byte) 0x00), temp.toByteArray())); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java 2019-11-13 20:42:04.894281084 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java 2020-02-24 01:41:19.005741064 +0000 @@ -99,7 +99,7 @@ * @exception IOException if an I/O error occurs while reading encoded data. */ @@ -9233,8 +9229,8 @@ throw new Asn1Exception(Krb5.ASN1_BAD_ID); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java 2019-11-13 20:33:32.598180115 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java 2019-11-13 20:42:04.894281084 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java 2020-02-23 05:10:04.763313520 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java 2020-02-24 01:41:19.005741064 +0000 @@ -569,7 +569,7 @@ private static String exec(String c) { @@ -9245,11 +9241,11 @@ v.addElement(st.nextToken()); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java 2019-11-13 20:42:04.894281084 +0000 -@@ -257,7 +257,7 @@ - + configName); - } +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java 2020-02-24 01:42:15.820867158 +0000 +@@ -261,7 +261,7 @@ + throws KrbException { + int[] answer = getDefaults(configName); - List list = new ArrayList<>(answer.length); + List list = new ArrayList(answer.length); @@ -9257,8 +9253,8 @@ if (EncryptionKey.findKey(answer[i], keys) != null) { list.add(answer[i]); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java 2019-11-13 20:42:04.894281084 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java 2020-02-24 01:41:19.005741064 +0000 @@ -133,7 +133,7 @@ * @exception IOException if an I/O error occurs while reading encoded data. */ @@ -9269,9 +9265,9 @@ v.addElement(new DerValue(DerValue.createTag(DerValue.TAG_CONTEXT, true, (byte) 0x00), ctime.asn1Encode())); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java 2019-11-13 20:42:04.894281084 +0000 -@@ -179,7 +179,7 @@ +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java 2020-02-24 01:43:02.732145600 +0000 +@@ -177,7 +177,7 @@ */ public HostAddresses(DerValue encoding) throws Asn1Exception, IOException { @@ -9280,7 +9276,7 @@ DerValue der = null; while (encoding.getData().available() > 0) { der = encoding.getData().getDerValue(); -@@ -265,7 +265,7 @@ +@@ -267,7 +267,7 @@ if (addresses == null || addresses.length == 0) return null; @@ -9289,9 +9285,18 @@ for (int i = 0; i < addresses.length; i++) { try { +@@ -291,7 +291,7 @@ + */ + public static HostAddresses getLocalAddresses() throws IOException + { +- Set all = new LinkedHashSet<>(); ++ Set all = new LinkedHashSet(); + try { + if (DEBUG) { + System.out.println(">>> KrbKdcReq local addresses are:"); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java 2019-11-13 20:42:04.894281084 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java 2020-02-24 01:41:19.005741064 +0000 @@ -165,7 +165,7 @@ throw new Asn1Exception(Krb5.ASN1_BAD_ID); } @@ -9320,8 +9325,8 @@ if (msgType == Krb5.KRB_AS_REQ) { if (cname != null) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java 2019-11-13 20:42:04.894281084 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java 2020-02-24 01:41:19.005741064 +0000 @@ -150,7 +150,7 @@ if (subsubDer.getTag() != DerValue.tag_SequenceOf) { throw new Asn1Exception(Krb5.ASN1_BAD_ID); @@ -9332,8 +9337,8 @@ v.addElement(new PAData(subsubDer.getData().getDerValue())); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java 2019-11-13 20:42:04.894281084 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java 2020-02-24 01:41:19.005741064 +0000 @@ -150,7 +150,7 @@ * @exception IOException if an I/O error occurs while reading encoded data. */ @@ -9344,8 +9349,8 @@ if (pname != null) { v.addElement(new DerValue(DerValue.createTag(DerValue.TAG_CONTEXT, true, (byte)0x01), pname.getRealm().asn1Encode())); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java 2019-11-13 20:42:04.894281084 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java 2020-02-24 01:41:19.005741064 +0000 @@ -134,7 +134,7 @@ if (subsubDer.getTag() != DerValue.tag_SequenceOf) { throw new Asn1Exception(Krb5.ASN1_BAD_ID); @@ -9356,8 +9361,8 @@ v.addElement(new Ticket(subsubDer.getData().getDerValue())); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java 2019-11-13 20:42:04.894281084 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java 2020-02-24 01:41:19.005741064 +0000 @@ -249,7 +249,7 @@ private void parsePAData(byte[] data) throws IOException, Asn1Exception { @@ -9368,8 +9373,8 @@ // read the PA-DATA DerValue tmp = derPA.data.getDerValue(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java 2019-11-13 20:33:32.598180115 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java 2019-11-13 20:42:04.894281084 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java 2020-02-23 05:10:04.767313457 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java 2020-02-24 01:41:19.005741064 +0000 @@ -67,7 +67,7 @@ // Attention: Currently there is no way to remove a keytab from this map, @@ -9388,7 +9393,7 @@ /** * Constructs a KeyTab object. -@@ -282,7 +282,7 @@ +@@ -281,7 +281,7 @@ KeyTabEntry entry; EncryptionKey key; int size = entries.size(); @@ -9397,7 +9402,7 @@ for (int i = size-1; i >= 0; i--) { entry = entries.elementAt(i); if (entry.service.match(service)) { -@@ -484,7 +484,7 @@ +@@ -460,7 +460,7 @@ int count = 0; // Remember the highest KVNO for each etype. Used for kvno == -2 @@ -9407,8 +9412,8 @@ for (int i = entries.size()-1; i >= 0; i--) { KeyTabEntry e = entries.get(i); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java 2019-11-13 20:42:04.894281084 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java 2020-02-24 01:41:19.005741064 +0000 @@ -77,7 +77,7 @@ */ @@ -9418,10 +9423,46 @@ if (encoding.getTag() != DerValue.tag_Sequence) { throw new Asn1Exception(Krb5.ASN1_BAD_ID); } +diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/AuthList.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/AuthList.java +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/AuthList.java 2020-02-24 02:17:55.008001363 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/AuthList.java 2020-02-24 04:19:52.016544118 +0000 +@@ -63,7 +63,7 @@ + */ + public AuthList(int lifespan) { + this.lifespan = lifespan; +- entries = new LinkedList<>(); ++ entries = new LinkedList(); + } + + /** +diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java 2020-02-24 02:17:55.020001180 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java 2020-02-24 04:19:36.880775252 +0000 +@@ -217,7 +217,7 @@ + private static void makeMine(Path p) throws IOException { + // chmod to owner-rw only, otherwise MIT krb5 rejects + try { +- Set attrs = new HashSet<>(); ++ Set attrs = new HashSet(); + attrs.add(PosixFilePermission.OWNER_READ); + attrs.add(PosixFilePermission.OWNER_WRITE); + Files.setPosixFilePermissions(p, attrs); +diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/MemoryCache.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/MemoryCache.java +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/MemoryCache.java 2020-02-24 02:17:55.032000996 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/MemoryCache.java 2020-02-24 04:17:26.178771149 +0000 +@@ -52,7 +52,7 @@ + private static final int lifespan = KerberosTime.getDefaultSkew(); + private static final boolean DEBUG = sun.security.krb5.internal.Krb5.DEBUG; + +- private final ConcurrentMap content = new ConcurrentHashMap<>(); ++ private final ConcurrentMap content = new ConcurrentHashMap(); + + @Override + public synchronized void checkAndStore(KerberosTime currTime, AuthTimeWithHash time) diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java 2019-11-13 20:33:32.598180115 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java 2019-11-13 20:42:04.894281084 +0000 -@@ -468,7 +468,7 @@ +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java 2020-02-23 05:10:04.767313457 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java 2020-02-24 01:41:19.005741064 +0000 +@@ -492,7 +492,7 @@ */ static class KdcAccessibility { // Known bad KDCs @@ -9430,7 +9471,7 @@ private static synchronized void addBad(String kdc) { if (DEBUG) { -@@ -498,9 +498,9 @@ +@@ -522,9 +522,9 @@ // Returns a preferred KDC list by putting the bad ones at the end private static synchronized String[] list(String kdcList) { StringTokenizer st = new StringTokenizer(kdcList); @@ -9443,8 +9484,8 @@ String t = st.nextToken(); if (bads.contains(t)) badkdcs.add(t); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java 2019-11-13 20:42:04.894281084 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java 2020-02-24 01:41:19.005741064 +0000 @@ -85,7 +85,7 @@ // the initial context constructor. This avoids having the initial // context constructor call itself (when processing the URL @@ -9464,8 +9505,8 @@ return null; // cannot create a DNS context } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/PrincipalName.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/PrincipalName.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/PrincipalName.java 2019-11-13 20:33:32.266185234 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/PrincipalName.java 2019-11-13 20:42:04.894281084 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/PrincipalName.java 2020-02-23 05:10:04.723314129 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/PrincipalName.java 2020-02-24 01:41:19.005741064 +0000 @@ -265,7 +265,7 @@ if (subDer.getTag() != DerValue.tag_SequenceOf) { throw new Asn1Exception(Krb5.ASN1_BAD_ID); @@ -9485,8 +9526,8 @@ int i = 0; int componentStart = 0; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Realm.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/Realm.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Realm.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Realm.java 2019-11-13 20:42:04.898281022 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Realm.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Realm.java 2020-02-24 01:41:19.005741064 +0000 @@ -375,7 +375,7 @@ return null; } @@ -9505,9 +9546,21 @@ // Un-common ones for client side for (int i=0; i<=cPos; i++) { +diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/SCDynamicStoreConfig.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/SCDynamicStoreConfig.java +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/SCDynamicStoreConfig.java 2020-02-24 02:17:55.044000812 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/SCDynamicStoreConfig.java 2020-02-24 04:16:28.931645363 +0000 +@@ -135,7 +135,7 @@ + if (v instanceof Hashtable) { + WrapAllStringInVector((Hashtable)v); + } else if (v instanceof String) { +- Vector vec = new Vector<>(); ++ Vector vec = new Vector(); + vec.add((String)v); + stanzaTable.put(s, vec); + } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java openjdk-boot/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java 2019-11-13 20:42:04.898281022 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java 2020-02-24 01:41:19.009741003 +0000 @@ -268,7 +268,7 @@ if (userCert == null) return null; @@ -9518,8 +9571,8 @@ X509Certificate[] pkcsCerts = block.getCertificates(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java openjdk-boot/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java 2019-11-13 20:42:04.898281022 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java 2020-02-24 01:41:19.009741003 +0000 @@ -254,7 +254,7 @@ this.keyId = keyId; this.alias = alias; @@ -9575,8 +9628,8 @@ entry.attributes.addAll(attributes); if (alias == null) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java 2019-11-13 20:42:04.898281022 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java 2020-02-24 01:41:19.009741003 +0000 @@ -167,7 +167,7 @@ // successful step? If there's only one entry without // a throwable, then that's the successful step. Otherwise, @@ -9587,8 +9640,8 @@ if (v.getThrowable() == null) possibles.add(v); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/Builder.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/Builder.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/Builder.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/Builder.java 2019-11-13 20:42:04.898281022 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/Builder.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/Builder.java 2020-02-24 01:41:19.009741003 +0000 @@ -399,7 +399,7 @@ (!initialPolicies.contains(PolicyChecker.ANY_POLICY)) && (buildParams.policyMappingInhibited())) @@ -9599,8 +9652,8 @@ } else { // we just return an empty set to make sure that there is diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java 2019-11-13 20:33:32.274185111 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java 2019-11-13 20:42:04.898281022 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java 2020-02-23 05:10:04.727314068 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java 2020-02-24 01:41:19.009741003 +0000 @@ -51,7 +51,7 @@ public abstract class CertStoreHelper { @@ -9611,8 +9664,8 @@ classMap.put( "LDAP", diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java 2019-11-13 20:42:04.898281022 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java 2020-02-24 01:41:19.009741003 +0000 @@ -122,7 +122,7 @@ // Tolerate a few ConcurrentModificationExceptions for (int c = 0; c < 10; c++) { @@ -9632,8 +9685,8 @@ for (Object o : coll) { if ((o instanceof CRL) && selector.match((CRL) o)) diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java 2019-11-13 20:33:32.278185049 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java 2019-11-13 20:42:04.898281022 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java 2020-02-23 05:10:04.727314068 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java 2020-02-24 01:41:19.009741003 +0000 @@ -146,7 +146,7 @@ } List points = @@ -9689,8 +9742,8 @@ X500Name fullName = new X500Name(rdns.toArray(new RDN[0])); GeneralNames fullNames = new GeneralNames(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java 2019-11-13 20:42:04.898281022 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java 2020-02-24 01:41:19.009741003 +0000 @@ -122,7 +122,7 @@ * As each cert is added, it is sorted based on the PKIXCertComparator * algorithm. @@ -9701,8 +9754,8 @@ /* * Only look for EE certs if search has just started. diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java 2019-11-13 20:42:04.898281022 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java 2020-02-24 01:41:19.009741003 +0000 @@ -180,7 +180,7 @@ if (cert.equals(oldEntry)) { return; @@ -9792,8 +9845,8 @@ return matches; } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java 2019-11-13 20:33:32.286184926 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java 2019-11-13 20:42:04.898281022 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java 2020-02-23 05:10:04.727314068 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java 2020-02-24 01:41:19.009741003 +0000 @@ -309,7 +309,7 @@ // responses @@ -9823,8 +9876,8 @@ for (DerValue extDerVal : extDer) { Extension ext = new Extension(extDerVal); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java 2019-11-13 20:33:32.286184926 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java 2019-11-13 20:42:04.898281022 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java 2020-02-23 05:10:04.727314068 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java 2020-02-24 01:41:19.009741003 +0000 @@ -172,7 +172,7 @@ int certPathLen = params.certificates().size(); @@ -9835,8 +9888,8 @@ certPathCheckers.add(untrustedChecker); certPathCheckers.add(new AlgorithmChecker(anchor, null, params.date(), diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java 2019-11-13 