changeset 3027:55366d981edf icedtea-2.6.24

Bump to 2.6.24. Upstream changes: - JDK-8145096: Undefined behaviour in HotSpot - JDK-8215265: C2: range check elimination may allow illegal out of bound access - JDK-8233624: Enhance JNI linkage - JDK-8236862: Enhance support of Proxy class - JDK-8237990: Enhanced LDAP contexts - JDK-8237995: Enhance certificate processing - JDK-8240124: Better VM Interning - JDK-8241114: Better range handling - JDK-8242680: Improved URI Support - JDK-8242685: Better Path Validation - JDK-8242695: Enhanced buffer support - JDK-8243302: Advanced class supports - JDK-8244136: Improved Buffer supports - JDK-8244479: Further constrain certificates - JDK-8244955: Additional Fix for JDK-8240124 - JDK-8245407: Enhance zoning of times - JDK-8245412: Better class definitions - JDK-8245417: Improve certificate chain handling - JDK-8248574: Improve jpeg processing - JDK-8249927: Specify limits of jdk.serialProxyInterfaceLimit - JDK-8250861, PR3812: Crash in MinINode::Ideal(PhaseGVN*, bool) - JDK-8253019: Enhanced JPEG decoding ChangeLog: 2020-11-04 Andrew John Hughes <gnu_andrew@member.fsf.org> Bump to 2.6.24. * Makefile.am: (CORBA_CHANGESET): Update to icedtea-2.6.24. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. * NEWS: Updated. * acinclude.m4: (JDK_UPDATE_VERSION): Bump to 281. * configure.ac: Bump to 2.6.24. * hotspot.map.in: Update to icedtea-2.6.24. * patches/boot/ecj-diamond.patch: Regenerated. Add new case in com.sun.jndi.ldap.LdapCtx. * patches/boot/ecj-multicatch.patch: Add new case in sun.nio.fs.UnixUriUtils. * patches/boot/ecj-trywithresources.patch: Regenerated due to changed context in sun.security.util.UntrustedCertificates.
author Andrew John Hughes <gnu_andrew@member.fsf.org>
date Thu, 05 Nov 2020 06:56:23 +0000
parents 022e5d0f3db4
children 1ea37d1972cc
files ChangeLog Makefile.am NEWS acinclude.m4 configure.ac hotspot.map.in patches/boot/ecj-diamond.patch patches/boot/ecj-multicatch.patch patches/boot/ecj-trywithresources.patch
diffstat 9 files changed, 1195 insertions(+), 1116 deletions(-) [+]
line wrap: on
line diff
--- a/ChangeLog	Sat Sep 26 18:54:59 2020 +0100
+++ b/ChangeLog	Thu Nov 05 06:56:23 2020 +0000
@@ -1,3 +1,33 @@
+2020-11-04  Andrew John Hughes  <gnu_andrew@member.fsf.org>
+
+	Bump to 2.6.24.
+	* Makefile.am:
+	(CORBA_CHANGESET): Update to icedtea-2.6.24.
+	(JAXP_CHANGESET): Likewise.
+	(JAXWS_CHANGESET): Likewise.
+	(JDK_CHANGESET): Likewise.
+	(LANGTOOLS_CHANGESET): Likewise.
+	(OPENJDK_CHANGESET): Likewise.
+	(CORBA_SHA256SUM): Likewise.
+	(JAXP_SHA256SUM): Likewise.
+	(JAXWS_SHA256SUM): Likewise.
+	(JDK_SHA256SUM): Likewise.
+	(LANGTOOLS_SHA256SUM): Likewise.
+	(OPENJDK_SHA256SUM): Likewise.
+	* NEWS: Updated.
+	* acinclude.m4:
+	(JDK_UPDATE_VERSION): Bump to 281.
+	* configure.ac: Bump to 2.6.24.
+	* hotspot.map.in: Update to icedtea-2.6.24.
+	* patches/boot/ecj-diamond.patch:
+	Regenerated. Add new case in
+	com.sun.jndi.ldap.LdapCtx.
+	* patches/boot/ecj-multicatch.patch:
+	Add new case in sun.nio.fs.UnixUriUtils.
+	* patches/boot/ecj-trywithresources.patch:
+	Regenerated due to changed context in
+	sun.security.util.UntrustedCertificates.
+
 2020-09-26  Andrew John Hughes  <gnu_andrew@member.fsf.org>
 
 	* NEWS: Set release date to today (2020-09-26).
--- a/Makefile.am	Sat Sep 26 18:54:59 2020 +0100
+++ b/Makefile.am	Thu Nov 05 06:56:23 2020 +0000
@@ -1,18 +1,18 @@
 # Dependencies
 
-CORBA_CHANGESET = 5b8b33444f06
-JAXP_CHANGESET = ae0d2483853a
-JAXWS_CHANGESET = 66b0ceb719e6
-JDK_CHANGESET = 6d1d19e80aa0
-LANGTOOLS_CHANGESET = e25ef340f132
-OPENJDK_CHANGESET = ffa82858306d
-
-CORBA_SHA256SUM = 2a926f45938a523e97f38dec8744436d754701a8f2d94e20c24af8c44fdf172c
-JAXP_SHA256SUM = c6a1319cfbea7e8b78beff092bcd8d0dd0e6bbaa89629c243b68ebe07e5b7e42
-JAXWS_SHA256SUM = 65702ba371b7f763f6ab97109892622b36dafd5ea38aaf2b45f869845056dd78
-JDK_SHA256SUM = 174e7f02431cbd2b9f939202b183e5541da67ca203cefa73174e9dc6309ed66b
-LANGTOOLS_SHA256SUM = 6e551d637f6c8d7ffe0b3fea276a0e6be89cf1960d3203b4956aab3c49ff3386
-OPENJDK_SHA256SUM = fdd7ee5256f47fda803cf5c76bc39c451def73aaa53ee187fb2ffa7b21a77edf
+CORBA_CHANGESET = 5ab7d5830c08
+JAXP_CHANGESET = 96d393c36e10
+JAXWS_CHANGESET = 13560866994e
+JDK_CHANGESET = b8b51d9e706f
+LANGTOOLS_CHANGESET = d23c12cebe15
+OPENJDK_CHANGESET = 6f4a38fb67c4
+
+CORBA_SHA256SUM = b6f9735a5fffc7d57b79912a3d4569a332a7c8901cb6739c70e07f30e6ee79f8
+JAXP_SHA256SUM = 6984918947478df781ab2e62998368c6fef73d9df63aa4d818efd59dc83a4dbc
+JAXWS_SHA256SUM = 1203b8e9cfcaf19d66111b4d9605220875938e0e582ce08eb1bac3031f7aca7e
+JDK_SHA256SUM = a35151b44730c29bb99e78ee86ffb5ea5ded7ad47c955c871802e6cd3ce4ee3e
+LANGTOOLS_SHA256SUM = cc01192670d6aa39725b190a34443e2494f64c6b7b34104430c57947e72e3ad6
+OPENJDK_SHA256SUM = 21024509f59e57769640f3cfbb0ef5870c6cba4f55b5a5a43bed033e25a16c46
 
 DROP_URL = https://icedtea.classpath.org/download/drops
 
--- a/NEWS	Sat Sep 26 18:54:59 2020 +0100
+++ b/NEWS	Thu Nov 05 06:56:23 2020 +0000
@@ -12,6 +12,34 @@
 
 CVE-XXXX-YYYY: https://cve.mitre.org/cgi-bin/cvename.cgi?name=XXXX-YYYY
 
+New in release 2.6.24 (2020-11-05):
+
+* Security fixes
+  - JDK-8233624: Enhance JNI linkage
+  - JDK-8236862, CVE-2020-14779: Enhance support of Proxy class
+  - JDK-8237990, CVE-2020-14781: Enhanced LDAP contexts
+  - JDK-8237995, CVE-2020-14782: Enhance certificate processing
+  - JDK-8240124: Better VM Interning
+  - JDK-8241114, CVE-2020-14792: Better range handling
+  - JDK-8242680, CVE-2020-14796: Improved URI Support
+  - JDK-8242685, CVE-2020-14797: Better Path Validation
+  - JDK-8242695, CVE-2020-14798: Enhanced buffer support
+  - JDK-8243302: Advanced class supports
+  - JDK-8244136, CVE-2020-14803: Improved Buffer supports
+  - JDK-8244479: Further constrain certificates
+  - JDK-8244955: Additional Fix for JDK-8240124
+  - JDK-8245407: Enhance zoning of times
+  - JDK-8245412: Better class definitions
+  - JDK-8245417: Improve certificate chain handling
+  - JDK-8248574: Improve jpeg processing
+  - JDK-8249927: Specify limits of jdk.serialProxyInterfaceLimit
+  - JDK-8253019: Enhanced JPEG decoding
+* Import of OpenJDK 7 u281 build 1
+  - JDK-8145096: Undefined behaviour in HotSpot
+  - JDK-8215265: C2: range check elimination may allow illegal out of bound access
+* Backports
+  - JDK-8250861, PR3812: Crash in MinINode::Ideal(PhaseGVN*, bool)
+
 New in release 2.6.23 (2020-09-26):
 
 * Security fixes
--- a/acinclude.m4	Sat Sep 26 18:54:59 2020 +0100
+++ b/acinclude.m4	Thu Nov 05 06:56:23 2020 +0000
@@ -2948,7 +2948,7 @@
   AC_MSG_CHECKING([which branch and release of IcedTea is being built])
   JAVA_VER=1.7.0
   JAVA_VENDOR=openjdk
-  JDK_UPDATE_VERSION=271
+  JDK_UPDATE_VERSION=281
   BUILD_VERSION=b01
   MILESTONE=fcs
   if test "x${MILESTONE}" = "xfcs"; then
--- a/configure.ac	Sat Sep 26 18:54:59 2020 +0100
+++ b/configure.ac	Thu Nov 05 06:56:23 2020 +0000
@@ -1,4 +1,4 @@
-AC_INIT([icedtea], [2.6.23], [distro-pkg-dev@openjdk.java.net])
+AC_INIT([icedtea], [2.6.24], [distro-pkg-dev@openjdk.java.net])
 AC_CANONICAL_HOST
 AC_CANONICAL_TARGET
 AM_INIT_AUTOMAKE([1.9 tar-pax foreign])
--- a/hotspot.map.in	Sat Sep 26 18:54:59 2020 +0100
+++ b/hotspot.map.in	Thu Nov 05 06:56:23 2020 +0000
@@ -1,2 +1,2 @@
 # version type(drop/hg) url changeset sha256sum
-default drop https://icedtea.classpath.org/download/drops/icedtea7/@ICEDTEA_RELEASE@ 2c74ba717122 5e412a59dfafd1899953aa786b83f48217809a7be4660e763e4212e068f107ef
+default drop https://icedtea.classpath.org/download/drops/icedtea7/@ICEDTEA_RELEASE@ 77288aadc5a7 6dc258a6f1277f85a3d0417730986bbb963dbaae85f891a72fca812b9fb370f9
--- a/patches/boot/ecj-diamond.patch	Sat Sep 26 18:54:59 2020 +0100
+++ b/patches/boot/ecj-diamond.patch	Thu Nov 05 06:56:23 2020 +0000
@@ -1,6 +1,6 @@
 diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java
---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java	2020-09-16 07:55:37.711575364 +0100
+--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java	2020-11-02 02:26:20.000000000 +0000
++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java	2020-11-04 06:32:30.026814994 +0000
 @@ -58,7 +58,7 @@
      private CorbaConnection conn;
  
@@ -11,8 +11,8 @@
      public static synchronized void cleanCache( ORB orb ) {
          synchronized (iorMapLock) {
 diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java
---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java	2020-09-15 19:15:58.366672109 +0100
-+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java	2020-09-16 07:55:37.717575378 +0100
+--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java	2020-11-03 06:09:42.745817229 +0000
++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java	2020-11-04 06:32:30.033814990 +0000
 @@ -481,7 +481,7 @@
              while (cls != fnscl) {
                  ProtectionDomain pd = cls.getProtectionDomain();
@@ -32,8 +32,8 @@
                      pds.add(noPermissionsDomain());
                      break;
 diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java
---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java	2020-09-16 07:55:37.718575381 +0100
+--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java	2020-11-02 02:26:20.000000000 +0000
++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java	2020-11-04 06:32:30.034814989 +0000
 @@ -50,7 +50,7 @@
       */
      private class HookPutFields extends ObjectOutputStream.PutField
@@ -44,8 +44,8 @@
          /**
           * Put the value of the named boolean field into the persistent field.
 diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java
---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java	2020-09-16 07:55:37.718575381 +0100
+--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java	2020-11-02 02:26:20.000000000 +0000
++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java	2020-11-04 06:32:30.034814989 +0000
 @@ -103,7 +103,7 @@
          Set<String> _iorTypeNames = null;
          if (filterProperty != null) {
@@ -74,8 +74,8 @@
      }
  
 diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java
---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java	2020-09-16 07:55:37.719575384 +0100
+--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java	2020-11-02 02:26:20.000000000 +0000
++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java	2020-11-04 06:32:30.034814989 +0000
 @@ -1323,7 +1323,7 @@
      protected void shutdownServants(boolean wait_for_completion) {
          Set<ObjectAdapterFactory> oaset;
@@ -86,8 +86,8 @@
  
          for (ObjectAdapterFactory oaf : oaset)
 diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java
---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java	2020-09-16 07:55:37.719575384 +0100
+--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java	2020-11-02 02:26:20.000000000 +0000
++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java	2020-11-04 06:32:30.035814988 +0000
 @@ -108,7 +108,7 @@
      private ThreadGroup threadGroup;
  
@@ -107,8 +107,8 @@
  
          for (WorkerThread wt : copy) {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java	2020-09-16 07:55:37.719575384 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java	2020-11-04 06:32:30.035814988 +0000
 @@ -192,7 +192,7 @@
      NodeSet dist = new NodeSet();
      dist.setShouldCacheNodes(true);
@@ -119,8 +119,8 @@
      for (int i = 0; i < nl.getLength(); i++)
      {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java	2020-09-16 07:55:37.719575384 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java	2020-11-04 06:32:30.035814988 +0000
 @@ -420,7 +420,7 @@
      }
  
@@ -131,8 +131,8 @@
      /**
       * Prints out warnings if a parser does not support the specified feature/property.
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java	2020-09-16 07:55:37.720575387 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java	2020-11-04 06:32:30.036814986 +0000
 @@ -220,7 +220,7 @@
    public Map<String, Object> getEnvironmentHash()
    {
@@ -251,8 +251,8 @@
      jarVersions.put(new Long(440237), "xalan.jar from xalan-j_1_2");
      jarVersions.put(new Long(436094), "xalan.jar from xalan-j_1_2_1");
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java	2020-09-16 07:55:37.720575387 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java	2020-11-04 06:32:30.036814986 +0000
 @@ -51,7 +51,7 @@
      /**
       * Legal conversions between internal types.
@@ -263,8 +263,8 @@
      static {
          // Possible type conversions between internal types
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java	2020-09-16 07:55:37.720575387 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java	2020-11-04 06:32:30.037814984 +0000
 @@ -139,7 +139,7 @@
      private boolean       _isStatic = false;
  
@@ -288,8 +288,8 @@
          // Possible conversions between Java and internal types
          java2Internal.put(Boolean.TYPE, Type.Boolean);
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java	2020-09-16 07:55:37.721575390 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java	2020-11-04 06:32:30.037814984 +0000
 @@ -107,7 +107,7 @@
  
          // Check if we have any declared namespaces
@@ -336,8 +336,8 @@
                               SyntaxTreeNode n = _attributeElements.get(k);
                               if (n instanceof LiteralAttribute) {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java	2020-09-16 07:55:37.721575390 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java	2020-11-04 06:32:30.037814984 +0000
 @@ -129,22 +129,22 @@
      /**
       * A mapping between templates and test sequences.
@@ -390,8 +390,8 @@
          _rootPattern = null;
  
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java	2020-09-16 07:55:37.721575390 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java	2020-11-04 06:32:30.038814983 +0000
 @@ -102,11 +102,11 @@
      }
  
@@ -428,8 +428,8 @@
          _prefixMapping.put(prefix, uri);
      }
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java	2020-09-16 07:55:37.722575393 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java	2020-11-04 06:32:30.038814983 +0000
 @@ -122,7 +122,7 @@
      /**
       * Mapping between mode names and Mode instances.
@@ -458,8 +458,8 @@
      /**
       * A reference to the SourceLoader set by the user (a URIResolver
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java	2020-09-16 07:55:37.722575393 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java	2020-11-04 06:32:30.038814983 +0000
 @@ -38,8 +38,8 @@
  final class SymbolTable {
  
@@ -542,8 +542,8 @@
          // Register the namespace URI
          Integer refcnt = _excludedURI.get(uri);
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java	2020-09-16 07:55:37.722575393 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java	2020-11-04 06:32:30.039814982 +0000
 @@ -70,7 +70,7 @@
      protected SyntaxTreeNode _parent;          // Parent node
      private Stylesheet       _stylesheet;      // Stylesheet ancestor node
@@ -572,8 +572,8 @@
                  locals.add(varOrParamName);
              }
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java	2020-09-16 07:55:37.723575396 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java	2020-11-04 06:32:30.039814982 +0000
 @@ -127,7 +127,7 @@
                   * times. Note that patterns whose kernels are "*", "node()"
                   * and "@*" can between shared by test sequences.
@@ -584,8 +584,8 @@
  
      public MethodGenerator(int access_flags, Type return_type,
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java	2020-09-16 07:55:37.723575396 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java	2020-11-04 06:32:30.039814982 +0000
 @@ -37,7 +37,7 @@
  public final class MultiHashtable<K,V> {
      static final long serialVersionUID = -6151608290510033572L;
@@ -605,8 +605,8 @@
              }
              set.add(value);
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java	2020-09-16 07:55:37.724575398 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java	2020-11-04 06:32:30.040814981 +0000
 @@ -171,7 +171,7 @@
          _parser = new Parser(this, _overrideDefaultParser);
          _xmlFeatures = featureManager;
@@ -635,8 +635,8 @@
          _parser.init();
          //_variableSerial     = 1;
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java	2020-09-16 07:55:37.724575398 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java	2020-11-04 06:32:30.040814981 +0000
 @@ -169,7 +169,7 @@
          _count = 0;
          _current = 0;
@@ -647,8 +647,8 @@
  
          try {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java	2020-09-16 07:55:37.724575398 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java	2020-11-04 06:32:30.040814981 +0000
 @@ -60,7 +60,7 @@
       */
      public DOMWSFilter(AbstractTranslet translet) {
@@ -659,8 +659,8 @@
          if (translet instanceof StripFilter) {
              m_filter = (StripFilter) translet;
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java	2020-09-16 07:55:37.724575398 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java	2020-11-04 06:32:30.041814980 +0000
 @@ -59,7 +59,7 @@
      /**
       * A mapping from a document node to the mapping between values and nodesets
@@ -689,8 +689,8 @@
                  } else {
                      nodes = index.get(id);
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java	2020-09-16 07:55:37.725575400 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java	2020-11-04 06:32:30.041814980 +0000
 @@ -56,7 +56,7 @@
      private int _free;
      private int _size;
@@ -701,8 +701,8 @@
      private final class AxisIterator extends DTMAxisIteratorBase {
          // constitutive data
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java	2020-09-16 07:55:37.725575400 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java	2020-11-04 06:32:30.041814980 +0000
 @@ -114,7 +114,7 @@
      private int _namesSize = -1;
  
@@ -722,8 +722,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java	2020-09-16 07:55:37.725575400 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java	2020-11-04 06:32:30.042814979 +0000
 @@ -279,7 +279,7 @@
       */
      public void addDecimalFormat(String name, DecimalFormatSymbols symbols) {
@@ -752,8 +752,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java	2020-09-16 07:55:37.726575402 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java	2020-11-04 06:32:30.042814979 +0000
 @@ -58,7 +58,7 @@
      private ContentHandler _sax = null;
      private LexicalHandler _lex = null;
@@ -764,8 +764,8 @@
      public DOM2SAX(Node root) {
          _dom = root;
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java	2020-09-16 07:55:37.726575402 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java	2020-11-04 06:32:30.042814979 +0000
 @@ -407,7 +407,7 @@
              _class = new Class[classCount];
  
@@ -776,8 +776,8 @@
  
              for (int i = 0; i < classCount; i++) {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java	2020-09-16 07:55:37.726575402 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java	2020-11-04 06:32:30.042814979 +0000
 @@ -1180,7 +1180,7 @@
  
          if (_isIdentity) {
@@ -788,8 +788,8 @@
              _parameters.put(name, value);
          }
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java	2020-09-16 07:55:37.727575404 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java	2020-11-04 06:32:30.043814978 +0000
 @@ -393,7 +393,7 @@
  
              if (identifiers != null) {
@@ -891,8 +891,8 @@
      }
  } // class CoreDocumentImpl
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java	2020-09-16 07:55:37.728575407 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java	2020-11-04 06:32:30.044814977 +0000
 @@ -2059,7 +2059,7 @@
  
          // create Map
@@ -903,8 +903,8 @@
  
          // save ID and its associated element
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java	2020-09-16 07:55:37.729575410 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java	2020-11-04 06:32:30.044814977 +0000
 @@ -249,7 +249,7 @@
                                                       filter,
                                                       entityReferenceExpansion);
@@ -996,8 +996,8 @@
          }
      }
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java	2020-09-16 07:55:37.729575410 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java	2020-11-04 06:32:30.044814977 +0000
 @@ -478,7 +478,7 @@
      public Object setUserData(String key,
      Object data, UserDataHandler handler) {
@@ -1025,8 +1025,8 @@
      }
  } // class DocumentTypeImpl
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java	2020-09-16 07:55:37.729575410 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java	2020-11-04 06:32:30.044814977 +0000
 @@ -37,7 +37,7 @@
  
  class LCount
@@ -1037,8 +1037,8 @@
  
      static LCount lookup(String evtName)
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java	2020-09-16 07:55:37.730575413 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java	2020-11-04 06:32:30.045814976 +0000
 @@ -62,7 +62,7 @@
  