20:42:04.898281022 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java 2020-02-24 01:41:19.009741003 +0000 @@ -136,7 +136,7 @@ // Reverse the ordering for validation so that the target // cert is the last certificate @@ -9856,8 +9909,8 @@ } return stores; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java 2019-11-13 20:42:04.898281022 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java 2020-02-24 01:41:19.009741003 +0000 @@ -188,7 +188,7 @@ if (responses == null) { this.ocspStapled = Collections.emptyMap(); @@ -9897,8 +9950,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java 2019-11-13 20:42:04.898281022 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java 2020-02-24 01:41:19.009741003 +0000 @@ -431,7 +431,7 @@ boolean policiesCritical = false; List policyInfo; @@ -9936,8 +9989,8 @@ PolicyNodeImpl curNode = new PolicyNodeImpl diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java 2019-11-13 20:42:04.898281022 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java 2020-02-24 01:41:19.009741003 +0000 @@ -300,7 +300,7 @@ * @return a Set of all nodes at the specified depth */ @@ -9966,8 +10019,8 @@ if (mDepth < depth) { for (PolicyNodeImpl node : mChildren) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java 2019-11-13 20:42:04.898281022 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java 2020-02-24 01:41:19.009741003 +0000 @@ -178,7 +178,7 @@ sel.setBasicConstraints(-2); @@ -9996,8 +10049,8 @@ reverseCertList.add(0, c); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java 2019-11-13 20:42:04.898281022 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java 2020-02-24 01:41:19.009741003 +0000 @@ -189,7 +189,7 @@ certIndex = 1; @@ -10017,8 +10070,8 @@ for (PKIXCertPathChecker checker : userCheckers) { checker.init(false); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java 2019-11-13 20:33:32.286184926 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java 2019-11-13 20:42:04.898281022 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java 2020-02-23 05:10:04.727314068 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java 2020-02-24 01:41:19.009741003 +0000 @@ -144,7 +144,7 @@ this.anchor = anchor; @@ -10058,8 +10111,8 @@ badKeys.add(prevKey); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java 2019-11-13 20:42:04.898281022 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java 2020-02-24 01:41:19.009741003 +0000 @@ -138,7 +138,7 @@ if (selector == null) { return certs; @@ -10070,8 +10123,8 @@ if (selector.match(cert)) { matchedCerts.add(cert); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java 2019-11-13 20:33:32.286184926 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java 2019-11-13 20:42:04.898281022 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java 2020-02-23 05:10:04.727314068 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java 2020-02-24 01:41:19.013740942 +0000 @@ -131,7 +131,7 @@ } @@ -10109,8 +10162,8 @@ = new PolicyChecker(buildParams.initialPolicies(), appendedCerts.size(), diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java 2019-11-13 20:33:32.598180115 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java 2019-11-13 20:42:04.898281022 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java 2020-02-23 05:10:04.767313457 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java 2020-02-24 01:41:19.013740942 +0000 @@ -340,7 +340,7 @@ if (selector == null) { return certs; @@ -10121,8 +10174,8 @@ if (selector.match(cert)) { matchedCerts.add(cert); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java 2019-11-13 20:33:31.822192081 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java 2019-11-13 20:42:04.898281022 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java 2020-02-23 05:10:04.611315837 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java 2020-02-24 01:41:19.013740942 +0000 @@ -82,7 +82,7 @@ private static final Collection encodingList; @@ -10133,8 +10186,8 @@ list.add(PKCS7_ENCODING); encodingList = Collections.unmodifiableCollection(list); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java 2019-11-13 20:42:04.902280961 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java 2020-02-24 01:41:19.013740942 +0000 @@ -696,7 +696,7 @@ // Read the certificate chain int numOfCerts = dis.readInt(); @@ -10145,8 +10198,8 @@ for (int j = 0; j < numOfCerts; j++) { if (xVersion == 2) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/PolicyFile.java openjdk-boot/jdk/src/share/classes/sun/security/provider/PolicyFile.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/PolicyFile.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/PolicyFile.java 2019-11-13 20:42:04.902280961 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/PolicyFile.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/PolicyFile.java 2020-02-24 01:41:19.013740942 +0000 @@ -1324,7 +1324,7 @@ List entryPs = entry.getPrincipals(); @@ -10193,8 +10246,8 @@ while (i < certs.length) { signerCerts.add(certs[i]); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/Sun.java openjdk-boot/jdk/src/share/classes/sun/security/provider/Sun.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/Sun.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/Sun.java 2019-11-13 20:42:04.902280961 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/Sun.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/Sun.java 2020-02-24 01:41:19.013740942 +0000 @@ -55,7 +55,7 @@ SunEntries.putEntries(this); } else { @@ -10205,8 +10258,8 @@ AccessController.doPrivileged(new PutAllAction(this, map)); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/VerificationProvider.java openjdk-boot/jdk/src/share/classes/sun/security/provider/VerificationProvider.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/VerificationProvider.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/VerificationProvider.java 2019-11-13 20:42:04.902280961 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/VerificationProvider.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/VerificationProvider.java 2020-02-24 01:41:19.013740942 +0000 @@ -76,7 +76,7 @@ SunRsaSignEntries.putEntries(this); } else { @@ -10217,8 +10270,8 @@ SunRsaSignEntries.putEntries(map); AccessController.doPrivileged(new PutAllAction(this, map)); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/X509Factory.java openjdk-boot/jdk/src/share/classes/sun/security/provider/X509Factory.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/X509Factory.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/X509Factory.java 2019-11-13 20:42:04.902280961 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/X509Factory.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/X509Factory.java 2020-02-24 01:41:19.013740942 +0000 @@ -431,7 +431,7 @@ int peekByte; byte[] data; @@ -10274,8 +10327,8 @@ } catch (ParsingException e) { while (data != null) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/RSACore.java openjdk-boot/jdk/src/share/classes/sun/security/rsa/RSACore.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/RSACore.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/rsa/RSACore.java 2019-11-13 20:42:04.902280961 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/RSACore.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/rsa/RSACore.java 2020-02-24 01:41:19.013740942 +0000 @@ -57,7 +57,7 @@ // use a weak hashmap so that cached values are automatically cleared // when the modulus is GC'ed @@ -10286,8 +10339,8 @@ private RSACore() { // empty diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java openjdk-boot/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java 2019-11-13 20:42:04.902280961 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java 2020-02-24 01:41:19.013740942 +0000 @@ -52,7 +52,7 @@ SunRsaSignEntries.putEntries(this); } else { @@ -10298,8 +10351,8 @@ AccessController.doPrivileged(new PutAllAction(this, map)); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java 2019-11-13 20:42:04.902280961 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java 2020-02-24 01:41:19.013740942 +0000 @@ -814,7 +814,7 @@ if (certRequest != null) { X509ExtendedKeyManager km = sslContext.getX509KeyManager(); @@ -10337,8 +10390,8 @@ subAltDnsNames.add(subAltDnsName); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/DHCrypt.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/DHCrypt.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/DHCrypt.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/DHCrypt.java 2019-11-13 20:42:04.902280961 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/DHCrypt.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/DHCrypt.java 2020-02-24 01:41:19.013740942 +0000 @@ -493,7 +493,7 @@ } } @@ -10349,8 +10402,8 @@ Matcher syntaxMatcher = syntaxPattern.matcher(property); if (syntaxMatcher.matches()) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java 2019-11-13 20:33:28.586241976 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java 2019-11-13 20:42:46.201644168 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java 2020-02-23 05:10:02.583346766 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java 2020-02-24 01:41:19.013740942 +0000 @@ -50,12 +50,12 @@ private static final int ARBITRARY_CHAR2 = 0xff02; @@ -10395,8 +10448,8 @@ if (constraints.permits( EnumSet.of(CryptoPrimitive.KEY_AGREEMENT), diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java 2019-11-13 20:42:04.902280961 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java 2020-02-24 01:41:19.013740942 +0000 @@ -92,7 +92,7 @@ } @@ -10407,8 +10460,8 @@ list.add(toString(format)); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ExtensionType.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ExtensionType.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ExtensionType.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ExtensionType.java 2019-11-13 20:42:04.902280961 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ExtensionType.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ExtensionType.java 2020-02-24 01:41:19.013740942 +0000 @@ -42,7 +42,7 @@ return name; } @@ -10419,8 +10472,8 @@ static ExtensionType get(int id) { for (ExtensionType ext : knownExtensions) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java 2019-11-13 20:33:31.826192019 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java 2019-11-13 20:42:04.902280961 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java 2020-02-23 05:10:04.611315837 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java 2020-02-24 01:41:19.013740942 +0000 @@ -258,7 +258,7 @@ // add server_name extension void addServerNameIndicationExtension(String hostname) { @@ -10458,8 +10511,8 @@ private static void digestKey(MessageDigest md, SecretKey key) { try { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java 2019-11-13 20:33:32.290184864 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java 2019-11-13 20:42:04.902280961 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java 2020-02-23 05:10:04.731314007 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java 2020-02-24 01:41:19.013740942 +0000 @@ -597,7 +597,7 @@ activeProtocols = getActiveProtocols(); } @@ -10479,8 +10532,8 @@ EnumSet.of(CryptoPrimitive.KEY_AGREEMENT); for (ProtocolVersion protocol : enabledProtocols.collection()) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java 2019-11-13 20:42:04.902280961 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java 2020-02-24 01:41:19.013740942 +0000 @@ -216,7 +216,7 @@ static { debugIsOn = (Handshaker.debug != null) && @@ -10511,8 +10564,8 @@ "Handshake message sequence violation, " + handshakeType; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolList.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolList.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolList.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolList.java 2019-11-13 20:42:04.902280961 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolList.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolList.java 2020-02-24 01:41:19.013740942 +0000 @@ -79,7 +79,7 @@ throw new IllegalArgumentException("Protocols may not be null"); } @@ -10523,8 +10576,8 @@ ProtocolVersion version = ProtocolVersion.valueOf(names[i]); if (versions.contains(version) == false) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java 2019-11-13 20:42:04.902280961 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java 2020-02-24 01:41:19.013740942 +0000 @@ -106,7 +106,7 @@ // Initialize the available protocols. @@ -10535,8 +10588,8 @@ ProtocolVersion[] pvs = new ProtocolVersion[] { SSL20Hello, SSL30, TLS10, TLS11, TLS12}; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java 2019-11-13 20:42:04.902280961 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java 2020-02-24 01:41:19.017740880 +0000 @@ -156,7 +156,7 @@ static Collection getSupportedAlgorithms(AlgorithmConstraints constraints) { @@ -10574,8 +10627,8 @@ for (SignatureAndHashAlgorithm sigAlg : algorithms) { if (sigAlg.hash.value > 0) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java 2019-11-13 20:42:04.902280961 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java 2020-02-24 01:41:19.017740880 +0000 @@ -48,7 +48,7 @@ } @@ -10613,8 +10666,8 @@ if (keyExchange != null) { components.addAll(decomposes(keyExchange)); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java 2019-11-13 20:42:04.902280961 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java 2020-02-24 01:41:19.017740880 +0000 @@ -322,7 +322,7 @@ Collection allowedCipherSuites, ProtocolList protocols, int minPriority) { @@ -10679,8 +10732,8 @@ if ((certs != null) && (certs.length > 0)){ Collections.addAll(trustedCerts, certs); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java 2019-11-13 20:42:04.906280899 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java 2020-02-24 01:41:19.017740880 +0000 @@ -661,7 +661,7 @@ * key and the calling security context. This is important since * sessions can be shared across different protection domains. @@ -10700,8 +10753,8 @@ Object securityCtx = SecureKey.getCurrentSecurityContext(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java 2019-11-13 20:42:04.906280899 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java 2020-02-24 01:41:19.017740880 +0000 @@ -2544,7 +2544,7 @@ entrySet, HandshakeCompletedEvent e) { @@ -10712,8 +10765,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java 2019-11-13 20:42:04.906280899 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java 2020-02-24 01:41:19.017740880 +0000 @@ -337,7 +337,7 @@ X500Principal[] x500Issuers = (X500Principal[])issuers; @@ -10733,8 +10786,8 @@ Principal p = principals[i]; if (p instanceof X500Principal) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java 2019-11-13 20:42:04.906280899 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java 2020-02-24 01:41:19.017740880 +0000 @@ -134,7 +134,7 @@ FileInputStream fis = null; String defaultTrustStoreType; @@ -10745,8 +10798,8 @@ KeyStore ks = null; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java 2019-11-13 20:33:31.826192019 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java 2019-11-13 20:42:04.906280899 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java 2020-02-23 05:10:04.611315837 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java 2020-02-24 01:41:19.017740880 +0000 @@ -310,7 +310,7 @@ (keyTypes.length == 0) || (keyTypes[0] == null)) { return null; @@ -10766,8 +10819,8 @@ return null; } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java 2019-11-13 20:33:32.602180053 