      /** Default constructor. */
@@ -1049,8 +1049,8 @@
  
      //
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java	2020-09-16 07:55:37.730575413 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java	2020-11-04 06:32:30.045814976 +0000
 @@ -211,13 +211,13 @@
      // other information
  
@@ -1078,8 +1078,8 @@
      /** Children content model operation stack. */
      private short[] fOpStack = null;
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java	2020-09-16 07:55:37.731575416 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java	2020-11-04 06:32:30.045814976 +0000
 @@ -38,7 +38,7 @@
  
      static final Map<String, DatatypeValidator> fBuiltInTypes;
@@ -1099,8 +1099,8 @@
  
  }// DTDDVFactoryImpl
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java	2020-09-16 07:55:37.731575416 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java	2020-11-04 06:32:30.046814975 +0000
 @@ -37,7 +37,7 @@
  
      static Map<String, DatatypeValidator> XML11BUILTINTYPES;
@@ -1120,8 +1120,8 @@
          return toReturn;
      }
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java	2020-09-16 07:55:37.732575419 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java	2020-11-04 06:32:30.046814975 +0000
 @@ -364,7 +364,7 @@
      // entities
  
@@ -1132,8 +1132,8 @@
      /** Entity stack. */
      protected Stack fEntityStack = new Stack();
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java	2020-09-16 07:55:37.732575419 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java	2020-11-04 06:32:30.047814974 +0000
 @@ -192,7 +192,7 @@
          //       caller to specify the location of the error being
          //       reported. -Ac
@@ -1144,8 +1144,8 @@
      } // <init>()
  
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java	2020-09-16 07:55:37.732575419 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java	2020-11-04 06:32:30.047814974 +0000
 @@ -374,8 +374,8 @@
      static private Map<String, Token> ranges2 = null;
      static synchronized protected RangeToken getRange(String name, boolean positive) {
@@ -1158,8 +1158,8 @@
              Token tok = Token.createRange();
              setupRange(tok, SPACES);
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java	2020-09-16 07:55:37.733575422 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java	2020-11-04 06:32:30.047814974 +0000
 @@ -593,8 +593,8 @@
      }
  
@@ -1199,8 +1199,8 @@
      }
  }
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java	2020-09-16 07:55:37.733575422 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java	2020-11-04 06:32:30.048814973 +0000
 @@ -859,10 +859,10 @@
          private SymbolTable fSymbolTable;
  
@@ -1215,8 +1215,8 @@
          /**
           * Current position in the token list.
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java	2020-09-16 07:55:37.734575424 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java	2020-11-04 06:32:30.048814973 +0000
 @@ -176,10 +176,10 @@
      // - a Vector, which contains all elements that has this element as their
      //   substitution group affilication
@@ -1231,8 +1231,8 @@
      /**
       * clear the internal registry of substitutionGroup information
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java	2020-09-16 07:55:37.734575424 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java	2020-11-04 06:32:30.049814972 +0000
 @@ -463,7 +463,7 @@
  
      // Constructors
@@ -1243,8 +1243,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java	2020-09-16 07:55:37.735575426 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java	2020-11-04 06:32:30.050814971 +0000
 @@ -491,7 +491,7 @@
  
      /** Schema Grammar Description passed,  to give a chance to application to supply the Grammar */
@@ -1276,8 +1276,8 @@
          //
          // Constructors
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java	2020-09-16 07:55:37.736575428 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java	2020-11-04 06:32:30.050814971 +0000
 @@ -102,7 +102,7 @@
  
          // Create the Map if none existed before
@@ -1297,8 +1297,8 @@
          // If this is the secure processing feature, save it then return.
          if (name.equals(XMLConstants.FEATURE_SECURE_PROCESSING)) {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java	2020-09-16 07:55:37.736575428 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java	2020-11-04 06:32:30.050814971 +0000
 @@ -186,7 +186,7 @@
  
      private void putInFeatures(String name, boolean value){
@@ -1309,8 +1309,8 @@
          features.put(name, value ? Boolean.TRUE : Boolean.FALSE);
      }
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java	2020-09-16 07:55:37.736575428 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java	2020-11-04 06:32:30.050814971 +0000
 @@ -85,7 +85,7 @@
      private static final Map<String, String> KNOWN_LOADERS;
  
@@ -1330,8 +1330,8 @@
          setLocale(Locale.getDefault());
          fEntityResolver = new XMLEntityManager();
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java	2020-09-16 07:55:37.736575428 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java	2020-11-04 06:32:30.051814970 +0000
 @@ -241,7 +241,7 @@
      }
  
@@ -1342,8 +1342,8 @@
          public Object getItem(Object key) {
              return fAugmentations.get(key);
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java	2020-09-16 07:55:37.737575430 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java	2020-11-04 06:32:30.051814970 +0000
 @@ -294,7 +294,7 @@
  
              // REVISIT: do well-formedness issues involving XML declaration <?xml ... ?> need to be added to hash table (no XML declaration node in DOM, but Document includes xmlEncoding, xmlStandalone, xmlVersion, etc.
@@ -1354,8 +1354,8 @@
              aDOMErrorTypeTable.put(new XMLErrorCode(XMLMessageFormatter.XML_DOMAIN, "InvalidCharInContent"), "wf-invalid-character");
              aDOMErrorTypeTable.put(new XMLErrorCode(XMLMessageFormatter.XML_DOMAIN, "TwoColonsInQName"), "wf-invalid-character-in-node-name");
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java	2020-09-16 07:55:37.737575430 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java	2020-11-04 06:32:30.051814970 +0000
 @@ -489,8 +489,8 @@
      //
  
@@ -1368,8 +1368,8 @@
          // add IANA to Java encoding mappings.
          aIANA2JavaMap.put("BIG5",            "Big5");
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java	2020-09-16 07:55:37.737575430 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java	2020-11-04 06:32:30.052814969 +0000
 @@ -144,7 +144,7 @@
  
          Map<String, Integer> cache;
@@ -1380,8 +1380,8 @@
          } else {
              cache = caches[index];
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java	2020-09-16 07:55:37.737575430 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java	2020-11-04 06:32:30.052814969 +0000
 @@ -502,7 +502,7 @@
      }
  
@@ -1392,8 +1392,8 @@
      /**
       * Prints out warnings if a parser does not support the specified feature/property.
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java	2020-09-16 07:55:37.738575432 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java	2020-11-04 06:32:30.052814969 +0000
 @@ -47,7 +47,7 @@
   */
  public class CustomStringPool extends DTMStringPool {
@@ -1404,8 +1404,8 @@
  
      public CustomStringPool() {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java	2020-09-16 07:55:37.738575432 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java	2020-11-04 06:32:30.052814969 +0000
 @@ -162,7 +162,7 @@
     * This table holds the ID string to node associations, for
     * XML IDs.
@@ -1416,8 +1416,8 @@
    /**
     * fixed dom-style names.
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java	2020-09-16 07:55:37.738575432 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java	2020-11-04 06:32:30.053814968 +0000
 @@ -59,7 +59,7 @@
     * (e.g., 'BASE' or 'SYSTEM') to their type (1, 2, etc.).
     * Names are case sensitive.
@@ -1428,8 +1428,8 @@
    /** The entryTypes vector maps catalog entry types to the
        number of arguments they're required to have. */
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java	2020-09-16 07:55:37.739575435 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java	2020-11-04 06:32:30.053814968 +0000
 @@ -341,7 +341,7 @@
     * vector. This allows the Catalog to quickly locate the reader
     * for a particular MIME type.</p>
@@ -1440,8 +1440,8 @@
    /**
     * A vector of CatalogReaders.
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java	2020-09-16 07:55:37.739575435 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java	2020-11-04 06:32:30.053814968 +0000
 @@ -63,13 +63,13 @@
    public static final String xmlCatalogSysId = "http://www.oasis-open.org/committees/entity/release/1.0/catalog.dtd";
  
@@ -1460,8 +1460,8 @@
    /** Constructor. */
    public BootstrapResolver() {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java	2020-09-16 07:55:37.739575435 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java	2020-11-04 06:32:30.054814967 +0000
 @@ -78,7 +78,7 @@
     * or "{namespaceuri}elementname". The former is used if the
     * namespace URI is null.</p>
@@ -1472,8 +1472,8 @@
    /**
     * Add a new parser to the reader.
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java	2020-09-16 07:55:37.739575435 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java	2020-11-04 06:32:30.054814967 +0000
 @@ -89,7 +89,7 @@
       * or "{namespaceuri}elementname". The former is used if the
       * namespace URI is null.</p>
@@ -1484,8 +1484,8 @@
    /** The parser in use for the current catalog. */
    private SAXCatalogParser saxParser = null;
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java	2020-09-16 07:55:37.740575439 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java	2020-11-04 06:32:30.054814967 +0000
 @@ -820,7 +820,7 @@
          throws SAXException
      {
@@ -1496,8 +1496,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java	2020-09-16 07:55:37.740575439 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java	2020-11-04 06:32:30.055814966 +0000
 @@ -371,8 +371,8 @@
          if ( _byName != null )
              return;
@@ -1528,8 +1528,8 @@
          defineBoolean( "BUTTON", "disabled" );
          defineBoolean( "DIR", "compact" );
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java	2020-09-16 07:55:37.741575442 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java	2020-11-04 06:32:30.055814966 +0000
 @@ -48,7 +48,7 @@
       * The keys to the hashtable to find the index are either
       * "prefix:localName"  or "{uri}localName".
@@ -1540,8 +1540,8 @@
      private final StringBuffer m_buff = new StringBuffer();
  
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java	2020-09-15 19:15:58.367672112 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java	2020-09-16 07:55:37.741575442 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java	2020-11-03 06:09:42.746817229 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java	2020-11-04 06:32:30.055814966 +0000
 @@ -297,8 +297,8 @@
      //
      private final static class EncodingInfos {
@@ -1563,8 +1563,8 @@
                      final String javaName = (String) keys.nextElement();
                      final String[] mimes = parseMimeTypes(props.getProperty(javaName));
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java	2020-09-16 07:55:37.741575442 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java	2020-11-04 06:32:30.093814924 +0000
 @@ -159,7 +159,7 @@
    {
  
@@ -1575,8 +1575,8 @@
      m_attrs.put(name, flags);
    }
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java openjdk-boot/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java	2020-09-16 07:55:37.741575442 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java	2020-11-04 06:32:30.093814924 +0000
 @@ -333,10 +333,10 @@
      public static final String FUNC_DOCLOCATION_STRING = "document-location";
  