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java 2019-11-13 20:42:04.906280899 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java 2020-02-23 05:10:04.767313457 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java 2020-02-24 01:41:19.017740880 +0000 @@ -137,14 +137,14 @@ boolean token = false; // token-based keystore String jarfile; // jar files to sign or verify @@ -10873,8 +10926,8 @@ /** * Returns a string of signer info, with a newline at the end. diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java 2019-11-13 20:33:32.606179991 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java 2019-11-13 20:42:04.906280899 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java 2020-02-23 05:10:04.767313457 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java 2020-02-24 01:41:19.017740880 +0000 @@ -159,11 +159,11 @@ private KeyStore caks = null; // "cacerts" keystore private char[] srcstorePass = null; @@ -11008,8 +11061,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java openjdk-boot/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java 2019-11-13 20:42:04.906280899 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java 2020-02-24 01:41:19.017740880 +0000 @@ -645,7 +645,7 @@ Class pc = Class.forName(type, true, Thread.currentThread().getContextClassLoader()); @@ -11047,8 +11100,8 @@ super(i, b); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java openjdk-boot/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java 2019-11-13 20:42:04.906280899 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java 2020-02-24 01:41:19.017740880 +0000 @@ -45,7 +45,7 @@ // algorithm/mode/padding String[] transTockens = transPattern.split(algorithm); @@ -11077,8 +11130,8 @@ Set elements = decomposeImpl(algorithm); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java 2019-11-13 20:33:32.606179991 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java 2019-11-13 20:42:04.906280899 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java 2020-02-23 05:10:04.767313457 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java 2020-02-24 01:41:19.017740880 +0000 @@ -61,7 +61,7 @@ try { fis = new FileInputStream(f); @@ -11089,8 +11142,8 @@ String alias; while (list.hasMoreElements()) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java openjdk-boot/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java 2019-11-13 20:33:31.834191895 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java 2019-11-13 20:42:04.906280899 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java 2020-02-23 05:10:04.611315837 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java 2020-02-24 01:41:19.021740818 +0000 @@ -229,7 +229,7 @@ */ @@ -11128,8 +11181,8 @@ set.add("buddhist"); set.add("japanese"); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/ManifestDigester.java openjdk-boot/jdk/src/share/classes/sun/security/util/ManifestDigester.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/ManifestDigester.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/util/ManifestDigester.java 2019-11-13 20:42:04.906280899 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/ManifestDigester.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/util/ManifestDigester.java 2020-02-24 01:41:19.021740818 +0000 @@ -203,7 +203,7 @@ // According to the JAR File Specification: "If there are multiple // individual sections for the same file entry, the attributes in @@ -11140,8 +11193,8 @@ private Entry addSection(Section sec) diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/Optional.java openjdk-boot/jdk/src/share/classes/sun/security/util/Optional.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/Optional.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/util/Optional.java 2019-11-13 20:42:04.906280899 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/Optional.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/util/Optional.java 2020-02-24 01:41:19.021740818 +0000 @@ -49,7 +49,7 @@ /** * Common instance for {@code empty()}. @@ -11170,8 +11223,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java openjdk-boot/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java 2019-11-13 20:42:04.906280899 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java 2020-02-24 01:41:19.021740818 +0000 @@ -96,7 +96,7 @@ private CertificateFactory certificateFactory = null; @@ -11200,8 +11253,8 @@ // Append the new code signer. If timestamp is invalid, this // jar will be treated as unsigned. diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/validator/SymantecTLSPolicy.java openjdk-boot/jdk/src/share/classes/sun/security/validator/SymantecTLSPolicy.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/validator/SymantecTLSPolicy.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/validator/SymantecTLSPolicy.java 2019-11-13 20:42:04.906280899 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/validator/SymantecTLSPolicy.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/validator/SymantecTLSPolicy.java 2020-02-24 01:41:19.021740818 +0000 @@ -47,7 +47,7 @@ private static final Date APRIL_16_2019; @@ -11220,9 +11273,42 @@ // cacerts alias: geotrustglobalca // DN: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US "FF856A2D251DCD88D36656F450126798CFABAADE40799C722DE4D2B5DB36A73A", +diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/AVA.java openjdk-boot/jdk/src/share/classes/sun/security/x509/AVA.java +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/AVA.java 2020-02-24 02:17:55.056000629 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/AVA.java 2020-02-24 04:16:08.827952358 +0000 +@@ -381,7 +381,7 @@ + private DerValue parseString + (Reader in, int c, int format, StringBuilder temp) throws IOException { + +- List embeddedHex = new ArrayList<>(); ++ List embeddedHex = new ArrayList(); + boolean isPrintableString = true; + boolean escape = false; + boolean leadingChar = true; +diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X500Name.java openjdk-boot/jdk/src/share/classes/sun/security/x509/X500Name.java +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X500Name.java 2020-02-24 02:17:55.068000444 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X500Name.java 2020-02-24 04:15:52.852196327 +0000 +@@ -875,7 +875,7 @@ + return; + } + +- List dnVector = new ArrayList<>(); ++ List dnVector = new ArrayList(); + int dnOffset = 0; + int rdnEnd; + String rdnString; +@@ -947,7 +947,7 @@ + return; + } + +- List dnVector = new ArrayList<>(); ++ List dnVector = new ArrayList(); + int dnOffset = 0; + String rdnString; + int searchOffset = 0; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CertImpl.java openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CertImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CertImpl.java 2019-11-13 20:33:32.298184741 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CertImpl.java 2019-11-13 20:42:04.910280837 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CertImpl.java 2020-02-23 05:10:04.731314007 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CertImpl.java 2020-02-24 01:41:19.021740818 +0000 @@ -1278,7 +1278,7 @@ if (exts == null) { return null; @@ -11279,8 +11365,8 @@ public String getFingerprint(String algorithm) { String fingerprint = null; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java 2019-11-13 20:42:04.910280837 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java 2020-02-24 01:41:19.021740818 +0000 @@ -350,7 +350,7 @@ if (extensions == null) { return null; @@ -11309,8 +11395,8 @@ map.put(ext.getId(), ext); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java 2019-11-13 20:42:04.910280837 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java 2020-02-24 01:41:19.021740818 +0000 @@ -103,8 +103,8 @@ private X500Principal issuerPrincipal = null; private Date thisUpdate = null; @@ -11341,8 +11427,8 @@ if (!ex.isCritical()) { extSet.add(ex.getExtensionId().toString()); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/CommandLine.java openjdk-boot/jdk/src/share/classes/sun/tools/jar/CommandLine.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/CommandLine.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/CommandLine.java 2019-11-13 20:42:04.910280837 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/CommandLine.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/CommandLine.java 2020-02-24 01:41:19.021740818 +0000 @@ -55,7 +55,7 @@ public static String[] parse(String[] args) throws IOException @@ -11353,8 +11439,8 @@ String arg = args[i]; if (arg.length() > 1 && arg.charAt(0) == '@') { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/Manifest.java openjdk-boot/jdk/src/share/classes/sun/tools/jar/Manifest.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/Manifest.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/Manifest.java 2019-11-13 20:42:04.910280837 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/Manifest.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/Manifest.java 2020-02-24 01:41:19.021740818 +0000 @@ -47,10 +47,10 @@ /* list of headers that all pertain to a particular * file in the archive @@ -11369,8 +11455,8 @@ static final String[] hashes = {"SHA"}; static final byte[] EOL = {(byte)'\r', (byte)'\n'}; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/SignatureFile.java openjdk-boot/jdk/src/share/classes/sun/tools/jar/SignatureFile.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/SignatureFile.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/SignatureFile.java 2019-11-13 20:42:04.910280837 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/SignatureFile.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/SignatureFile.java 2020-02-24 01:41:19.021740818 +0000 @@ -66,7 +66,7 @@ /* list of headers that all pertain to a particular file in the @@ -11399,8 +11485,8 @@ private MessageDigest getDigest(String algorithm) throws NoSuchAlgorithmException { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/native2ascii/Main.java openjdk-boot/jdk/src/share/classes/sun/tools/native2ascii/Main.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/native2ascii/Main.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/tools/native2ascii/Main.java 2019-11-13 20:42:04.910280837 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/native2ascii/Main.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/tools/native2ascii/Main.java 2020-02-24 01:41:19.021740818 +0000 @@ -94,7 +94,7 @@ * Run the converter */ @@ -11411,8 +11497,8 @@ boolean createOutputFile = false; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/CalendarSystem.java openjdk-boot/jdk/src/share/classes/sun/util/calendar/CalendarSystem.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/CalendarSystem.java 2019-11-13 21:15:39.923236879 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/CalendarSystem.java 2019-11-13 21:26:30.481216626 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/CalendarSystem.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/CalendarSystem.java 2020-02-24 01:41:19.021740818 +0000 @@ -92,7 +92,7 @@ }; @@ -11432,8 +11518,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java openjdk-boot/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java 2019-11-13 21:15:39.935236694 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java 2019-11-13 21:26:05.441602307 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java 2020-02-23 05:10:04.771313396 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java 2020-02-24 01:41:19.021740818 +0000 @@ -147,7 +147,7 @@ if (props == null) { return null; @@ -11444,8 +11530,8 @@ while (eraTokens.hasMoreTokens()) { String items = eraTokens.nextToken().trim(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/ZoneInfoFile.java openjdk-boot/jdk/src/share/classes/sun/util/calendar/ZoneInfoFile.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/ZoneInfoFile.java 2019-11-13 21:15:39.943236571 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/ZoneInfoFile.java 2019-11-13 21:18:12.792882476 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/ZoneInfoFile.java 2020-02-23 05:10:04.587316203 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/ZoneInfoFile.java 2020-02-24 01:41:19.021740818 +0000 @@ -614,7 +614,7 @@ synchronized static ZoneInfo addToCache(String id, ZoneInfo zi) { @@ -11528,8 +11614,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/ZoneInfo.java openjdk-boot/jdk/src/share/classes/sun/util/calendar/ZoneInfo.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/ZoneInfo.java 2019-11-13 21:15:39.955236386 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/ZoneInfo.java 2019-11-13 21:16:04.658855923 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/ZoneInfo.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/ZoneInfo.java 2020-02-24 01:41:19.021740818 +0000 @@ -576,7 +576,7 @@ List excluded = ZoneInfoFile.getExcludedZones(); if (excluded != null) { @@ -11549,8 +11635,8 @@ int[] rawOffsets = ZoneInfoFile.getRawOffsets(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java openjdk-boot/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java 2019-11-13 20:42:04.910280837 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java 2020-02-24 01:41:19.021740818 +0000 @@ -113,7 +113,7 @@ } // Use case insensitive string to prevent duplication @@ -11665,8 +11751,8 @@ ukeywords.put(key, type); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LanguageTag.java openjdk-boot/jdk/src/share/classes/sun/util/locale/LanguageTag.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LanguageTag.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LanguageTag.java 2019-11-13 20:42:04.910280837 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LanguageTag.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LanguageTag.java 2020-02-24 01:41:19.021740818 +0000 @@ -62,7 +62,7 @@ // Map contains grandfathered tags and its preferred mappings from // http://www.ietf.org/rfc/rfc5646.txt @@ -11722,8 +11808,8 @@ extensions.add(locextKey.toString() + SEP + ext.getValue()); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java 2019-11-13 20:42:04.910280837 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java 2020-02-24 01:41:19.021740818 +0000 @@ -81,7 +81,7 @@ } @@ -11751,8 +11837,8 @@ String key = LocaleUtils.toLowerString(kwd.getKey().value()); String type = LocaleUtils.toLowerString(kwd.getValue()); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java 2019-11-13 20:42:04.910280837 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java 2020-02-24 01:41:19.021740818 +0000 @@ -38,14 +38,14 @@ public abstract class LocaleObjectCache { @@ -11789,8 +11875,8 @@ return (oldEntry == null) ? null : oldEntry.get(); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java openjdk-boot/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java 2019-11-13 20:42:04.910280837 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java 2020-02-24 01:41:19.021740818 +0000 @@ -59,7 +59,7 @@ * set of provider implementations of a particular locale sensitive service. */ @@ -11810,8 +11896,8 @@ tmpList.add(getLookupLocale(locale)); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/logging/PlatformLogger.java openjdk-boot/jdk/src/share/classes/sun/util/logging/PlatformLogger.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/logging/PlatformLogger.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/util/logging/PlatformLogger.java 2019-11-13 20:42:04.910280837 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/logging/PlatformLogger.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/util/logging/PlatformLogger.java 2020-02-24 01:41:19.021740818 +0000 @@ -187,7 +187,7 @@ // Table of known loggers. Maps names to PlatformLoggers. @@ -11831,8 +11917,8 @@ return log; } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/resources/OpenListResourceBundle.java openjdk-boot/jdk/src/share/classes/sun/util/resources/OpenListResourceBundle.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/resources/OpenListResourceBundle.java 2019-11-13 21:15:39.967236201 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/util/resources/OpenListResourceBundle.java 2019-11-13 21:25:56.441740927 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/resources/OpenListResourceBundle.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/util/resources/OpenListResourceBundle.java 2020-02-24 01:41:19.025740756 +0000 @@ -142,7 +142,7 @@ * Default uses HashMap. */ @@ -11843,8 +11929,8 @@ private Map lookup = null; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/resources/TimeZoneNamesBundle.java openjdk-boot/jdk/src/share/classes/sun/util/resources/TimeZoneNamesBundle.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/resources/TimeZoneNamesBundle.java 2019-11-13 22:59:03.335868307 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/util/resources/TimeZoneNamesBundle.java 2019-11-13 22:59:18.675632844 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/resources/TimeZoneNamesBundle.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/util/resources/TimeZoneNamesBundle.java 2020-02-24 01:41:19.025740756 +0000 @@ -89,7 +89,7 @@ */ @Override @@ -11855,8 +11941,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/Demo.java openjdk-boot/jdk/src/share/demo/nio/zipfs/Demo.java ---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/Demo.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/Demo.java 2019-11-13 20:42:04.910280837 +0000 +--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/Demo.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/Demo.java 2020-02-24 01:41:19.025740756 +0000 @@ -160,7 +160,7 @@ } @@ -11891,8 +11977,8 @@ openwrite.add(WRITE); diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java ---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java 2019-11-13 20:42:04.910280837 +0000 +--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java 2020-02-24 01:41:19.025740756 +0000 @@ -142,8 +142,8 @@ return new ZipCoder(Charset.defaultCharset()); } @@ -11905,8 +11991,8 @@ private CharsetDecoder decoder() { CharsetDecoder dec = decTL.get(); diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java ---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java 2019-11-13 20:42:04.910280837 +0000 +--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java 2020-02-24 01:41:19.025740756 +0000 @@ -134,7 +134,7 @@ throws IOException { @@ -11917,8 +12003,8 @@ for (AttrID id : AttrID.values()) { try { diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java ---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java 2019-11-13 20:42:04.910280837 +0000 +--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java 2020-02-24 01:41:19.025740756 +0000 @@ -157,7 +157,7 @@ @Override @@ -12019,8 +12105,8 @@ inodes.put(root, root); dirs.add(root); diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java ---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java 2019-11-13 20:42:04.910280837 +0000 +--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java 2020-02-24 01:41:19.025740756 +0000 @@ -62,7 +62,7 @@ public class ZipFileSystemProvider extends FileSystemProvider { @@ -12031,8 +12117,8 @@ public ZipFileSystemProvider() {} diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java openjdk-boot/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java ---- openjdk-boot.orig/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java 2019-11-13 20:42:04.910280837 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java 2020-02-24 01:41:19.025740756 +0000 @@ -68,7 +68,7 @@ // We cache the C environment. This means that subsequent calls // to putenv/setenv from C will not be visible from Java code. @@ -12043,8 +12129,8 @@ // so that earlier variables override later ones. for (int i = environ.length-1; i > 0; i-=2) diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java ---- openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java 2019-11-13 20:33:32.610179930 +0000 -+++ openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java 2019-11-13 20:42:04.910280837 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java 2020-02-23 05:10:04.771313396 +0000 ++++ openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java 2020-02-24 01:41:19.025740756 +0000 @@ -354,7 +354,7 @@ * log against that map. The resulting map is then written back * to the disk. @@ -12109,8 +12195,8 @@ } if (!changeLog.isEmpty()) { diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java openjdk-boot/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java 2019-11-13 20:42:04.910280837 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java 2020-02-24 01:41:19.025740756 +0000 @@ -60,7 +60,7 @@ int maxperkeyword, int maxkeywords) @@ -12130,8 +12216,8 @@ if (domain != null && domain.length() > 0) { sl.add(domain); diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java openjdk-boot/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java 2019-11-13 20:42:04.910280837 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java 2020-02-24 01:41:19.025740756 +0000 @@ -43,10 +43,10 @@ class JarFileFactory implements URLJarFile.URLJarFileCloseController { @@ -12146,8 +12232,8 @@ private static final JarFileFactory instance = new JarFileFactory(); diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java 2019-11-13 20:42:04.910280837 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java 2020-02-24 01:41:19.025740756 +0000 @@ -133,7 +133,7 @@ pollArrayAddress = pollArray.address(); wfd = init(); @@ -12158,8 +12244,8 @@ void initInterrupt(int fd0, int fd1) { diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java 2019-11-13 20:42:04.914280775 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java 2020-02-24 01:41:19.025740756 +0000 @@ -136,7 +136,7 @@ // eventHigh needed when using file descriptors > 64k @@ -12170,8 +12256,8 @@ void initInterrupt(int fd0, int fd1) { diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java 2019-11-13 20:42:04.914280775 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java 2020-02-24 01:41:19.025740756 +0000 @@ -67,7 +67,7 @@ fd1 = (int) pipeFds; pollWrapper = new EPollArrayWrapper(); @@ -12182,8 +12268,8 @@ protected int doSelect(long timeout) throws IOException { diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java 2019-11-13 20:42:04.914280775 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java 2020-02-24 01:41:19.025740756 +0000 @@ -113,7 +113,7 @@ SocketAddress[] saa) { @@ -12194,8 +12280,8 @@ set.add(getRevealedLocalAddress(sa, sm)); } diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java openjdk-boot/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java 2019-11-13 20:42:04.914280775 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java 2020-02-24 01:41:19.025740756 +0000 @@ -153,12 +153,12 @@ static { @@ -12214,8 +12300,8 @@ if (!(isEncodingSupported("US-ASCII") && isEncodingSupported("ISO-8859-1"))) diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java 2019-11-13 20:42:25.665960809 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java 2020-02-24 01:41:19.025740756 +0000 @@ -53,7 +53,7 @@ static final Set supportedFileAttributeViews = supportedFileAttributeViews(); @@ -12235,8 +12321,8 @@ long fp = setmntent(Util.toBytes(fstab), Util.toBytes("r")); try { diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java 2019-11-13 20:42:04.914280775 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java 2020-02-24 01:41:19.025740756 +0000 @@ -63,7 +63,7 @@ // Parses buffer as array of NULL-terminated C strings. @@ -12247,8 +12333,8 @@ int pos = 0; while (pos < size) { diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java 2019-11-13 20:42:04.914280775 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java 2020-02-24 01:41:19.025740756 +0000 @@ -198,7 +198,7 @@ * Decode the buffer, returning an ACL */ @@ -12259,8 +12345,8 @@ long offset = address + i*SIZEOF_ACE_T; diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java 2019-11-13 20:42:04.914280775 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java 2020-02-24 01:41:19.025740756 +0000 @@ -76,7 +76,7 @@ static final Set supportedFileAttributeViews = supportedFileAttributeViews(); @@ -12280,8 +12366,8 @@ UnixPath mnttab = new UnixPath(this, "/etc/mnttab"); long fp = fopen(mnttab, "r"); diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java 2019-11-13 20:42:04.914280775 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java 2020-02-24 01:41:19.025740756 +0000 @@ -85,7 +85,7 @@ } @@ -12292,8 +12378,8 @@ byte[] name; while ((name = readdir(dp)) != null) { diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java 2019-11-13 20:42:04.914280775 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java 2020-02-24 01:41:19.025740756 +0000 @@ -194,7 +194,7 @@ @Override public Set permissions() { @@ -12304,8 +12390,8 @@ if ((bits & UnixConstants.S_IRUSR) > 0) perms.add(PosixFilePermission.OWNER_READ); diff -Nru openjdk-boot.orig/jdk/src/windows/classes/java/lang/ProcessEnvironment.java openjdk-boot/jdk/src/windows/classes/java/lang/ProcessEnvironment.java ---- openjdk-boot.orig/jdk/src/windows/classes/java/lang/ProcessEnvironment.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/windows/classes/java/lang/ProcessEnvironment.java 2019-11-13 20:42:04.914280775 +0000 +--- openjdk-boot.orig/jdk/src/windows/classes/java/lang/ProcessEnvironment.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/windows/classes/java/lang/ProcessEnvironment.java 2020-02-24 01:41:19.025740756 +0000 @@ -250,7 +250,8 @@ envblock.substring(eql+1,end)); } @@ -12327,8 +12413,8 @@ StringBuilder sb = new StringBuilder(size()*30); diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java openjdk-boot/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java ---- openjdk-boot.orig/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java 2019-11-13 20:42:04.914280775 +0000 +--- openjdk-boot.orig/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java 2020-02-24 01:41:19.025740756 +0000 @@ -63,7 +63,7 @@ // Parse string that consists of token delimited by space or commas // and return LinkedHashMap @@ -12339,8 +12425,8 @@ // comma and space are valid delimites StringTokenizer st = new StringTokenizer(str, ", "); diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java ---- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java 2019-11-13 20:42:04.914280775 +0000 +--- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java 2020-02-24 01:41:19.025740756 +0000 @@ -128,7 +128,7 @@ } @@ -12351,8 +12437,8 @@ for (int i = 0; i <= 25; i++) { // 0->A, 1->B, 2->C... if ((drives & (1 << i)) != 0) { diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java ---- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java 2019-11-13 20:42:04.914280775 +0000 +--- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java 2020-02-24 01:41:19.029740696 +0000 @@ -575,7 +575,7 @@ // generate offset array private void initOffsets() { @@ -12363,8 +12449,8 @@ // empty path considered to have one name element list.add(0); diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java ---- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java 2019-11-13 20:42:04.914280775 +0000 +--- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java 2020-02-24 01:41:19.029740696 +0000 @@ -378,7 +378,7 @@ AclInformation aclInfo = GetAclInformation(aclAddress); aceCount = aclInfo.aceCount(); @@ -12375,8 +12461,8 @@ // decode each of the ACEs to AclEntry objects for (int i=0; i fieldType = Wrapper.forBasicType(types.charAt(index)).primitiveType(); try { @@ -346,8 +346,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java 2019-11-13 20:15:18.223099205 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java 2020-02-23 04:38:21.380336353 +0000 @@ -456,9 +456,11 @@ traceInterpreter("compileToBytecode", this); isCompiled = true; @@ -377,8 +377,8 @@ Name n = new Name(zcon).newIndex(0); assert(n.type == ALL_TYPES.charAt(tn)); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MemberName.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MemberName.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MemberName.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MemberName.java 2019-11-13 20:15:18.223099205 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MemberName.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MemberName.java 2020-02-23 04:38:21.380336353 +0000 @@ -862,7 +862,12 @@ m = MethodHandleNatives.resolve(m, lookupClass); m.checkForTypeAlias(m.getDeclaringClass()); @@ -394,8 +394,8 @@ assert(!m.isResolved()); m.resolution = ex; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleNatives.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleNatives.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleNatives.java 2019-11-13 19:38:52.352902177 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleNatives.java 2019-11-13 20:15:18.223099205 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleNatives.java 2020-02-23 04:26:50.166867171 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleNatives.java 2020-02-23 04:38:21.380336353 +0000 @@ -264,7 +264,12 @@ continue; } @@ -411,8 +411,8 @@ // ignore exotic ops the JVM cares about; we just wont issue them //System.err.println("warning: "+err); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java 2019-11-13 20:15:18.223099205 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java 2020-02-23 04:38:21.384336292 +0000 @@ -606,7 +606,9 @@ // create an MXBean proxy return JMX.newMXBeanProxy(connection, objName, mxbeanInterface, @@ -425,8 +425,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java 2019-11-13 20:15:18.227099143 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java 2020-02-23 04:38:21.384336292 +0000 @@ -1030,10 +1030,10 @@ dir, redirects, @@ -458,8 +458,8 @@ + (dir == null ? "" : " (in directory \"" + dir + "\")") + exceptionInfo, diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java 2019-11-13 20:15:18.227099143 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java 2020-02-23 04:38:21.384336292 +0000 @@ -762,7 +762,9 @@ private static Object newInstance(Constructor cons, InvocationHandler h) { try { @@ -472,9 +472,9 @@ } catch (InvocationTargetException e) { Throwable t = e.getCause(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/charset/Charset.java openjdk-boot/jdk/src/share/classes/java/nio/charset/Charset.java ---- openjdk-boot.orig/jdk/src/share/classes/java/nio/charset/Charset.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/nio/charset/Charset.java 2019-11-13 20:15:18.227099143 +0000 -@@ -441,8 +441,9 @@ +--- openjdk-boot.orig/jdk/src/share/classes/java/nio/charset/Charset.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/nio/charset/Charset.java 2020-02-23 04:38:21.384336292 +0000 +@@ -437,8 +437,9 @@ } catch (ClassNotFoundException x) { // Extended charsets not available // (charsets.jar not present) @@ -487,8 +487,8 @@ } return null; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/file/FileTreeWalker.java openjdk-boot/jdk/src/share/classes/java/nio/file/FileTreeWalker.java ---- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/FileTreeWalker.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/nio/file/FileTreeWalker.java 2019-11-13 20:15:18.235099019 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/FileTreeWalker.