@@ -1593,8 +1593,8 @@
          axisnames.put(FROM_ANCESTORS_STRING, OpCodes.FROM_ANCESTORS);
          axisnames.put(FROM_ANCESTORS_OR_SELF_STRING, OpCodes.FROM_ANCESTORS_OR_SELF);
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java openjdk-boot/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java
---- openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java	2020-09-16 07:55:37.742575445 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java	2020-11-04 06:32:30.094814923 +0000
 @@ -140,7 +140,7 @@
      private int fAttributeDeclNextAttributeDeclIndex[][] = new int[INITIAL_CHUNK_COUNT][];
  
@@ -1614,8 +1614,8 @@
      /** Default constructor. */
      public DTDGrammar(SymbolTable symbolTable) {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java openjdk-boot/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java
---- openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java	2020-09-16 07:55:37.742575445 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java	2020-11-04 06:32:30.095814922 +0000
 @@ -63,7 +63,7 @@
      protected boolean fWarnDuplicateEntityDef;
  
@@ -1626,8 +1626,8 @@
      protected Entity.ScannedEntity fCurrentEntity ;
  
 diff -Nru openjdk-boot.orig/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java openjdk-boot/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java
---- openjdk-boot.orig/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java	2020-09-16 07:55:37.742575445 +0100
+--- openjdk-boot.orig/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java	2020-11-04 06:32:30.096814921 +0000
 @@ -465,7 +465,7 @@
       */
      public Enumeration getPrefixes (String uri)
@@ -1671,8 +1671,8 @@
          }
  
 diff -Nru openjdk-boot.orig/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java openjdk-boot/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java
---- openjdk-boot.orig/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java	2020-09-03 04:06:32.000000000 +0100
-+++ openjdk-boot/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java	2020-09-16 07:55:37.743575448 +0100
+--- openjdk-boot.orig/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java	2020-11-02 02:26:21.000000000 +0000
++++ openjdk-boot/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java	2020-11-04 06:32:30.096814921 +0000
 @@ -131,7 +131,7 @@
                  args[i] = in.readObject();
              }
@@ -1683,8 +1683,8 @@
                  argList.add(in.readObject());
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java openjdk-boot/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java	2020-09-16 07:55:37.743575448 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java	2020-11-04 06:32:30.097814920 +0000
 @@ -63,9 +63,10 @@
   */
  public final class DocumentHandler extends DefaultHandler {
@@ -1700,8 +1700,8 @@
      private Reference<ClassLoader> loader;
      private ExceptionListener listener;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/TypeResolver.java openjdk-boot/jdk/src/share/classes/com/sun/beans/TypeResolver.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/TypeResolver.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/beans/TypeResolver.java	2020-09-16 07:55:37.743575448 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/TypeResolver.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/beans/TypeResolver.java	2020-11-04 06:32:30.097814920 +0000
 @@ -46,7 +46,7 @@
   */
  public final class TypeResolver {
@@ -1721,8 +1721,8 @@
                      CACHE.put(actual, map);
                  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/util/Cache.java openjdk-boot/jdk/src/share/classes/com/sun/beans/util/Cache.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/util/Cache.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/beans/util/Cache.java	2020-09-16 07:55:37.743575448 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/util/Cache.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/beans/util/Cache.java	2020-11-04 06:32:30.097814920 +0000
 @@ -45,7 +45,7 @@
      private final Kind keyKind; // a reference kind for the cache keys
      private final Kind valueKind; // a reference kind for the cache values
@@ -1769,8 +1769,8 @@
          };
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/JceKeyStore.java openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/JceKeyStore.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/JceKeyStore.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/JceKeyStore.java	2020-09-16 07:55:37.744575450 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/JceKeyStore.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/JceKeyStore.java	2020-11-04 06:32:30.098814919 +0000
 @@ -754,7 +754,7 @@
  
                          // read the certificate chain
@@ -1781,8 +1781,8 @@
                              if (xVersion == 2) {
                                  // read the certificate type, and instantiate a
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java	2020-09-16 07:55:37.744575450 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java	2020-11-04 06:32:30.098814919 +0000
 @@ -103,9 +103,9 @@
          return this.def.compareTo(that.def);
      }
@@ -1854,8 +1854,8 @@
          for (int i = 0; i < layout.length(); i++) {
              if (layout.charAt(i++) != '[')
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java	2020-09-15 19:15:58.654673019 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java	2020-09-16 07:55:37.745575452 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java	2020-11-03 06:09:43.024817146 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java	2020-11-04 06:32:30.099814918 +0000
 @@ -257,7 +257,7 @@
          assert(basicCodings[_meta_default] == null);
          assert(basicCodings[_meta_canon_min] != null);
@@ -1924,8 +1924,8 @@
          return true;
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java	2020-09-15 19:15:57.826670400 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java	2020-09-16 07:55:37.746575454 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java	2020-11-03 06:09:42.496817303 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java	2020-11-04 06:32:30.099814918 +0000
 @@ -496,7 +496,7 @@
  
      void readInnerClasses(Class cls) throws IOException {
@@ -1936,8 +1936,8 @@
              InnerClass ic =
                  new InnerClass(readClassRef(),
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java	2020-09-16 07:55:37.746575454 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java	2020-11-04 06:32:30.099814918 +0000
 @@ -743,9 +743,9 @@
          // Steps 1/2/3 are interdependent, and may be iterated.
          // Steps 4 and 5 may be decided independently afterward.
@@ -1974,8 +1974,8 @@
                  if (popset.add(values[i]))  popvals.add(values[i]);
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java	2020-09-16 07:55:37.747575456 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java	2020-11-04 06:32:30.100814917 +0000
 @@ -402,7 +402,7 @@
      private static Map<Coding, Coding> codeMap;
  
@@ -1986,8 +1986,8 @@
          Coding x1 = codeMap.get(x0);
          if (x1 == null)  codeMap.put(x0, x1 = x0);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java	2020-09-16 07:55:37.747575456 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java	2020-11-04 06:32:30.100814917 +0000
 @@ -917,7 +917,7 @@
      public static
      Index[] partition(Index ix, int[] keys) {
@@ -2016,8 +2016,8 @@
              Entry e = work.previous();
              work.remove();          // pop stack
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java	2020-09-15 19:15:58.655673022 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java	2020-09-16 07:55:37.748575458 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java	2020-11-03 06:09:43.026817146 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java	2020-11-04 06:32:30.100814917 +0000
 @@ -61,7 +61,7 @@
                  ResourceBundle.getBundle("com.sun.java.util.jar.pack.DriverResource");
  
@@ -2055,8 +2055,8 @@
          for (String optline : options.split("\n")) {
              String[] words = optline.split("\\p{Space}+");
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java	2020-09-16 07:55:37.748575458 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java	2020-11-04 06:32:30.101814916 +0000
 @@ -45,7 +45,7 @@
      private final ArrayList<E> flist;
  
@@ -2067,8 +2067,8 @@
          for (int i = 0 ; i < capacity ; i++) {
              flist.add(null);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java	2020-09-16 07:55:37.748575458 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java	2020-11-04 06:32:30.101814916 +0000
 @@ -126,11 +126,11 @@
      public void setBytes(byte[] newBytes) {
          if (bytes == newBytes)  return;
@@ -2093,8 +2093,8 @@
  
      static final int LOC_SHIFT = 1;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java	2020-09-15 19:15:57.829670409 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java	2020-09-16 07:55:37.749575461 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java	2020-11-03 06:09:42.499817303 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java	2020-11-04 06:32:30.101814916 +0000
 @@ -112,7 +112,7 @@
      public static final Attribute.Layout attrSourceFileSpecial;
      public static final Map<Attribute.Layout, Attribute> attrDefs;
@@ -2259,8 +2259,8 @@
              // Add to the end of ths list:
              if (!fileSet.contains(cls.file))
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java	2020-09-15 19:15:58.658673031 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java	2020-09-16 07:55:37.749575461 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java	2020-11-03 06:09:43.038817142 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java	2020-11-04 06:32:30.102814915 +0000
 @@ -686,7 +686,7 @@
          cp_Signature_classes.expectLength(getIntTotal(numSigClasses));
          cp_Signature_classes.readFrom(in);
@@ -2374,8 +2374,8 @@
              ClassEntry thisClass  = curClass.thisClass;
              ClassEntry superClass = curClass.superClass;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java	2020-09-15 19:15:58.659673034 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java	2020-09-16 07:55:37.750575465 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java	2020-11-03 06:09:43.039817142 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java	2020-11-04 06:32:30.102814915 +0000
 @@ -116,7 +116,7 @@
      int[][]     attrCounts;       // count attr. occurrences
  
@@ -2431,8 +2431,8 @@
          for (Class cls : pkg.classes) {
              if (!cls.hasInnerClasses())  continue;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java	2020-09-16 07:55:37.750575465 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java	2020-11-04 06:32:30.103814914 +0000
 @@ -181,8 +181,8 @@
          final Map<Attribute.Layout, Attribute> attrDefs;
          final Map<Attribute.Layout, String> attrCommands;
@@ -2463,8 +2463,8 @@
                  for (JarEntry je : Collections.list(jf.entries())) {
                      InFile inFile = new InFile(jf, je);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java	2020-09-16 07:55:37.751575468 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java	2020-11-04 06:32:30.103814914 +0000
 @@ -309,7 +309,7 @@
          // As each new value is added, we assert that the value
          // was not already in the set.
@@ -2475,8 +2475,8 @@
          maxForDebug += fillp;
          int min = Integer.MIN_VALUE;  // farthest from the center
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java	2020-09-15 19:15:58.660673037 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java	2020-09-16 07:55:37.751575468 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java	2020-11-03 06:09:43.040817142 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java	2020-11-04 06:32:30.103814914 +0000
 @@ -47,8 +47,8 @@
   */
  
@@ -2498,8 +2498,8 @@
          while (res.remove(null));
          return res;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java	2020-09-16 07:55:37.751575468 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java	2020-11-04 06:32:30.103814914 +0000
 @@ -58,12 +58,12 @@
      private final Map<String, MemberEntry> memberEntries;
  
@@ -2520,8 +2520,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java	2020-09-15 19:15:58.661673040 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java	2020-09-16 07:55:37.751575468 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java	2020-11-03 06:09:43.041817141 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java	2020-11-04 06:32:30.104814913 +0000
 @@ -232,7 +232,7 @@
              props.setProperty(java.util.jar.Pack200.Unpacker.PROGRESS,"50");
              pkg.ensureAllClassFiles();
@@ -2532,8 +2532,8 @@
                  String name = file.nameString;
                  JarEntry je = new JarEntry(Utils.getJarEntryName(name));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java	2020-09-15 19:15:58.662673043 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java	2020-09-16 07:55:37.751575468 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java	2020-11-03 06:09:43.042817140 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java	2020-11-04 06:32:30.104814913 +0000
 @@ -132,7 +132,7 @@
      // Keep a TLS point to the global data and environment.
      // This makes it simpler to supply environmental options
@@ -2544,8 +2544,8 @@
      // convenience methods to access the TL globals
      static TLGlobals getTLGlobals() {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java openjdk-boot/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java	2020-09-16 07:55:37.752575471 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java	2020-11-04 06:32:30.104814913 +0000
 @@ -56,7 +56,7 @@
          // principal in the delegated subject
          //
@@ -2556,8 +2556,8 @@
              final String pname = p.getClass().getName() + "." + p.getName();
              permissions.add(new SubjectDelegationPermission(pname));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java	2020-09-16 07:55:37.752575471 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java	2020-11-04 06:32:30.104814913 +0000
 @@ -1093,7 +1093,7 @@
      @SuppressWarnings("unchecked")
      public  Hashtable<String, java.lang.Object> getEnvironment() throws NamingException {
@@ -2577,8 +2577,8 @@
                  // copy-on-write
                  _env = (Hashtable<String, java.lang.Object>)_env.clone();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java	2020-09-16 07:55:37.752575471 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java	2020-11-04 06:32:30.105814912 +0000
 @@ -132,7 +132,7 @@
          throws InvalidNameException {
  
@@ -2589,8 +2589,8 @@
          char[] kind = new char[len];
          int idCount, kindCount;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java	2020-09-16 07:55:37.753575474 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java	2020-11-04 06:32:30.105814912 +0000
 @@ -185,7 +185,7 @@
          } else {
              stringName = UrlUtil.decode(url.substring(addrEnd+1));
@@ -2601,8 +2601,8 @@
              // Only one host:port part, not multiple
              addresses.addElement(
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java	2020-09-16 07:55:37.753575474 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java	2020-11-04 06:32:30.105814912 +0000
 @@ -59,7 +59,7 @@
  
      public Context getInitialContext(Hashtable<?,?> env) throws NamingException {
@@ -2622,8 +2622,8 @@
                  int colon = platformServer.indexOf(':',
                          platformServer.indexOf(']') + 1);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java	2020-09-16 07:55:37.753575474 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java	2020-11-04 06:32:30.105814912 +0000
 @@ -110,7 +110,7 @@
      // The labels of this domain name, as a list of strings.  Index 0
      // corresponds to the leftmost (least significant) label:  note that
@@ -2634,8 +2634,8 @@
      // The number of octets needed to carry this domain name in a DNS
      // packet.  Equal to the sum of the lengths of each label, plus the
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java	2020-09-16 07:55:37.753575474 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java	2020-11-04 06:32:30.106814911 +0000
 @@ -140,7 +140,7 @@
  
              NameNode child = null;
@@ -2646,8 +2646,8 @@
                  child = node.children.get(key);
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java	2020-09-16 07:55:37.754575476 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java	2020-11-04 06:32:30.106814911 +0000
 @@ -45,10 +45,10 @@
      // Four sections:  question, answer, authority, additional.
      // The question section is treated as being made up of (shortened)
@@ -2664,8 +2664,8 @@
      /*
       * True if these resource records are from a zone transfer.  In
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java	2020-09-16 07:55:37.754575476 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java	2020-11-04 06:32:30.106814911 +0000
 @@ -119,7 +119,7 @@
       * NamingEventNotifiers; hashed by search arguments;
       */
@@ -2694,8 +2694,8 @@
              unsolicited.addElement((UnsolicitedNotificationListener)l);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java	2020-09-16 07:55:37.754575476 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java	2020-11-04 06:32:30.106814911 +0000
 @@ -82,7 +82,7 @@
  
      // Default list of binary attributes
@@ -2705,7 +2705,7 @@
      static {
          defaultBinaryAttrs.put("userpassword", Boolean.TRUE);      //2.5.4.35
          defaultBinaryAttrs.put("javaserializeddata", Boolean.TRUE);
-@@ -611,7 +611,7 @@
+@@ -617,7 +617,7 @@
              res.entries.setSize(0); // clear the (previous) set of entries
          } else {
              res.entries =
@@ -2714,7 +2714,7 @@
          }
  
          if (res.referrals != null) {
-@@ -661,7 +661,7 @@
+@@ -667,7 +667,7 @@
              } else if ((seq == LDAP_REP_SEARCH_REF) && isLdapv3) {
  
                  // handle LDAPv3 search reference
@@ -2723,7 +2723,7 @@
  
                  // %%% Although not strictly correct, some LDAP servers
                  //     encode the SEQUENCE OF tag in the SearchResultRef
-@@ -677,7 +677,7 @@
+@@ -683,7 +683,7 @@
                  }
  
                  if (res.referrals == null) {
@@ -2732,7 +2732,7 @@
                  }
                  res.referrals.addElement(URLs);
                  res.resControls = isLdapv3 ? parseControls(replyBer) : null;
-@@ -767,7 +767,7 @@
+@@ -773,7 +773,7 @@
              (replyBer.bytesLeft() > 0) &&
              (replyBer.peekByte() == LDAP_REP_REFERRAL)) {
  
@@ -2741,7 +2741,7 @@
              int[] seqlen = new int[1];
  
              replyBer.parseSeq(seqlen);
-@@ -779,7 +779,7 @@
+@@ -785,7 +785,7 @@
              }
  
              if (res.referrals == null) {
@@ -2750,7 +2750,7 @@
              }
              res.referrals.addElement(URLs);
          }
-@@ -790,7 +790,7 @@
+@@ -796,7 +796,7 @@
  
          // handle LDAPv3 controls (if present)
          if ((replyBer.bytesLeft() > 0) && (replyBer.peekByte() == LDAP_CONTROLS)) {
@@ -2759,7 +2759,7 @@
              String controlOID;
              boolean criticality = false; // default
              byte[] controlValue = null;  // optional
-@@ -1569,7 +1569,7 @@
+@@ -1575,7 +1575,7 @@
      private void notifyUnsolicited(Object e) {
          Vector<LdapCtx> unsolicitedCopy;
          synchronized (unsolicited) {
@@ -2769,8 +2769,8 @@
                  unsolicited.setSize(0);  // no more listeners after exception
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java	2020-09-16 07:55:37.755575478 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java	2020-11-04 06:32:30.107814910 +0000
 @@ -221,7 +221,7 @@
       * Used by Obj and obj/RemoteToAttrs too so must be public
       */
@@ -2781,9 +2781,9 @@
          if (types.length > 0) {
              BasicAttribute tAttr =
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java	2020-09-15 19:15:58.386672172 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java	2020-09-16 07:55:37.755575478 +0100
-@@ -313,7 +313,7 @@
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java	2020-11-03 06:09:42.790817218 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java	2020-11-04 06:34:02.058716170 +0000
+@@ -341,7 +341,7 @@
              this.useDefaultPortNumber = true;
          }
  
@@ -2792,7 +2792,7 @@
          initEnv();
          try {
              connect(false);
-@@ -2532,19 +2532,19 @@
+@@ -2560,19 +2560,19 @@
              urlCount++;
          }
  
@@ -2815,7 +2815,7 @@
          referral.addElement(refString.substring(iURL));
          referrals.addElement(referral);
  
-@@ -2559,7 +2559,7 @@
+@@ -2587,7 +2587,7 @@
          if (attrIds == null) {
              binaryAttrs = null;
          } else {
@@ -2824,7 +2824,16 @@
              StringTokenizer tokens =
                  new StringTokenizer(attrIds.toLowerCase(Locale.ENGLISH), " ");
  
-@@ -2642,7 +2642,7 @@
+@@ -2674,7 +2674,7 @@
+             return Collections.emptySet();
+         }
+ 
+-        Set<String> s = new HashSet<>();
++        Set<String> s = new HashSet<String>();
+         for (String part : propValue.split("\\s*,\\s*")) {
+             if (!part.isEmpty()) {
+                 s.add(part.toLowerCase(Locale.ROOT));
+@@ -2746,7 +2746,7 @@
                  }
  
                  // reset the cache before a new connection is established
@@ -2833,7 +2842,7 @@
                  connect(startTLS);
  
              } else if (!sharable || startTLS) {
-@@ -2655,7 +2655,7 @@
+@@ -2759,7 +2759,7 @@
                      }
                  }
                  // reset the cache before a new connection is established
@@ -2842,7 +2851,7 @@
                  connect(startTLS);
              }
  
-@@ -2942,7 +2942,7 @@
+@@ -3053,7 +3053,7 @@
              if (res.referrals == null) {
                  refs = null;
              } else if (handleReferrals == LdapClient.LDAP_REF_FOLLOW_SCHEME) {
@@ -2852,8 +2861,8 @@
                      if (s.startsWith("ldap:")) {
                          refs.add(s);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java	2020-09-16 07:55:37.756575480 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java	2020-11-04 06:32:30.108814909 +0000
 @@ -111,7 +111,7 @@
       */
      private LdapName(String name, Vector<Rdn> rdns, int beg, int end) {
@@ -2882,8 +2891,8 @@
          void add(TypeAndValue tv) {
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java	2020-09-16 07:55:37.756575480 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java	2020-11-04 06:32:30.108814909 +0000
 @@ -59,7 +59,7 @@
          switch (status) {
              case LdapClient.LDAP_COMPARE_TRUE:
@@ -2903,8 +2912,8 @@
                  break;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java	2020-09-16 07:55:37.756575480 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java	2020-11-04 06:32:30.108814909 +0000
 @@ -519,7 +519,7 @@
          throws NamingException {
  
@@ -2924,8 +2933,8 @@
          if (debug) {
              System.err.println("ReadOIDList: pos="+pos[0]);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java	2020-09-16 07:55:37.929575930 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java	2020-11-04 06:32:30.108814909 +0000
 @@ -83,7 +83,7 @@
          context = (LdapCtx)ctx.newInstance(new Control[]{psearch});
          eventSrc = ctx;
@@ -2936,8 +2945,8 @@
  
          worker = Obj.helper.createThread(this);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java	2020-09-15 19:15:58.664673051 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java	2020-09-16 07:55:37.929575930 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java	2020-11-03 06:09:43.045817139 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java	2020-11-04 06:32:30.109814908 +0000
 @@ -207,7 +207,7 @@
          } else {
              StringTokenizer parser =
@@ -2957,8 +2966,8 @@
  
              for (NamingEnumeration<?> vals = attr.getAll(); vals.hasMore(); ) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java	2020-09-16 07:55:37.930575933 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java	2020-11-04 06:32:30.109814908 +0000
 @@ -98,11 +98,11 @@
          } else {
              this.prefSize = prefSize;
@@ -2986,8 +2995,8 @@
          for (ConnectionDesc entry : clonedConns) {
              d("expire(): ", entry);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java	2020-09-16 07:55:37.930575933 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java	2020-11-04 06:32:30.109814908 +0000
 @@ -83,7 +83,7 @@
       * Used for connections cleanup
       */
@@ -3020,8 +3029,8 @@
          for (ConnectionsRef ref : copy) {
              conns = ref.getConnections();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java	2020-09-16 07:55:37.930575933 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java	2020-11-04 06:32:30.110814907 +0000
 @@ -186,7 +186,7 @@
        */
      private static String[] getSaslMechanismNames(String str) {
@@ -3032,8 +3041,8 @@
              mechs.addElement(parser.nextToken());
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java	2020-09-16 07:55:37.931575935 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java	2020-11-04 06:32:30.110814907 +0000
 @@ -155,7 +155,8 @@
          if ((e instanceof CannotProceedException)) {
              CannotProceedException cpe = (CannotProceedException)e;
@@ -3045,8 +3054,8 @@
              cpe.setAltNameCtx(resolvedContext);
              cpe.setAltName(relativeResolvedName);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java	2020-09-16 07:55:37.931575935 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java	2020-11-04 06:32:30.110814907 +0000
 @@ -84,7 +84,7 @@
  
      private void init() {
@@ -3066,8 +3075,8 @@
              return (Hashtable<String, Object>)myEnv.clone();
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java	2020-09-16 07:55:37.932575937 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java	2020-11-04 06:32:30.110814907 +0000
 @@ -208,7 +208,7 @@
          private boolean polarity;
  