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/nio/file/FileTreeWalker.java 2020-02-23 04:38:21.384336292 +0000 @@ -237,7 +237,9 @@ // cycle detected return true; @@ -501,8 +501,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java openjdk-boot/jdk/src/share/classes/java/util/Formatter.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/Formatter.java 2019-11-13 20:15:18.227099143 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/Formatter.java 2020-02-23 04:38:21.384336292 +0000 @@ -1857,7 +1857,10 @@ Objects.requireNonNull(csn, "charsetName"); try { @@ -516,8 +516,8 @@ throw new UnsupportedEncodingException(csn); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/ResourceBundle.java openjdk-boot/jdk/src/share/classes/java/util/ResourceBundle.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/ResourceBundle.java 2019-11-13 21:33:20.050908059 +0000 -+++ openjdk-boot/jdk/src/share/classes/java/util/ResourceBundle.java 2019-11-13 21:40:14.972521141 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/ResourceBundle.java 2020-02-23 04:26:50.198866683 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/ResourceBundle.java 2020-02-23 04:38:21.384336292 +0000 @@ -590,7 +590,8 @@ // treat it as unequal && (loader != null) @@ -529,8 +529,8 @@ return false; } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Scanner.java openjdk-boot/jdk/src/share/classes/java/util/Scanner.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Scanner.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/Scanner.java 2019-11-13 20:15:18.227099143 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Scanner.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/Scanner.java 2020-02-23 04:38:21.384336292 +0000 @@ -637,7 +637,10 @@ Objects.requireNonNull(csn, "charsetName"); try { @@ -555,8 +555,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CipherInputStream.java openjdk-boot/jdk/src/share/classes/javax/crypto/CipherInputStream.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CipherInputStream.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/crypto/CipherInputStream.java 2019-11-13 20:15:18.227099143 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CipherInputStream.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/crypto/CipherInputStream.java 2020-02-23 04:38:21.384336292 +0000 @@ -123,7 +123,10 @@ done = true; try { @@ -582,8 +582,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CipherOutputStream.java openjdk-boot/jdk/src/share/classes/javax/crypto/CipherOutputStream.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CipherOutputStream.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/crypto/CipherOutputStream.java 2019-11-13 20:15:18.227099143 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CipherOutputStream.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/crypto/CipherOutputStream.java 2020-02-23 04:38:21.384336292 +0000 @@ -216,7 +216,9 @@ closed = true; try { @@ -596,8 +596,8 @@ } try { diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/EncryptedPrivateKeyInfo.java openjdk-boot/jdk/src/share/classes/javax/crypto/EncryptedPrivateKeyInfo.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/EncryptedPrivateKeyInfo.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/crypto/EncryptedPrivateKeyInfo.java 2019-11-13 20:15:18.227099143 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/EncryptedPrivateKeyInfo.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/crypto/EncryptedPrivateKeyInfo.java 2020-02-23 04:38:21.384336292 +0000 @@ -249,9 +249,13 @@ try { encoded = cipher.doFinal(encryptedData); @@ -628,8 +628,8 @@ "Cannot retrieve the PKCS8EncodedKeySpec", ex); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/SealedObject.java openjdk-boot/jdk/src/share/classes/javax/crypto/SealedObject.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/SealedObject.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/crypto/SealedObject.java 2019-11-13 20:15:18.227099143 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/SealedObject.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/crypto/SealedObject.java 2020-02-23 04:38:21.384336292 +0000 @@ -344,7 +344,9 @@ try { @@ -642,8 +642,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/swing/SortingFocusTraversalPolicy.java openjdk-boot/jdk/src/share/classes/javax/swing/SortingFocusTraversalPolicy.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/swing/SortingFocusTraversalPolicy.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/swing/SortingFocusTraversalPolicy.java 2019-11-13 20:15:18.227099143 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/swing/SortingFocusTraversalPolicy.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/swing/SortingFocusTraversalPolicy.java 2020-02-23 04:38:21.384336292 +0000 @@ -113,7 +113,10 @@ Method m = c.getDeclaredMethod("legacyMergeSort", new Class[]{Object[].class, Comparator.class}); m.setAccessible(true); @@ -668,8 +668,8 @@ } ListIterator i = l.listIterator(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java 2019-11-13 20:15:18.227099143 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java 2020-02-23 04:38:21.388336231 +0000 @@ -482,7 +482,9 @@ FILL_NEW_TYPED_ARRAY = IMPL_LOOKUP .findStatic(THIS_CLASS, "fillNewTypedArray", @@ -682,8 +682,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/VerifyAccess.java openjdk-boot/jdk/src/share/classes/sun/invoke/util/VerifyAccess.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/VerifyAccess.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/invoke/util/VerifyAccess.java 2019-11-13 20:15:18.227099143 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/VerifyAccess.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/invoke/util/VerifyAccess.java 2020-02-23 04:38:21.388336231 +0000 @@ -222,7 +222,9 @@ public Class run() { try { @@ -696,8 +696,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/Agent.java openjdk-boot/jdk/src/share/classes/sun/management/Agent.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/Agent.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/management/Agent.java 2019-11-13 20:15:18.227099143 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/Agent.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/management/Agent.java 2020-02-23 04:38:21.388336231 +0000 @@ -383,7 +383,13 @@ adaptorClass.getMethod("initialize", String.class, Properties.class); @@ -714,8 +714,8 @@ throw new UnsupportedOperationException("Unsupported management property: " + SNMP_PORT,x); } catch (InvocationTargetException x) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java openjdk-boot/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java 2019-11-13 20:15:18.227099143 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java 2020-02-23 04:38:21.388336231 +0000 @@ -69,7 +69,11 @@ Field f = cl.getDeclaredField("builder"); f.setAccessible(true); @@ -730,8 +730,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/GcInfoCompositeData.java openjdk-boot/jdk/src/share/classes/sun/management/GcInfoCompositeData.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/GcInfoCompositeData.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/management/GcInfoCompositeData.java 2019-11-13 20:15:18.227099143 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/GcInfoCompositeData.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/management/GcInfoCompositeData.java 2020-02-23 04:38:21.388336231 +0000 @@ -76,7 +76,11 @@ Field f = cl.getDeclaredField("builder"); f.setAccessible(true); @@ -795,8 +795,8 @@ throw new AssertionError(e); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/URLClassPath.java openjdk-boot/jdk/src/share/classes/sun/misc/URLClassPath.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/URLClassPath.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/misc/URLClassPath.java 2019-11-13 20:15:18.239098957 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/URLClassPath.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/misc/URLClassPath.java 2020-02-23 04:38:21.388336231 +0000 @@ -1104,7 +1104,9 @@ } } @@ -809,8 +809,8 @@ System.err.println("Class-Path entry: \"" + path + "\" ignored in JAR file " + base); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/ftp/FtpClientProvider.java openjdk-boot/jdk/src/share/classes/sun/net/ftp/FtpClientProvider.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/net/ftp/FtpClientProvider.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/net/ftp/FtpClientProvider.java 2019-11-13 20:15:18.227099143 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/net/ftp/FtpClientProvider.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/net/ftp/FtpClientProvider.java 2020-02-23 04:38:21.388336231 +0000 @@ -70,10 +70,13 @@ Class c = Class.forName(cm, true, null); provider = (FtpClientProvider) c.newInstance(); @@ -830,8 +830,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java 2019-11-13 20:15:18.231099081 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java 2020-02-23 04:38:21.388336231 +0000 @@ -907,7 +907,8 @@ InetAddress a1 = InetAddress.getByName(h1); InetAddress a2 = InetAddress.getByName(h2); @@ -855,8 +855,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/ch/Reflect.java openjdk-boot/jdk/src/share/classes/sun/nio/ch/Reflect.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/ch/Reflect.java 2019-11-13 21:33:20.058907936 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/ch/Reflect.java 2019-11-13 21:39:24.605296285 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/ch/Reflect.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/ch/Reflect.java 2020-02-23 04:38:21.388336231 +0000 @@ -58,7 +58,9 @@ Constructor c = cl.getDeclaredConstructor(paramTypes); setAccessible(c); @@ -917,9 +917,9 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/ch/Util.java openjdk-boot/jdk/src/share/classes/sun/nio/ch/Util.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/ch/Util.java 2019-11-13 21:33:20.070907751 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/ch/Util.java 2019-11-13 21:37:46.230810299 +0000 -@@ -369,10 +369,13 @@ +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/ch/Util.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/ch/Util.java 2020-02-23 04:38:21.388336231 +0000 +@@ -309,10 +309,13 @@ Runnable.class }); ctor.setAccessible(true); directByteBufferConstructor = ctor; @@ -937,7 +937,7 @@ throw new InternalError(); } return null; -@@ -392,9 +395,11 @@ +@@ -332,9 +335,11 @@ new Long(addr), fd, unmapper }); @@ -952,7 +952,7 @@ throw new InternalError(); } return dbb; -@@ -414,10 +419,13 @@ +@@ -354,10 +359,13 @@ Runnable.class }); ctor.setAccessible(true); directByteBufferRConstructor = ctor; @@ -970,7 +970,7 @@ throw new InternalError(); } return null; -@@ -437,9 +445,11 @@ +@@ -377,9 +385,11 @@ new Long(addr), fd, unmapper }); @@ -986,8 +986,8 @@ } return dbb; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/FastCharsetProvider.java openjdk-boot/jdk/src/share/classes/sun/nio/cs/FastCharsetProvider.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/FastCharsetProvider.java 2019-11-13 21:33:20.082907566 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/cs/FastCharsetProvider.java 2019-11-13 21:34:20.393978589 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/FastCharsetProvider.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/cs/FastCharsetProvider.java 2020-02-23 04:38:21.388336231 +0000 @@ -121,9 +121,11 @@ cs = (Charset)c.newInstance(); cache.put(csn, cs); @@ -1004,8 +1004,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/reflect/MethodAccessorGenerator.java openjdk-boot/jdk/src/share/classes/sun/reflect/MethodAccessorGenerator.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/MethodAccessorGenerator.java 2019-11-13 21:33:20.090907443 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/reflect/MethodAccessorGenerator.java 2019-11-13 21:39:44.660987633 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/MethodAccessorGenerator.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/reflect/MethodAccessorGenerator.java 2020-02-23 04:38:21.388336231 +0000 @@ -401,8 +401,10 @@ 0, bytes.length, @@ -1020,8 +1020,8 @@ new InternalError().initCause(e); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/reflect/ReflectionFactory.java openjdk-boot/jdk/src/share/classes/sun/reflect/ReflectionFactory.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/ReflectionFactory.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/reflect/ReflectionFactory.java 2019-11-13 20:15:18.231099081 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/ReflectionFactory.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/reflect/ReflectionFactory.java 2020-02-23 04:38:21.388336231 +0000 @@ -598,7 +598,10 @@ } try { @@ -1054,11 +1054,11 @@ new InternalError("unable to create OptionalDataException").initCause(ex); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl_Skel.java openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl_Skel.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl_Skel.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl_Skel.java 2019-11-13 20:22:10.744709194 +0000 -@@ -86,7 +86,13 @@ - java.io.ObjectInput in = call.getInputStream(); - $param_String_1 = (java.lang.String) in.readObject(); +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl_Skel.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl_Skel.java 2020-02-23 04:43:13.735879659 +0000 +@@ -89,7 +89,13 @@ + $param_String_1 = + SharedSecrets.getJavaObjectInputStreamReadString().readString(in); $param_Remote_2 = (java.rmi.Remote) in.readObject(); - } catch (ClassCastException | IOException | ClassNotFoundException e) { + } catch (ClassCastException e) { @@ -1071,24 +1071,21 @@ call.discardPendingRefs(); throw new java.rmi.UnmarshalException("error unmarshalling arguments", e); } finally { -@@ -120,7 +126,13 @@ - try { - java.io.ObjectInput in = call.getInputStream(); - $param_String_1 = (java.lang.String) in.readObject(); -- } catch (ClassCastException | IOException | ClassNotFoundException e) { +@@ -124,7 +130,10 @@ + ObjectInputStream in = (ObjectInputStream)call.getInputStream(); + $param_String_1 = + SharedSecrets.getJavaObjectInputStreamReadString().readString(in); +- } catch (ClassCastException | IOException e) { + } catch (ClassCastException e) { + call.discardPendingRefs(); + throw new java.rmi.UnmarshalException("error unmarshalling arguments", e); + } catch (IOException e) { -+ call.discardPendingRefs(); -+ throw new java.rmi.UnmarshalException("error unmarshalling arguments", e); -+ } catch (ClassNotFoundException e) { call.discardPendingRefs(); throw new java.rmi.UnmarshalException("error unmarshalling arguments", e); } finally { -@@ -147,7 +159,13 @@ - java.io.ObjectInput in = call.getInputStream(); - $param_String_1 = (java.lang.String) in.readObject(); +@@ -152,7 +161,13 @@ + $param_String_1 = + SharedSecrets.getJavaObjectInputStreamReadString().readString(in); $param_Remote_2 = (java.rmi.Remote) in.readObject(); - } catch (ClassCastException | IOException | java.lang.ClassNotFoundException e) { + } catch (ClassCastException e) { @@ -1101,24 +1098,21 @@ call.discardPendingRefs(); throw new java.rmi.UnmarshalException("error unmarshalling arguments", e); } finally { -@@ -171,7 +189,13 @@ - try { - java.io.ObjectInput in = call.getInputStream(); - $param_String_1 = (java.lang.String) in.readObject(); -- } catch (ClassCastException | IOException | ClassNotFoundException e) { +@@ -177,7 +192,10 @@ + ObjectInputStream in = (ObjectInputStream)call.getInputStream(); + $param_String_1 = + SharedSecrets.getJavaObjectInputStreamReadString().readString(in); +- } catch (ClassCastException | IOException e) { + } catch (ClassCastException e) { + call.discardPendingRefs(); + throw new java.rmi.UnmarshalException("error unmarshalling arguments", e); + } catch (IOException e) { -+ call.discardPendingRefs(); -+ throw new java.rmi.UnmarshalException("error unmarshalling arguments", e); -+ } catch (ClassNotFoundException e) { call.discardPendingRefs(); throw new java.rmi.UnmarshalException("error unmarshalling arguments", e); } finally { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl_Stub.java openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl_Stub.