@@ -3078,8 +3087,8 @@
          }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java	2020-09-16 07:55:37.933575940 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java	2020-11-04 06:32:30.111814906 +0000
 @@ -510,7 +510,7 @@
      @SuppressWarnings("unchecked") // clone()
      public Hashtable<String, Object> getEnvironment() throws NamingException {
@@ -3090,8 +3099,8 @@
              return (Hashtable<String, Object>)myEnv.clone();
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java openjdk-boot/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java	2020-09-16 07:55:37.934575943 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java	2020-11-04 06:32:30.111814906 +0000
 @@ -54,7 +54,7 @@
       * Contains event dispatcher per thread group.
       */
@@ -3102,8 +3111,8 @@
      /**
       * Constructs a new AbstractLine.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java openjdk-boot/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java	2020-09-16 07:55:37.935575946 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java	2020-11-04 06:32:30.111814906 +0000
 @@ -102,7 +102,7 @@
                  && !SoundbankReader.class.equals(serviceClass)
                  && !MidiFileWriter.class.equals(serviceClass)
@@ -3114,8 +3123,8 @@
              providers = JSSecurityManager.getProviders(serviceClass);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java openjdk-boot/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java	2020-09-16 07:55:37.935575946 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java	2020-11-04 06:32:30.111814906 +0000
 @@ -59,7 +59,7 @@
       * dispatcher instance with a factory in EventDispatcher
       */
@@ -3126,8 +3135,8 @@
      /**
       * All RealTimeSequencers share this info object.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java	2020-09-16 07:55:37.935575947 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java	2020-11-04 06:32:30.112814905 +0000
 @@ -87,7 +87,7 @@
                  }
                  // Instantiate Class to get factory
@@ -3138,8 +3147,8 @@
                  return answer;
              } catch (ClassNotFoundException e) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java	2020-09-15 19:15:58.387672175 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java	2020-09-16 07:55:37.935575947 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java	2020-11-03 06:09:42.791817216 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java	2020-11-04 06:32:30.112814905 +0000
 @@ -97,7 +97,7 @@
       */
      // WeakHashMap<Class | ClassLoader, Hashtable>
@@ -3234,8 +3243,8 @@
              propertiesCache.put(cl, result);
              return result;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java	2020-09-16 07:55:37.935575947 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java	2020-11-04 06:32:30.112814905 +0000
 @@ -137,7 +137,7 @@
          throws MalformedURLException {
          // Parse codebase into separate URLs
@@ -3246,8 +3255,8 @@
              vec.addElement(parser.nextToken());
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java	2020-09-16 07:55:37.935575947 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java	2020-11-04 06:32:30.112814905 +0000
 @@ -231,7 +231,7 @@
           * Create an empty ExecOptionPermissionCollection.
           */
@@ -3258,8 +3267,8 @@
          }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java	2020-09-16 07:55:37.935575947 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java	2020-11-04 06:32:30.113814904 +0000
 @@ -235,7 +235,7 @@
           * Create an empty ExecPermissionCollection.
           */
@@ -3270,8 +3279,8 @@
  
          /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java openjdk-boot/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java	2020-09-16 07:55:37.938575953 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java	2020-11-04 06:32:30.114814903 +0000
 @@ -1285,7 +1285,7 @@
       */
      public Collection<?> toCollection() throws SQLException {
@@ -3291,8 +3300,8 @@
          // create a copy
          CachedRowSetImpl crsTemp;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java openjdk-boot/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java	2020-09-16 07:55:37.965576024 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java	2020-11-04 06:32:30.152814860 +0000
 @@ -222,7 +222,7 @@
             // either of the setter methods have been set.
             if(boolColId){
@@ -3303,8 +3312,8 @@
                    if( (strMatchKey = (cRowset.getMatchColumnNames())[i]) != null) {
                        iMatchKey = cRowset.findColumn(strMatchKey);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java	2020-09-16 07:55:37.965576024 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java	2020-11-04 06:32:30.153814860 +0000
 @@ -99,10 +99,10 @@
          throws UnsupportedCallbackException
      {
@@ -3319,8 +3328,8 @@
          ConfirmationInfo confirmation = new ConfirmationInfo();
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java	2020-09-16 07:55:37.967576028 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java	2020-11-04 06:32:30.154814859 +0000
 @@ -152,7 +152,7 @@
  
          // new configuration
@@ -3349,8 +3358,8 @@
              String value;
              while (peek(";") == false) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java	2020-09-16 07:55:37.967576028 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java	2020-11-04 06:32:30.154814859 +0000
 @@ -181,7 +181,7 @@
      private UnixNumericUserPrincipal UIDPrincipal;
      private UnixNumericGroupPrincipal GIDPrincipal;
@@ -3361,8 +3370,8 @@
      // initial state
      private Subject subject;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java	2020-09-16 07:55:37.967576028 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java	2020-11-04 06:32:30.155814858 +0000
 @@ -654,7 +654,7 @@
                  throw new FailedLoginException(
                      "Unable to find X.509 certificate chain in keystore");
@@ -3373,8 +3382,8 @@
                      certList.add(fromKeyStore[i]);
                  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java	2020-09-16 07:55:37.967576028 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java	2020-11-04 06:32:30.156814857 +0000
 @@ -76,7 +76,7 @@
      private SolarisNumericUserPrincipal UIDPrincipal;
      private SolarisNumericGroupPrincipal GIDPrincipal;
@@ -3385,8 +3394,8 @@
      /**
       * Initialize this <code>LoginModule</code>.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java	2020-09-16 07:55:37.968576031 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java	2020-11-04 06:32:30.156814857 +0000
 @@ -70,7 +70,7 @@
      private UnixNumericUserPrincipal UIDPrincipal;
      private UnixNumericGroupPrincipal GIDPrincipal;
@@ -3397,8 +3406,8 @@
      /**
       * Initialize this <code>LoginModule</code>.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java	2020-09-16 07:55:37.968576031 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java	2020-11-04 06:32:30.157814856 +0000
 @@ -1179,7 +1179,7 @@
              // Done
              return certs;
@@ -3409,8 +3418,8 @@
          while (i < certs.length) {
              userCertList.add(certs[i]);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java openjdk-boot/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java	2020-09-16 07:55:37.968576031 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java	2020-11-04 06:32:30.157814856 +0000
 @@ -59,7 +59,7 @@
  
      // Maps ThreadReference to ThreadTrace instances
@@ -3421,8 +3430,8 @@
      EventThread(VirtualMachine vm, String[] excludes, PrintWriter writer) {
          super("event-handler");
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/Cursor.java openjdk-boot/jdk/src/share/classes/java/awt/Cursor.java
---- openjdk-boot.orig/jdk/src/share/classes/java/awt/Cursor.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/awt/Cursor.java	2020-09-16 07:55:37.969576034 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/awt/Cursor.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/awt/Cursor.java	2020-11-04 06:32:30.157814856 +0000
 @@ -163,7 +163,7 @@
       * hashtable, filesystem dir prefix, filename, and properties for custom cursors support
       */
@@ -3433,8 +3442,8 @@
  
      private static String initCursorDir() {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java openjdk-boot/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java
---- openjdk-boot.orig/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java	2020-09-16 07:55:37.969576034 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java	2020-11-04 06:32:30.157814856 +0000
 @@ -341,7 +341,7 @@
       * @since 1.5
       */
@@ -3445,8 +3454,8 @@
          if (contents != null) {
              DataFlavor[] flavors = contents.getTransferDataFlavors();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/EventQueue.java openjdk-boot/jdk/src/share/classes/java/awt/EventQueue.java
---- openjdk-boot.orig/jdk/src/share/classes/java/awt/EventQueue.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/awt/EventQueue.java	2020-09-16 07:55:37.969576034 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/awt/EventQueue.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/awt/EventQueue.java	2020-11-04 06:32:30.158814855 +0000
 @@ -1183,7 +1183,7 @@
                  return;
              }
@@ -3457,8 +3466,8 @@
              // This series of 'instanceof' checks should be replaced with a
              // polymorphic type (for example, an interface which declares a
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/MenuBar.java openjdk-boot/jdk/src/share/classes/java/awt/MenuBar.java
---- openjdk-boot.orig/jdk/src/share/classes/java/awt/MenuBar.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/awt/MenuBar.java	2020-09-16 07:55:37.969576034 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/awt/MenuBar.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/awt/MenuBar.java	2020-11-04 06:32:30.158814855 +0000
 @@ -94,7 +94,7 @@
       * @serial
       * @see #countMenus()
@@ -3478,8 +3487,8 @@
          for (int i = 0 ; i < nmenus ; i++) {
              Enumeration<MenuShortcut> e = getMenu(i).shortcuts();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/Menu.java openjdk-boot/jdk/src/share/classes/java/awt/Menu.java
---- openjdk-boot.orig/jdk/src/share/classes/java/awt/Menu.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/awt/Menu.java	2020-09-16 07:55:37.970576037 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/awt/Menu.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/awt/Menu.java	2020-11-04 06:32:30.158814855 +0000
 @@ -78,7 +78,7 @@
       * @serial
       * @see #countItems()
@@ -3517,8 +3526,8 @@
          for (int i = 0 ; i < nitems ; i++) {
              MenuItem mi = getItem(i);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/RenderingHints.java openjdk-boot/jdk/src/share/classes/java/awt/RenderingHints.java
---- openjdk-boot.orig/jdk/src/share/classes/java/awt/RenderingHints.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/awt/RenderingHints.java	2020-09-16 07:55:37.970576037 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/awt/RenderingHints.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/awt/RenderingHints.java	2020-11-04 06:32:30.159814854 +0000
 @@ -92,7 +92,7 @@
       * {@code equals()} method.
       */
@@ -3538,8 +3547,8 @@
      /**
       * Antialiasing hint key.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/SequencedEvent.java openjdk-boot/jdk/src/share/classes/java/awt/SequencedEvent.java
---- openjdk-boot.orig/jdk/src/share/classes/java/awt/SequencedEvent.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/awt/SequencedEvent.java	2020-09-16 07:55:37.970576037 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/awt/SequencedEvent.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/awt/SequencedEvent.java	2020-11-04 06:32:30.159814854 +0000
 @@ -55,7 +55,7 @@
      private final AWTEvent nested;
      private AppContext appContext;
@@ -3550,8 +3559,8 @@
      static {
          AWTAccessor.setSequencedEventAccessor(new AWTAccessor.SequencedEventAccessor() {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/beans/Introspector.java openjdk-boot/jdk/src/share/classes/java/beans/Introspector.java
---- openjdk-boot.orig/jdk/src/share/classes/java/beans/Introspector.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/beans/Introspector.java	2020-09-16 07:55:37.971576039 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/beans/Introspector.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/beans/Introspector.java	2020-11-04 06:32:30.159814854 +0000
 @@ -106,7 +106,7 @@
      public final static int IGNORE_ALL_BEANINFO        = 3;
  