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl_Stub.java 2019-11-13 23:07:44.683855040 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl_Stub.java 2019-11-13 23:11:29.560397517 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl_Stub.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl_Stub.java 2020-02-23 04:38:21.392336170 +0000 @@ -93,7 +93,13 @@ try { java.io.ObjectInput in = call.getInputStream(); @@ -1150,8 +1144,8 @@ throw new java.rmi.UnmarshalException("error unmarshalling return", e); } finally { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java 2019-11-13 20:15:18.231099081 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java 2020-02-23 04:38:21.392336170 +0000 @@ -296,7 +296,16 @@ active.put(id, entry); return entry.mobj; @@ -1171,8 +1165,8 @@ * or code recompiled and user forgot to provide * activatable constructor? diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java 2019-11-13 20:15:18.231099081 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java 2020-02-23 04:38:21.392336170 +0000 @@ -263,11 +263,14 @@ annotation = urlsToPath(urls); @@ -1190,9 +1184,9 @@ * to be thrown by openConnection() and getPermission(). If it * does happen, forget about this class loader's URLs and diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastRef.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastRef.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastRef.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastRef.java 2019-11-13 20:15:18.231099081 +0000 -@@ -186,7 +186,13 @@ +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastRef.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastRef.java 2020-02-23 04:38:21.392336170 +0000 +@@ -189,7 +189,13 @@ return returnValue; @@ -1208,8 +1202,8 @@ ((StreamRemoteCall)call).discardPendingRefs(); clientRefLog.log(Log.BRIEF, diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java 2019-11-13 20:15:18.231099081 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java 2020-02-23 04:38:21.392336170 +0000 @@ -342,7 +342,12 @@ // disable saving any refs in the inputStream for GC ((StreamRemoteCall) call).discardPendingRefs(); @@ -1225,8 +1219,8 @@ ((StreamRemoteCall) call).discardPendingRefs(); throw new UnmarshalException( diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl_Skel.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl_Skel.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl_Skel.java 2019-11-13 23:07:44.699854794 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl_Skel.java 2019-11-13 23:09:49.061942667 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl_Skel.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl_Skel.java 2020-02-23 04:38:21.392336170 +0000 @@ -65,7 +65,13 @@ $param_long_2 = in.readLong(); $param_VMID_3 = (java.rmi.dgc.VMID) in.readObject(); @@ -1258,8 +1252,8 @@ throw new java.rmi.UnmarshalException("error unmarshalling arguments", e); } finally { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl_Stub.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl_Stub.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl_Stub.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl_Stub.java 2019-11-13 20:17:16.905260814 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl_Stub.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl_Stub.java 2020-02-23 04:38:21.392336170 +0000 @@ -125,7 +125,21 @@ java.io.ObjectInput in = call.getInputStream(); @@ -1284,8 +1278,8 @@ // Modified to prevent re-use of the connection after an exception ((TCPConnection) connection).getChannel().free(connection, false); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java 2019-11-13 20:15:18.231099081 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java 2020-02-23 04:38:21.392336170 +0000 @@ -209,7 +209,9 @@ return initialSocket; @@ -1309,9 +1303,9 @@ } catch (SocketException e) { if (eagerHttpFallback) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java 2019-11-13 20:15:18.231099081 +0000 -@@ -623,7 +623,10 @@ +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java 2020-02-23 04:38:21.392336170 +0000 +@@ -627,7 +627,10 @@ try { TCPEndpoint.shedConnectionCaches(); // REMIND: should we retry createSocket? @@ -1324,9 +1318,9 @@ // or shed fails non-catastrophically } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/PAData.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/PAData.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/PAData.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/PAData.java 2019-11-13 20:15:18.231099081 +0000 -@@ -280,7 +280,9 @@ +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/PAData.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/PAData.java 2020-02-23 04:38:21.392336170 +0000 +@@ -282,7 +282,9 @@ .append(info.getSalt()) .append('\n'); } @@ -1337,7 +1331,7 @@ sb.append("\t \n"); } } -@@ -307,7 +309,9 @@ +@@ -309,7 +311,9 @@ .encodeBuffer(s2kparams)); } } @@ -1349,8 +1343,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/PrincipalName.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/PrincipalName.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/PrincipalName.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/PrincipalName.java 2019-11-13 20:15:18.231099081 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/PrincipalName.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/PrincipalName.java 2020-02-23 04:38:21.392336170 +0000 @@ -421,7 +421,9 @@ hostName.toLowerCase(Locale.ENGLISH)+".")) { hostName = canonicalized; @@ -1363,8 +1357,8 @@ } nameParts[1] = hostName.toLowerCase(Locale.ENGLISH); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs11/P11KeyStore.java openjdk-boot/jdk/src/share/classes/sun/security/pkcs11/P11KeyStore.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs11/P11KeyStore.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs11/P11KeyStore.java 2019-11-13 20:15:18.231099081 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs11/P11KeyStore.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs11/P11KeyStore.java 2020-02-23 04:38:53.163851843 +0000 @@ -326,7 +326,9 @@ // did not find anything @@ -1398,20 +1392,18 @@ throw new KeyStoreException(e); } } -@@ -759,7 +765,11 @@ +@@ -774,7 +780,9 @@ if (debug != null) { dumpTokenMap(); } -- } catch (LoginException | KeyStoreException | PKCS11Exception e) { -+ } catch (LoginException e) { -+ throw new IOException("load failed", e); +- } catch (KeyStoreException | PKCS11Exception e) { + } catch (KeyStoreException e) { + throw new IOException("load failed", e); + } catch (PKCS11Exception e) { throw new IOException("load failed", e); } } -@@ -839,7 +849,11 @@ +@@ -854,7 +862,11 @@ if (debug != null) { dumpTokenMap(); } @@ -1424,7 +1416,7 @@ throw new IOException("load failed", e); } } -@@ -1029,7 +1043,9 @@ +@@ -1044,7 +1056,9 @@ storeCert(alias, xcert); module.setTrust(token, xcert); mapLabels(); @@ -1435,7 +1427,7 @@ throw new KeyStoreException(e); } -@@ -1091,7 +1107,9 @@ +@@ -1106,7 +1120,9 @@ storePkey(alias, (KeyStore.PrivateKeyEntry)entry); } @@ -1446,7 +1438,7 @@ throw new KeyStoreException(pe); } -@@ -1129,7 +1147,9 @@ +@@ -1144,7 +1160,9 @@ if (debug != null) { dumpTokenMap(); } @@ -1458,8 +1450,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs11/P11RSAKeyFactory.java openjdk-boot/jdk/src/share/classes/sun/security/pkcs11/P11RSAKeyFactory.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs11/P11RSAKeyFactory.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs11/P11RSAKeyFactory.java 2019-11-13 20:15:18.231099081 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs11/P11RSAKeyFactory.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs11/P11RSAKeyFactory.java 2020-02-23 04:38:21.392336170 +0000 @@ -130,7 +130,10 @@ rs.getModulus(), rs.getPublicExponent() @@ -1485,8 +1477,8 @@ ("Could not create RSA private key", e); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java 2019-11-13 19:38:52.360902053 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java 2019-11-13 20:15:18.231099081 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java 2020-02-23 04:26:50.190866805 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java 2020-02-23 04:38:21.392336170 +0000 @@ -83,8 +83,9 @@ = (CertStoreHelper)c.newInstance(); cache.put(type, csh); @@ -1500,8 +1492,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java 2019-11-13 20:15:18.231099081 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java 2020-02-23 04:38:21.392336170 +0000 @@ -159,7 +159,9 @@ debug.println("Returning " + results.size() + " CRLs"); } @@ -1544,8 +1536,8 @@ debug.println("Can't create URICertStore: " + e.getMessage()); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSP.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSP.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSP.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSP.java 2019-11-13 20:15:18.231099081 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSP.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSP.java 2020-02-23 04:38:21.392336170 +0000 @@ -148,7 +148,10 @@ try { X509CertImpl certImpl = X509CertImpl.toImpl(cert); @@ -1559,8 +1551,8 @@ ("Exception while encoding OCSPRequest", e); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java 2019-11-13 20:15:18.231099081 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java 2020-02-23 04:38:21.392336170 +0000 @@ -641,9 +641,11 @@ } return false; @@ -1577,8 +1569,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java 2019-11-13 20:15:18.231099081 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java 2020-02-23 04:38:21.392336170 +0000 @@ -102,7 +102,9 @@ X509CertImpl firstCertImpl = X509CertImpl.toImpl(firstCert); selector.parseAuthorityKeyIdentifierExtension( @@ -1591,8 +1583,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java 2019-11-13 19:38:52.360902053 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java 2019-11-13 20:15:18.235099019 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java 2020-02-23 04:26:50.190866805 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java 2020-02-23 04:38:21.396336109 +0000 @@ -148,8 +148,14 @@ try { this.certStores.add(CertStore.getInstance("Collection", @@ -1632,8 +1624,8 @@ debug.println("Exception while verifying CRL: "+e.getMessage()); e.printStackTrace(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java 2019-11-13 20:15:18.235099019 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java 2020-02-23 04:38:21.396336109 +0000 @@ -165,7 +165,16 @@ } else { buildReverse(adjList, certPathList); @@ -1668,8 +1660,8 @@ if (iter.hasNext()) continue; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java 2019-11-13 20:15:18.235099019 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java 2020-02-23 04:38:21.396336109 +0000 @@ -308,7 +308,12 @@ factory.generateCertificates(in); } @@ -1704,8 +1696,8 @@ debug.println("Exception fetching CRL:"); e.printStackTrace(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/KeyStoreDelegator.java openjdk-boot/jdk/src/share/classes/sun/security/provider/KeyStoreDelegator.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/KeyStoreDelegator.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/KeyStoreDelegator.java 2019-11-13 20:15:18.235099019 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/KeyStoreDelegator.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/KeyStoreDelegator.java 2020-02-23 04:38:21.396336109 +0000 @@ -204,7 +204,9 @@ try { keystore = primaryKeyStore.newInstance(); @@ -1768,8 +1760,8 @@ if (debug != null) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/SecureRandom.java openjdk-boot/jdk/src/share/classes/sun/security/provider/SecureRandom.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/SecureRandom.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/SecureRandom.java 2019-11-13 20:15:18.235099019 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/SecureRandom.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/SecureRandom.java 2020-02-23 04:38:21.396336109 +0000 @@ -100,7 +100,15 @@ * performance overhead. */ @@ -1805,8 +1797,8 @@ try { digest = MessageDigest.getInstance("SHA"); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ECDHCrypt.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ECDHCrypt.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ECDHCrypt.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ECDHCrypt.java 2019-11-13 20:15:18.235099019 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ECDHCrypt.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ECDHCrypt.java 2020-02-23 04:38:21.396336109 +0000 @@ -119,7 +119,10 @@ ECPublicKeySpec spec = new ECPublicKeySpec(point, params); PublicKey peerPublicKey = kf.generatePublic(spec); @@ -1832,8 +1824,8 @@ "Could not generate ECPublicKey").initCause(e); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java 2019-11-13 20:15:18.235099019 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java 2020-02-23 04:38:21.396336109 +0000 @@ -1200,8 +1200,7 @@ KeyGenerator kg = JsseJce.getKeyGenerator(masterAlg); kg.init(spec); @@ -1858,8 +1850,8 @@ throw new ProviderException(iae); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/RSAClientKeyExchange.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/RSAClientKeyExchange.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/RSAClientKeyExchange.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/RSAClientKeyExchange.java 2019-11-13 20:15:18.235099019 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/RSAClientKeyExchange.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/RSAClientKeyExchange.java 2020-02-23 04:38:21.396336109 +0000 @@ -173,14 +173,20 @@ clientVersion, serverVersion, encodedSecret), generator); @@ -1884,8 +1876,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java 2019-11-13 20:15:18.235099019 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java 2020-02-23 04:38:21.396336109 +0000 @@ -2736,7 +2736,9 @@ X509Certificate cert = null; try { @@ -1898,8 +1890,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/ECUtil.java openjdk-boot/jdk/src/share/classes/sun/security/util/ECUtil.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/ECUtil.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/util/ECUtil.java 2019-11-13 20:15:18.239098957 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/ECUtil.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/util/ECUtil.java 2020-02-23 04:38:21.396336109 +0000 @@ -92,7 +92,9 @@ private static KeyFactory getKeyFactory() { try { @@ -1912,8 +1904,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CertImpl.java openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CertImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CertImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CertImpl.java 2019-11-13 20:15:18.235099019 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CertImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CertImpl.java 2020-02-23 04:38:21.396336109 +0000 @@ -1962,7 +1962,9 @@ byte2hex(digest[i], buf); } @@ -1926,8 +1918,8 @@ } return fingerPrint; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/text/bidi/BidiBase.java openjdk-boot/jdk/src/share/classes/sun/text/bidi/BidiBase.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/text/bidi/BidiBase.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/text/bidi/BidiBase.java 2019-11-13 20:15:18.235099019 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/text/bidi/BidiBase.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/text/bidi/BidiBase.java 2020-02-23 04:38:21.396336109 +0000 @@ -3478,7 +3478,9 @@ try { Field f = clazz.getField(name); @@ -1940,8 +1932,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/JCmd.java openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/JCmd.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/JCmd.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/JCmd.java 2019-11-13 20:15:18.235099019 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/JCmd.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/JCmd.java 2020-02-23 04:38:21.396336109 +0000 @@ -94,7 +94,7 @@ && mainClass.indexOf(arg.getProcessSubstring()) != -1) { pids.add(vmd.id()); @@ -1986,8 +1978,8 @@ private static String getMainClass(VirtualMachineDescriptor vmd) diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jconsole/Resources.java openjdk-boot/jdk/src/share/classes/sun/tools/jconsole/Resources.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jconsole/Resources.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/tools/jconsole/Resources.java 2019-11-13 20:15:18.235099019 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jconsole/Resources.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/tools/jconsole/Resources.java 2020-02-23 04:38:21.396336109 +0000 @@ -129,7 +129,9 @@ private static void setFieldValue(Field field, String value) { try { @@ -2019,8 +2011,8 @@ return 0; } diff -Nru openjdk-boot.orig/jdk/src/share/demo/jfc/Notepad/Notepad.java openjdk-boot/jdk/src/share/demo/jfc/Notepad/Notepad.java ---- openjdk-boot.orig/jdk/src/share/demo/jfc/Notepad/Notepad.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/demo/jfc/Notepad/Notepad.java 2019-11-13 20:15:18.235099019 +0000 +--- openjdk-boot.orig/jdk/src/share/demo/jfc/Notepad/Notepad.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/demo/jfc/Notepad/Notepad.java 2020-02-23 04:38:21.400336048 +0000 @@ -80,7 +80,11 @@ "resources/NotepadSystem.properties")); resources = ResourceBundle.getBundle("resources.Notepad", diff -r 888139ad9b3b -r f213ed00466c patches/boot/ecj-trywithresources.patch --- a/patches/boot/ecj-trywithresources.patch Wed Nov 20 06:36:29 2019 +0000 +++ b/patches/boot/ecj-trywithresources.patch Wed Feb 26 20:01:35 2020 +0000 @@ -1,6 +1,6 @@ diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java 2019-11-13 20:30:26.213053974 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java 2020-02-23 05:03:20.181484070 +0000 @@ -77,16 +77,10 @@ throws IOException, ClassNotFoundException, IllegalBlockSizeException, BadPaddingException { @@ -47,8 +47,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java 2019-11-13 20:30:26.213053974 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java 2020-02-23 05:03:20.181484070 +0000 @@ -743,7 +743,9 @@ private void dumpBand() throws IOException { @@ -102,8 +102,8 @@ public void readDataFrom(InputStream in) throws IOException { diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java 2019-11-13 20:24:19.338717267 +0000 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java 2019-11-13 20:30:26.213053974 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java 2020-02-23 04:45:31.673776931 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java 2020-02-23 05:03:20.185484009 +0000 @@ -151,8 +151,13 @@ if ("--config-file=".equals(state)) { String propFile = av.remove(0); @@ -157,8 +157,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java 2019-11-13 20:30:26.213053974 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java 2020-02-23 05:03:20.185484009 +0000 @@ -245,9 +245,15 @@ void run(File inFile, JarOutputStream jstream) throws IOException { // %%% maybe memory-map the file, and pass it straight into unpacker @@ -177,8 +177,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java 2019-11-13 20:30:26.213053974 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java 2020-02-23 05:03:20.185484009 +0000 @@ -540,9 +540,15 @@ Index index = initCPIndex(tag, cpMap); @@ -222,8 +222,8 @@ attr_definition_name.doneDisbursing(); attr_definition_layout.doneDisbursing(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java 2019-11-13 20:30:26.213053974 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java 2020-02-23 05:03:20.185484009 +0000 @@ -458,9 +458,15 @@ Utils.log.info("Writing "+cpMap.length+" "+ConstantPool.tagName(tag)+" entries..."); @@ -267,8 +267,8 @@ void writeAttrCounts() throws IOException { diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java 2019-11-13 20:30:26.213053974 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java 2020-02-23 05:03:20.185484009 +0000 @@ -122,8 +122,9 @@ // Do this after the previous props are put in place, // to allow override if necessary. @@ -297,8 +297,8 @@ for (Map.Entry e : props.entrySet()) { String key = (String) e.getKey(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java 2019-11-13 20:30:26.213053974 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java 2020-02-23 05:03:20.185484009 +0000 @@ -160,9 +160,15 @@ } // Use the stream-based implementation. @@ -317,8 +317,8 @@ in.delete(); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java 2019-11-13 20:30:26.213053974 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java 2020-02-23 05:03:20.185484009 +0000 @@ -268,18 +268,30 @@ // 4947205 : Peformance is slow when using pack-effort=0 out = new BufferedOutputStream(out); @@ -353,8 +353,8 @@ // Wrapper to prevent closing of client-supplied stream. static private diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsClient.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsClient.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsClient.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsClient.java 2019-11-13 20:30:26.213053974 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsClient.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsClient.java 2020-02-23 05:03:20.185484009 +0000 @@ -399,7 +399,9 @@ int minTimeout = 50; // msec after which there are no retries. @@ -376,8 +376,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DNSDatagramSocketFactory.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DNSDatagramSocketFactory.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DNSDatagramSocketFactory.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DNSDatagramSocketFactory.java 2019-11-13 20:30:26.213053974 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DNSDatagramSocketFactory.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DNSDatagramSocketFactory.java 2020-02-23 05:03:20.185484009 +0000 @@ -199,6 +199,10 @@ SocketException e = new SocketException(x.getMessage()); e.initCause(x); @@ -399,8 +399,8 @@ } return null; diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java ---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java 2019-11-13 20:30:26.213053974 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java 2020-02-23 05:03:20.185484009 +0000 @@ -503,9 +503,13 @@ try { @@ -441,8 +441,8 @@ NamingException ne = new NamingException(); ne.setRootCause(e); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java 2019-11-13 20:30:26.217053912 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java 2020-02-23 05:03:20.185484009 +0000 @@ -912,10 +912,15 @@ java.net.URLConnection uconn = tClass.getResource(tResource).openConnection(); int len = uconn.getContentLength(); @@ -462,8 +462,8 @@ } catch (java.io.IOException ex) { throw newInternalError(ex); diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java openjdk-boot/jdk/src/share/classes/java/lang/Package.java ---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/lang/Package.java 2019-11-13 20:30:26.217053912 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/lang/Package.java 2020-02-23 05:03:20.185484009 +0000 @@ -578,12 +578,23 @@ * Returns the Manifest for the specified JAR file name. */ @@ -492,8 +492,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/channels/SocketChannel.java openjdk-boot/jdk/src/share/classes/java/nio/channels/SocketChannel.java ---- openjdk-boot.orig/jdk/src/share/classes/java/nio/channels/SocketChannel.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/nio/channels/SocketChannel.java 2019-11-13 20:30:26.217053912 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/nio/channels/SocketChannel.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/nio/channels/SocketChannel.java 2020-02-23 05:03:20.185484009 +0000 @@ -188,7 +188,7 @@ } catch (Throwable suppressed) { x.addSuppressed(suppressed); @@ -504,8 +504,8 @@ assert sc.isConnected(); return sc; diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/file/CopyMoveHelper.java openjdk-boot/jdk/src/share/classes/java/nio/file/CopyMoveHelper.java ---- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/CopyMoveHelper.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/nio/file/CopyMoveHelper.java 2019-11-13 20:30:26.217053912 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/CopyMoveHelper.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/nio/file/CopyMoveHelper.java 2020-02-23 05:03:20.185484009 +0000 @@ -122,9 +122,15 @@ if (attrs.isDirectory()) { Files.createDirectory(target); @@ -533,8 +533,8 @@ } } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java ---- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java 2019-11-13 20:30:26.217053912 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java 2020-02-23 05:07:40.729510274 +0000 @@ -2604,7 +2604,9 @@ * Create a FileTreeWalker to walk the file tree, invoking the visitor * for each event. @@ -661,29 +661,32 @@ return path; } -@@ -3202,12 +3240,18 @@ +@@ -3201,12 +3239,20 @@ + // ensure lines is not null before opening file Objects.requireNonNull(lines); CharsetEncoder encoder = cs.newEncoder(); - OutputStream out = newOutputStream(path, options); -- try (BufferedWriter writer = new BufferedWriter(new OutputStreamWriter(out, encoder))) { +- try (OutputStream out = newOutputStream(path, options); +- BufferedWriter writer = new BufferedWriter(new OutputStreamWriter(out, encoder))) { ++ OutputStream out = null; + BufferedWriter writer = null; + try { ++ out = newOutputStream(path, options); + writer = new BufferedWriter(new OutputStreamWriter(out, encoder)); for (CharSequence line: lines) { writer.append(line); writer.newLine(); } - } -+ finally { ++ } finally { + if (writer != null) + writer.close(); -+ } ++ if (out != null) ++ out.close(); + } return path; } - } diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java openjdk-boot/jdk/src/share/classes/java/util/Currency.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/Currency.java 2019-11-13 20:30:26.217053912 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/Currency.java 2020-02-23 05:03:20.185484009 +0000 @@ -241,8 +241,12 @@ File propFile = new File(propsFile); if (propFile.exists()) { @@ -699,9 +702,9 @@ Set keys = props.stringPropertyNames(); Pattern propertiesPattern = diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java ---- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java 2019-11-13 20:30:26.217053912 +0000 -@@ -386,9 +386,14 @@ +--- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java 2020-02-23 05:04:32.404382551 +0000 +@@ -386,13 +386,18 @@ * META-INF files. */ private byte[] getBytes(ZipEntry ze) throws IOException { @@ -709,18 +712,21 @@ + InputStream is = null; + try { + is = super.getInputStream(ze); - return IOUtils.readFully(is, (int)ze.getSize(), true); -- } + int len = (int)ze.getSize(); + byte[] b = IOUtils.readAllBytes(is); + if (len != -1 && b.length != len) + throw new EOFException("Expected:" + len + ", read:" + b.length); + + return b; + } finally { + if (is != null) + is.close(); -+ } + } } - /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/sql/rowset/serial/SerialClob.java openjdk-boot/jdk/src/share/classes/javax/sql/rowset/serial/SerialClob.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/sql/rowset/serial/SerialClob.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/sql/rowset/serial/SerialClob.java 2019-11-13 20:30:26.217053912 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/sql/rowset/serial/SerialClob.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/sql/rowset/serial/SerialClob.java 2020-02-23 05:03:20.189483948 +0000 @@ -144,8 +144,9 @@ buf = new char[(int)len]; int read = 0; @@ -780,8 +786,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/sql/rowset/spi/SyncFactory.java openjdk-boot/jdk/src/share/classes/javax/sql/rowset/spi/SyncFactory.java ---- openjdk-boot.orig/jdk/src/share/classes/javax/sql/rowset/spi/SyncFactory.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/javax/sql/rowset/spi/SyncFactory.java 2019-11-13 20:30:26.217053912 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/javax/sql/rowset/spi/SyncFactory.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/javax/sql/rowset/spi/SyncFactory.java 2020-02-23 05:03:20.189483948 +0000 @@ -382,9 +382,15 @@ // Load user's implementation of SyncProvider // here. -Drowset.properties=/abc/def/pqr.txt @@ -832,8 +838,8 @@ } catch (PrivilegedActionException ex) { Throwable e = ex.getException(); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/awt/SunToolkit.java openjdk-boot/jdk/src/share/classes/sun/awt/SunToolkit.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/awt/SunToolkit.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/awt/SunToolkit.java 2019-11-13 20:30:26.217053912 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/awt/SunToolkit.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/awt/SunToolkit.java 2020-02-23 05:03:20.189483948 +0000 @@ -899,10 +899,16 @@ protected static boolean imageExists(URL url) { checkPermissions(url); @@ -853,8 +859,8 @@ } return false; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java 2019-11-13 20:24:19.574713611 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java 2019-11-13 20:30:26.217053912 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java 2020-02-23 04:45:31.677776870 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java 2020-02-23 05:03:20.189483948 +0000 @@ -555,8 +555,9 @@ if (parent == null) { parent = new File("."); @@ -878,8 +884,8 @@ } else { out.add(a.arg); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java 2019-11-13 20:30:26.217053912 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java 2020-02-23 05:03:20.189483948 +0000 @@ -260,8 +260,14 @@ if (fname == null) { return p; @@ -946,8 +952,8 @@ } TrustManagerFactory tmf = TrustManagerFactory.getInstance( diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/jar/URLJarFile.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/jar/URLJarFile.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/jar/URLJarFile.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/jar/URLJarFile.java 2019-11-13 20:30:26.217053912 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/jar/URLJarFile.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/jar/URLJarFile.java 2020-02-23 05:03:20.189483948 +0000 @@ -194,7 +194,8 @@ * Given a URL, retrieves a JAR file, caches it to disk, and creates a * cached JAR file object. @@ -981,8 +987,8 @@ } }); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/PollingWatchService.