@@ -3580,8 +3589,8 @@
          }
          return targetBeanInfo;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/beans/MethodRef.java openjdk-boot/jdk/src/share/classes/java/beans/MethodRef.java
---- openjdk-boot.orig/jdk/src/share/classes/java/beans/MethodRef.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/beans/MethodRef.java	2020-09-16 07:55:37.971576039 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/beans/MethodRef.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/beans/MethodRef.java	2020-11-04 06:32:30.160814853 +0000
 @@ -44,7 +44,7 @@
          }
          else {
@@ -3601,8 +3610,8 @@
          }
          return isPackageAccessible(method.getDeclaringClass()) ? method : null;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/beans/ThreadGroupContext.java openjdk-boot/jdk/src/share/classes/java/beans/ThreadGroupContext.java
---- openjdk-boot.orig/jdk/src/share/classes/java/beans/ThreadGroupContext.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/beans/ThreadGroupContext.java	2020-09-16 07:55:37.971576039 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/beans/ThreadGroupContext.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/beans/ThreadGroupContext.java	2020-11-04 06:32:30.160814853 +0000
 @@ -96,7 +96,7 @@
  
      BeanInfo putBeanInfo(Class<?> type, BeanInfo info) {
@@ -3613,8 +3622,8 @@
          return this.beanInfoCache.put(type, info);
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/DeleteOnExitHook.java openjdk-boot/jdk/src/share/classes/java/io/DeleteOnExitHook.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/DeleteOnExitHook.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/io/DeleteOnExitHook.java	2020-09-16 07:55:37.971576039 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/DeleteOnExitHook.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/io/DeleteOnExitHook.java	2020-11-04 06:32:30.160814853 +0000
 @@ -34,7 +34,7 @@
   */
  
@@ -3634,8 +3643,8 @@
          // reverse the list to maintain previous jdk deletion order.
          // Last in first deleted.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/FileInputStream.java openjdk-boot/jdk/src/share/classes/java/io/FileInputStream.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/FileInputStream.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/io/FileInputStream.java	2020-09-16 07:55:37.972576041 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/FileInputStream.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/io/FileInputStream.java	2020-11-04 06:32:30.160814853 +0000
 @@ -61,7 +61,7 @@
      private volatile boolean closed = false;
  
@@ -3646,8 +3655,8 @@
      private static boolean isRunningFinalize() {
          Boolean val;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/File.java openjdk-boot/jdk/src/share/classes/java/io/File.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/File.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/io/File.java	2020-09-16 07:55:37.972576041 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/File.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/io/File.java	2020-11-04 06:32:30.161814852 +0000
 @@ -1152,7 +1152,7 @@
          if ((names == null) || (filter == null)) {
              return names;
@@ -3676,8 +3685,8 @@
              File f = new File(s, this);
              if ((filter == null) || filter.accept(f))
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/FileOutputStream.java openjdk-boot/jdk/src/share/classes/java/io/FileOutputStream.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/FileOutputStream.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/io/FileOutputStream.java	2020-09-16 07:55:37.972576041 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/FileOutputStream.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/io/FileOutputStream.java	2020-11-04 06:32:30.161814852 +0000
 @@ -76,7 +76,7 @@
      private final Object closeLock = new Object();
      private volatile boolean closed = false;
@@ -3688,8 +3697,8 @@
      private static boolean isRunningFinalize() {
          Boolean val;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/FilePermission.java openjdk-boot/jdk/src/share/classes/java/io/FilePermission.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/FilePermission.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/io/FilePermission.java	2020-09-16 07:55:37.994576097 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/FilePermission.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/io/FilePermission.java	2020-11-04 06:32:30.161814852 +0000
 @@ -793,7 +793,7 @@
       */
  
@@ -3718,9 +3727,9 @@
              perms.add(perm);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectInputStream.java openjdk-boot/jdk/src/share/classes/java/io/ObjectInputStream.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectInputStream.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/io/ObjectInputStream.java	2020-09-16 07:56:24.237696286 +0100
-@@ -222,7 +222,7 @@
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectInputStream.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/io/ObjectInputStream.java	2020-11-04 06:32:30.162814851 +0000
+@@ -224,7 +224,7 @@
  
      /** table mapping primitive type names to corresponding class objects */
      private static final HashMap<String, Class<?>> primClasses
@@ -3729,7 +3738,7 @@
      static {
          primClasses.put("boolean", boolean.class);
          primClasses.put("byte", byte.class);
-@@ -238,11 +238,11 @@
+@@ -240,11 +240,11 @@
      private static class Caches {
          /** cache of subclass security audit results */
          static final ConcurrentMap<WeakClassKey,Boolean> subclassAudits =
@@ -3744,8 +3753,8 @@
          /**
           * Property to permit setting a filter after objects
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectOutputStream.java openjdk-boot/jdk/src/share/classes/java/io/ObjectOutputStream.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectOutputStream.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/io/ObjectOutputStream.java	2020-09-16 07:55:38.003576121 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectOutputStream.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/io/ObjectOutputStream.java	2020-11-04 06:32:30.162814851 +0000
 @@ -166,11 +166,11 @@
      private static class Caches {
          /** cache of subclass security audit results */
@@ -3770,8 +3779,8 @@
  
          /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectStreamClass.java openjdk-boot/jdk/src/share/classes/java/io/ObjectStreamClass.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectStreamClass.java	2020-09-15 19:15:58.390672184 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/io/ObjectStreamClass.java	2020-09-16 07:55:38.012576145 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectStreamClass.java	2020-11-03 06:09:42.794817214 +0000
++++ openjdk-boot/jdk/src/share/classes/java/io/ObjectStreamClass.java	2020-11-04 06:32:30.163814850 +0000
 @@ -106,18 +106,18 @@
      private static class Caches {
          /** cache mapping local classes -> descriptors */
@@ -3879,8 +3888,8 @@
                  if (ref != null) {
                      Caches.reflectors.remove(key, ref);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java openjdk-boot/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java	2020-09-16 07:55:38.013576147 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java	2020-11-04 06:32:30.163814850 +0000
 @@ -47,7 +47,7 @@
                      }
                  }
@@ -3891,8 +3900,8 @@
              // application shutdown hooks cannot be added if
              // shutdown is in progress.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Character.java openjdk-boot/jdk/src/share/classes/java/lang/Character.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Character.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/Character.java	2020-09-16 07:55:38.014576149 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Character.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/Character.java	2020-11-04 06:32:30.164814849 +0000
 @@ -646,7 +646,8 @@
       */
      public static final class UnicodeBlock extends Subset {
@@ -3913,8 +3922,8 @@
              aliases.put("ARMI", IMPERIAL_ARAMAIC);
              aliases.put("ARMN", ARMENIAN);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/CharacterName.java openjdk-boot/jdk/src/share/classes/java/lang/CharacterName.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/CharacterName.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/CharacterName.java	2020-09-16 07:55:38.015576151 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/CharacterName.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/CharacterName.java	2020-11-04 06:32:30.165814848 +0000
 @@ -81,7 +81,7 @@
              } while (cpOff < cpEnd);
              strPool = new byte[total - cpEnd];
@@ -3925,8 +3934,8 @@
              throw new InternalError(x.getMessage());
          } finally {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Class.java openjdk-boot/jdk/src/share/classes/java/lang/Class.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Class.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/Class.java	2020-09-16 07:55:38.017576158 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Class.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/Class.java	2020-11-04 06:32:30.165814848 +0000
 @@ -1359,7 +1359,7 @@
          return java.security.AccessController.doPrivileged(
              new java.security.PrivilegedAction<Class<?>[]>() {
@@ -3979,8 +3988,8 @@
              for (Map.Entry<Class<? extends Annotation>, Annotation> e : superClass.annotations.entrySet()) {
                  Class<? extends Annotation> annotationClass = e.getKey();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassLoader.java openjdk-boot/jdk/src/share/classes/java/lang/ClassLoader.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassLoader.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/ClassLoader.java	2020-09-16 07:55:38.018576162 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassLoader.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/ClassLoader.java	2020-11-04 06:32:30.166814847 +0000
 @@ -253,7 +253,7 @@
  
      // The classes loaded by this class loader. The only purpose of this table
@@ -4087,8 +4096,8 @@
  
          for(int i = 0; i < directives.classes.length; i++)
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassValue.java openjdk-boot/jdk/src/share/classes/java/lang/ClassValue.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassValue.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/ClassValue.java	2020-09-16 07:55:38.019576165 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassValue.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/ClassValue.java	2020-11-04 06:32:30.166814847 +0000
 @@ -297,12 +297,12 @@
       * Some machines may also require a barrier instruction to execute
       * before this.version.
@@ -4130,8 +4139,8 @@
          // As soon as the Entry is put into the cache, the value will be
          // reachable via a data race (as defined by the Java Memory Model).
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java	2020-09-15 19:15:58.784673429 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java	2020-09-16 07:55:38.020576167 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java	2020-11-03 06:09:43.185817097 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java	2020-11-04 06:32:30.167814846 +0000
 @@ -393,7 +393,7 @@
          }
          private boolean isPlaceholder() { return clazz == null; }
@@ -4142,8 +4151,8 @@
  