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/PollingWatchService.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/PollingWatchService.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/PollingWatchService.java 2019-11-13 20:30:26.217053912 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/PollingWatchService.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/PollingWatchService.java 2020-02-23 05:03:20.189483948 +0000 @@ -255,7 +255,9 @@ this.entries = new HashMap(); @@ -1006,8 +1012,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/print/PSPrinterJob.java openjdk-boot/jdk/src/share/classes/sun/print/PSPrinterJob.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/print/PSPrinterJob.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/print/PSPrinterJob.java 2019-11-13 20:30:26.217053912 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/print/PSPrinterJob.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/print/PSPrinterJob.java 2020-02-23 05:03:20.189483948 +0000 @@ -680,25 +680,38 @@ private void handleProcessFailure(final Process failedProcess, @@ -1053,9 +1059,29 @@ } public Object run() { +diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/reflect/misc/MethodUtil.java openjdk-boot/jdk/src/share/classes/sun/reflect/misc/MethodUtil.java +--- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/misc/MethodUtil.java 2020-02-24 04:57:59.189649645 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/reflect/misc/MethodUtil.java 2020-02-24 05:06:43.205671519 +0000 +@@ -383,11 +383,15 @@ + } + } + int len = uc.getContentLength(); +- try (InputStream in = new BufferedInputStream(uc.getInputStream())) { ++ InputStream in = null; ++ try { ++ in = new BufferedInputStream(uc.getInputStream()); + byte[] b = IOUtils.readAllBytes(in); + if (len != -1 && b.length != len) + throw new EOFException("Expected:" + len + ", read:" + b.length); + return b; ++ } finally { ++ if (in != null) { in.close(); } + } + } + diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/log/ReliableLog.java openjdk-boot/jdk/src/share/classes/sun/rmi/log/ReliableLog.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/log/ReliableLog.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/log/ReliableLog.java 2019-11-13 20:30:26.217053912 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/log/ReliableLog.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/log/ReliableLog.java 2020-02-23 05:03:20.189483948 +0000 @@ -594,10 +594,16 @@ } else { name = versionFile; @@ -1094,8 +1120,8 @@ /** diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java 2019-11-13 20:30:26.221053850 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java 2020-02-23 05:03:20.189483948 +0000 @@ -1272,13 +1272,16 @@ PipeWriter.plugTogetherPair (child.getInputStream(), System.out, @@ -1117,8 +1143,8 @@ } catch (IOException e) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java 2019-11-13 20:24:19.710711505 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java 2019-11-13 20:30:26.221053850 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java 2020-02-23 04:45:31.757775651 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java 2020-02-23 05:03:20.189483948 +0000 @@ -234,13 +234,14 @@ proxyLog.log(Log.BRIEF, "trying with factory: " + factory); @@ -1147,9 +1173,45 @@ proxyLog.log(Log.BRIEF, "factory succeeded"); // factory succeeded, open new socket for caller's use +diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Config.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/Config.java +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Config.java 2020-02-24 05:08:36.903944019 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Config.java 2020-02-24 06:13:22.404834763 +0000 +@@ -582,15 +582,16 @@ + throws IOException, KrbException { + try { + List v = new ArrayList<>(); +- try (BufferedReader br = new BufferedReader(new InputStreamReader( +- AccessController.doPrivileged( +- new PrivilegedExceptionAction () { +- public FileInputStream run() throws IOException { +- return new FileInputStream(fileName); +- } +- })))) { ++ BufferedReader br = null; ++ try { + String line; + String previous = null; ++ br = new BufferedReader(new InputStreamReader(AccessController.doPrivileged( ++ new PrivilegedExceptionAction () { ++ public FileInputStream run() throws IOException { ++ return new FileInputStream(fileName); ++ } ++ }))); + while ((line = br.readLine()) != null) { + line = line.trim(); + if (line.startsWith("#") || line.isEmpty()) { +@@ -653,6 +654,8 @@ + v.add(previous); + v.add("}"); + } ++ } finally { ++ if (br != null) { br.close(); } + } + return v; + } catch (java.security.PrivilegedActionException pe) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java 2019-11-13 20:30:26.221053850 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java 2020-02-23 05:03:20.189483948 +0000 @@ -156,18 +156,33 @@ synchronized void init(PrincipalName principal, String name) throws IOException, KrbException { @@ -1233,8 +1295,8 @@ } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java 2019-11-13 20:30:26.221053850 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java 2020-02-23 05:03:20.189483948 +0000 @@ -92,9 +92,13 @@ tabName = filename; try { @@ -1251,7 +1313,7 @@ } } catch (FileNotFoundException e) { entries.clear(); -@@ -441,9 +445,13 @@ +@@ -417,9 +421,13 @@ public synchronized static KeyTab create(String name) throws IOException, RealmException { @@ -1267,7 +1329,7 @@ } return new KeyTab(name); } -@@ -452,12 +460,16 @@ +@@ -428,12 +436,16 @@ * Saves the file at the directory. */ public synchronized void save() throws IOException { @@ -1286,7 +1348,7 @@ } } -@@ -521,9 +533,13 @@ +@@ -497,9 +509,13 @@ * @exception IOException. */ public synchronized void createVersion(File file) throws IOException { @@ -1302,10 +1364,71 @@ } } } +diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java 2020-02-24 04:57:59.213649278 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java 2020-02-24 05:07:07.509302259 +0000 +@@ -188,7 +188,9 @@ + throws IOException, KrbApErrException { + Path p = getFileName(source, time.server); + int missed = 0; +- try (Storage s = new Storage()) { ++ Storage s = null; ++ try { ++ s = new Storage(); + try { + missed = s.loadAndCheck(p, time, currTime); + } catch (IOException ioe) { +@@ -197,6 +199,8 @@ + missed = s.loadAndCheck(p, time, currTime); + } + s.append(time); ++ } finally { ++ if (s != null) { s.close(); } + } + if (missed > EXCESSREPS) { + Storage.expunge(p, currTime); +@@ -208,8 +212,12 @@ + // Static methods + @SuppressWarnings("try") + private static void create(Path p) throws IOException { +- try (SeekableByteChannel newChan = createNoClose(p)) { ++ SeekableByteChannel newChan = null; ++ try { ++ newChan = createNoClose(p); + // Do nothing, wait for close ++ } finally { ++ if (newChan != null) { newChan.close(); } + } + makeMine(p); + } +@@ -244,8 +252,11 @@ + private static void expunge(Path p, KerberosTime currTime) + throws IOException { + Path p2 = Files.createTempFile(p.getParent(), "rcache", null); +- try (SeekableByteChannel oldChan = Files.newByteChannel(p); +- SeekableByteChannel newChan = createNoClose(p2)) { ++ SeekableByteChannel oldChan = null; ++ SeekableByteChannel newChan = null; ++ try { ++ oldChan = Files.newByteChannel(p); ++ newChan = createNoClose(p2); + long timeLimit = currTime.getSeconds() - readHeader(oldChan); + while (true) { + try { +@@ -258,6 +269,9 @@ + break; + } + } ++ } finally { ++ if (newChan != null) { newChan.close(); } ++ if (oldChan != null) { oldChan.close(); } + } + makeMine(p2); + Files.move(p2, p, diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java 2019-11-13 20:30:26.221053850 +0000 -@@ -369,8 +369,9 @@ +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java 2020-02-23 05:03:20.189483948 +0000 +@@ -370,8 +370,9 @@ for (int i=1; i <= retries; i++) { String proto = useTCP?"TCP":"UDP"; @@ -1317,7 +1440,7 @@ if (DEBUG) { System.out.println(">>> KDCCommunication: kdc=" + kdc + " " + proto + ":" -@@ -399,6 +400,8 @@ +@@ -400,6 +401,8 @@ throw se; } } @@ -1326,14 +1449,14 @@ } } return ibuf; -@@ -516,4 +519,3 @@ +@@ -540,4 +543,3 @@ } } } - diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java 2019-11-13 20:24:19.730711195 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java 2019-11-13 20:30:26.221053850 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java 2020-02-23 04:45:31.765775529 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java 2020-02-23 05:03:20.189483948 +0000 @@ -280,7 +280,9 @@ connection.setIfModifiedSince(lastModified); } @@ -1379,8 +1502,8 @@ } catch (IOException e) { if (debug != null) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/SeedGenerator.java openjdk-boot/jdk/src/share/classes/sun/security/provider/SeedGenerator.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/SeedGenerator.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/SeedGenerator.java 2019-11-13 20:30:26.221053850 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/SeedGenerator.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/SeedGenerator.java 2020-02-23 05:03:20.189483948 +0000 @@ -179,7 +179,9 @@ // The temporary dir File f = new File(p.getProperty("java.io.tmpdir")); @@ -1404,8 +1527,8 @@ } catch (Exception ex) { md.update((byte)ex.hashCode()); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java 2019-11-13 20:30:26.221053850 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java 2020-02-23 05:03:20.193483887 +0000 @@ -635,13 +635,15 @@ while (entries.hasMoreElements()) { JarEntry je = entries.nextElement(); @@ -1457,8 +1580,8 @@ if (signedjar == null) { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/KeyStoreUtil.java openjdk-boot/jdk/src/share/classes/sun/security/tools/KeyStoreUtil.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/KeyStoreUtil.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/KeyStoreUtil.java 2019-11-13 20:30:26.221053850 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/KeyStoreUtil.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/KeyStoreUtil.java 2020-02-23 05:03:20.193483887 +0000 @@ -114,10 +114,15 @@ return null; } @@ -1504,8 +1627,8 @@ System.err.println(ioe); return null; diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java 2019-11-13 20:24:19.738711072 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java 2019-11-13 20:30:26.221053850 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java 2020-02-23 04:45:31.765775529 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java 2020-02-23 05:03:20.193483887 +0000 @@ -965,10 +965,15 @@ // Perform the specified command if (command == CERTREQ) { @@ -1678,8 +1801,8 @@ printCertFromStream(System.in, out); } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java 2019-11-13 20:30:26.221053850 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java 2020-02-23 05:03:20.193483887 +0000 @@ -57,7 +57,9 @@ KeyStore cacerts; try { @@ -1705,8 +1828,8 @@ if (debug != null) { debug.println("Error parsing cacerts"); diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java openjdk-boot/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java 2019-11-13 20:30:26.221053850 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java 2020-02-23 05:03:20.193483887 +0000 @@ -56,7 +56,9 @@ public Void run() { File f = new File(System.getProperty("java.home"), @@ -1736,8 +1859,8 @@ return null; } diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/Arguments.java openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/Arguments.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/Arguments.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/Arguments.java 2019-11-13 20:30:26.221053850 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/Arguments.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/Arguments.java 2020-02-23 05:03:20.193483887 +0000 @@ -99,14 +99,19 @@ } @@ -1767,8 +1890,8 @@ public static void usage() { diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/JCmd.java openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/JCmd.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/JCmd.java 2019-11-13 20:24:19.766710638 +0000 -+++ openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/JCmd.java 2019-11-13 20:30:26.221053850 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/JCmd.java 2020-02-23 04:45:31.769775468 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/JCmd.java 2020-02-23 05:03:20.193483887 +0000 @@ -116,7 +116,7 @@ e.printStackTrace(); } @@ -1811,8 +1934,8 @@ private static String getMainClass(VirtualMachineDescriptor vmd) diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java openjdk-boot/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java ---- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java 2019-11-13 20:31:17.112269171 +0000 +--- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java 2020-02-23 05:03:20.193483887 +0000 @@ -126,9 +126,15 @@ calendarProps = AccessController.doPrivileged(new PrivilegedExceptionAction() { public Properties run() throws IOException { @@ -1831,8 +1954,8 @@ } }); diff -Nru openjdk-boot.orig/jdk/src/share/demo/jfc/Font2DTest/RangeMenu.java openjdk-boot/jdk/src/share/demo/jfc/Font2DTest/RangeMenu.java ---- openjdk-boot.orig/jdk/src/share/demo/jfc/Font2DTest/RangeMenu.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/share/demo/jfc/Font2DTest/RangeMenu.java 2019-11-13 20:30:26.221053850 +0000 +--- openjdk-boot.orig/jdk/src/share/demo/jfc/Font2DTest/RangeMenu.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/share/demo/jfc/Font2DTest/RangeMenu.java 2020-02-23 05:03:20.193483887 +0000 @@ -200,7 +200,7 @@ } @@ -1843,8 +1966,8 @@ Character.UnicodeBlock currentBlock = Character.UnicodeBlock.of(0); for (int cp = 0x000001; cp < 0x110000; cp++ ) { diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java ---- openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java 2019-11-13 20:30:26.221053850 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java 2020-02-23 05:03:20.193483887 +0000 @@ -569,11 +569,11 @@ public Void run() throws BackingStoreException { Map m = new TreeMap<>(); @@ -1908,8 +2031,8 @@ } }); diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileStore.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileStore.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileStore.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileStore.java 2019-11-13 20:30:26.221053850 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileStore.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileStore.java 2020-02-23 05:03:20.193483887 +0000 @@ -256,9 +256,16 @@ String fstypes = System.getProperty("java.home") + "/lib/fstypes.properties"; Path file = Paths.get(fstypes); @@ -1929,8 +2052,8 @@ } return result; diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/print/UnixPrintJob.java openjdk-boot/jdk/src/solaris/classes/sun/print/UnixPrintJob.java ---- openjdk-boot.orig/jdk/src/solaris/classes/sun/print/UnixPrintJob.java 2019-10-14 19:21:40.000000000 +0100 -+++ openjdk-boot/jdk/src/solaris/classes/sun/print/UnixPrintJob.java 2019-11-13 20:30:26.221053850 +0000 +--- openjdk-boot.orig/jdk/src/solaris/classes/sun/print/UnixPrintJob.java 2020-02-19 04:24:34.000000000 +0000 ++++ openjdk-boot/jdk/src/solaris/classes/sun/print/UnixPrintJob.java 2020-02-23 05:03:20.193483887 +0000 @@ -960,25 +960,38 @@ private void handleProcessFailure(final Process failedProcess,