          SpeciesData extendWithType(char type) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java	2020-09-16 07:55:38.021576169 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java	2020-11-04 06:32:30.167814846 +0000
 @@ -290,7 +290,7 @@
              if (UNSAFE.shouldBeInitialized(type))
                  // If the previous call didn't block, this can happen.
@@ -4154,8 +4163,8 @@
          }
          static final EnsureInitialized INSTANCE = new EnsureInitialized();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java	2020-09-15 19:15:58.790673450 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java	2020-09-16 07:55:38.022576171 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java	2020-11-03 06:09:43.189817097 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java	2020-11-04 06:32:30.167814846 +0000
 @@ -129,7 +129,7 @@
  
      static {
@@ -4175,8 +4184,8 @@
      int cph = 0;  // for counting constant placeholders
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java	2020-09-15 19:15:58.792673456 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java	2020-09-16 07:55:38.023576173 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java	2020-11-03 06:09:43.192817095 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java	2020-11-04 06:32:30.168814844 +0000
 @@ -468,12 +468,12 @@
          int   capacity   = 512;    // expect many distinct signatures over time
          float loadFactor = 0.75f;  // normal default
@@ -4193,8 +4202,8 @@
              if (!m.isStatic() || !m.isPackage())  continue;
              MethodType mt = m.getMethodType();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MemberName.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MemberName.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MemberName.java	2020-09-15 19:15:58.397672205 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MemberName.java	2020-09-16 07:55:38.024576176 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MemberName.java	2020-11-03 06:09:42.801817213 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MemberName.java	2020-11-04 06:32:30.168814844 +0000
 @@ -808,14 +808,14 @@
                  // JVM returned to us with an intentional overflow!
                  totalCount += buf.length;
@@ -4213,8 +4222,8 @@
                  for (MemberName[] buf0 : bufs) {
                      Collections.addAll(result, buf0);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java	2020-09-15 19:15:58.793673459 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java	2020-09-16 07:55:38.024576176 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java	2020-11-03 06:09:43.194817095 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java	2020-11-04 06:32:30.168814844 +0000
 @@ -73,8 +73,8 @@
  
      static final class ArrayAccessor {
@@ -4236,8 +4245,8 @@
              for (;;) {
                  int nargs = invokes.size();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandle.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandle.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandle.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandle.java	2020-09-16 07:55:38.024576176 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandle.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandle.java	2020-11-04 06:32:30.169814842 +0000
 @@ -834,7 +834,7 @@
                  }
              }
@@ -4248,8 +4257,8 @@
                      ptypes.set(i, arrayElement);
                  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandles.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandles.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandles.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandles.java	2020-09-16 07:55:38.025576179 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandles.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandles.java	2020-11-04 06:32:30.169814842 +0000
 @@ -1953,7 +1953,7 @@
          int inargs  = outargs + dropped;
          if (pos < 0 || pos >= inargs)
@@ -4260,8 +4269,8 @@
          if (ptypes.size() != inargs)  throw newIllegalArgumentException("valueTypes");
          MethodType newType = MethodType.methodType(oldType.returnType(), ptypes);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodType.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodType.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodType.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodType.java	2020-09-16 07:55:38.025576179 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodType.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodType.java	2020-11-04 06:32:30.170814841 +0000
 @@ -1034,7 +1034,7 @@
          private final float loadFactor;
  
@@ -4272,8 +4281,8 @@
          private Entry[] newTable(int n) {
              return new Entry[n];
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java	2020-09-15 19:15:58.399672213 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java	2020-09-16 07:55:38.026576182 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java	2020-11-03 06:09:42.804817212 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java	2020-11-04 06:32:30.170814841 +0000
 @@ -789,7 +789,7 @@
             getPlatformManagementInterfaces()
      {
@@ -4284,8 +4293,8 @@
              result.add(component.getMXBeanInterface());
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/management/PlatformComponent.java openjdk-boot/jdk/src/share/classes/java/lang/management/PlatformComponent.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/PlatformComponent.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/management/PlatformComponent.java	2020-09-16 07:55:38.031576194 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/PlatformComponent.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/management/PlatformComponent.java	2020-11-04 06:32:30.170814841 +0000
 @@ -287,7 +287,7 @@
              List<T> getGcMXBeanList(Class<T> gcMXBeanIntf) {
          List<GarbageCollectorMXBean> list =
@@ -4323,8 +4332,8 @@
                  // Use String as the key rather than Class<?> to avoid
                  // causing unnecessary class loading of management interface
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java openjdk-boot/jdk/src/share/classes/java/lang/Package.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java	2020-09-15 19:15:58.665673055 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/Package.java	2020-09-16 07:55:38.032576196 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java	2020-11-03 06:09:43.047817139 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/Package.java	2020-11-04 06:32:30.171814840 +0000
 @@ -599,13 +599,16 @@
      }
  
@@ -4346,8 +4355,8 @@
      private static native String getSystemPackage0(String name);
      private static native String[] getSystemPackages0();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java	2020-09-15 19:15:58.401672220 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java	2020-09-16 07:55:38.032576196 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java	2020-11-03 06:09:42.806817212 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java	2020-11-04 06:32:30.171814840 +0000
 @@ -214,7 +214,7 @@
       * @param command a string array containing the program and its arguments
       */
@@ -4367,8 +4376,8 @@
              this.command.add(arg);
          return this;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Constructor.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/Constructor.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Constructor.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Constructor.java	2020-09-16 07:55:38.033576198 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Constructor.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Constructor.java	2020-11-04 06:32:30.171814840 +0000
 @@ -136,7 +136,7 @@
          // which implicitly requires that new java.lang.reflect
          // objects be fabricated for each reflective call on Class
@@ -4379,8 +4388,8 @@
                                                  exceptionTypes, modifiers, slot,
                                                  signature,
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java	2020-09-15 19:15:58.403672226 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java	2020-09-16 07:55:38.033576198 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java	2020-11-03 06:09:42.808817210 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java	2020-11-04 06:32:30.171814840 +0000
 @@ -234,7 +234,7 @@
       * a cache of proxy classes
       */
@@ -4400,8 +4409,8 @@
                  /*
                   * Verify that the class loader resolves the name of this
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java	2020-09-16 07:55:38.034576201 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java	2020-11-04 06:32:30.172814839 +0000
 @@ -84,7 +84,7 @@
                                               byte[] annotations,
                                               byte[] parameterAnnotations)
@@ -4412,8 +4421,8 @@
                                    checkedExceptions,
                                    modifiers,
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/WeakCache.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/WeakCache.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/WeakCache.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/WeakCache.java	2020-09-16 07:55:38.034576201 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/WeakCache.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/WeakCache.java	2020-11-04 06:32:30.172814839 +0000
 @@ -71,12 +71,12 @@
      }
  
@@ -4467,8 +4476,8 @@
  
          private final int hash;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/StringCoding.java openjdk-boot/jdk/src/share/classes/java/lang/StringCoding.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/StringCoding.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/StringCoding.java	2020-09-16 07:55:38.034576201 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/StringCoding.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/StringCoding.java	2020-11-04 06:32:30.172814839 +0000
 @@ -53,9 +53,9 @@
  
      /** The cached coders for each thread */
@@ -4482,8 +4491,8 @@
      private static boolean warnUnsupportedCharset = true;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/String.java openjdk-boot/jdk/src/share/classes/java/lang/String.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/String.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/String.java	2020-09-16 07:55:38.035576205 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/String.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/String.java	2020-11-04 06:32:30.173814838 +0000
 @@ -2282,7 +2282,7 @@
              int off = 0;
              int next = 0;
@@ -4494,8 +4503,8 @@
                  if (!limited || list.size() < limit - 1) {
                      list.add(substring(off, next));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Thread.java openjdk-boot/jdk/src/share/classes/java/lang/Thread.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Thread.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/Thread.java	2020-09-16 07:55:38.035576205 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Thread.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/Thread.java	2020-11-04 06:32:30.173814838 +0000
 @@ -1641,7 +1641,8 @@
          // Get a snapshot of the list of all threads
          Thread[] threads = getThreads();
@@ -4521,8 +4530,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Throwable.java openjdk-boot/jdk/src/share/classes/java/lang/Throwable.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Throwable.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/Throwable.java	2020-09-16 07:55:38.036576208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Throwable.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/Throwable.java	2020-11-04 06:32:30.174814837 +0000
 @@ -1078,7 +1078,7 @@
              return;
  
@@ -4533,8 +4542,8 @@
          suppressedExceptions.add(exception);
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/InetAddress.java openjdk-boot/jdk/src/share/classes/java/net/InetAddress.java
---- openjdk-boot.orig/jdk/src/share/classes/java/net/InetAddress.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/net/InetAddress.java	2020-09-16 07:55:38.036576208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/net/InetAddress.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/net/InetAddress.java	2020-11-04 06:32:30.174814837 +0000
 @@ -734,7 +734,7 @@
  
      static InetAddressImpl  impl;
@@ -4554,8 +4563,8 @@
                  for (String key : cache.keySet()) {
                      CacheEntry entry = cache.get(key);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/SocketPermission.java openjdk-boot/jdk/src/share/classes/java/net/SocketPermission.java
---- openjdk-boot.orig/jdk/src/share/classes/java/net/SocketPermission.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/net/SocketPermission.java	2020-09-16 07:55:38.036576208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/net/SocketPermission.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/net/SocketPermission.java	2020-11-04 06:32:30.174814837 +0000
 @@ -1453,7 +1453,7 @@
          // Don't call out.defaultWriteObject()
  
@@ -4566,8 +4575,8 @@
          synchronized (this) {
              permissions.addAll(perms);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/URLClassLoader.java openjdk-boot/jdk/src/share/classes/java/net/URLClassLoader.java
---- openjdk-boot.orig/jdk/src/share/classes/java/net/URLClassLoader.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/net/URLClassLoader.java	2020-09-16 07:55:38.037576211 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/net/URLClassLoader.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/net/URLClassLoader.java	2020-11-04 06:32:30.175814836 +0000
 @@ -199,7 +199,7 @@
       */
  
@@ -4578,8 +4587,8 @@
      /**
       * Returns an input stream for reading the specified resource.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/URLConnection.java openjdk-boot/jdk/src/share/classes/java/net/URLConnection.java
---- openjdk-boot.orig/jdk/src/share/classes/java/net/URLConnection.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/net/URLConnection.java	2020-09-16 07:55:38.037576211 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/net/URLConnection.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/net/URLConnection.java	2020-11-04 06:32:30.175814836 +0000
 @@ -1237,7 +1237,7 @@
          factory = fac;
      }
@@ -4590,8 +4599,8 @@
      /**
       * Gets the Content Handler appropriate for this connection.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/URL.java openjdk-boot/jdk/src/share/classes/java/net/URL.java
---- openjdk-boot.orig/jdk/src/share/classes/java/net/URL.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/net/URL.java	2020-09-16 07:55:38.037576211 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/net/URL.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/net/URL.java	2020-11-04 06:32:30.175814836 +0000
 @@ -1148,7 +1148,7 @@
      /**
       * A table of protocol handlers.
@@ -4602,8 +4611,8 @@
  
      // special case the gopher protocol, disabled by default
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java
---- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java	2020-09-15 19:15:58.670673070 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java	2020-09-16 07:55:38.038576214 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java	2020-11-03 06:09:43.051817138 +0000
++++ openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java	2020-11-04 06:32:30.176814835 +0000
 @@ -1504,7 +1504,7 @@
              return AccessController
                  .doPrivileged(new PrivilegedAction<List<FileTypeDetector>>() {
@@ -4623,8 +4632,8 @@
                  String line = reader.readLine();
                  if (line == null)
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/file/FileTreeWalker.java openjdk-boot/jdk/src/share/classes/java/nio/file/FileTreeWalker.java
---- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/FileTreeWalker.java	2020-09-15 19:15:58.407672238 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/nio/file/FileTreeWalker.java	2020-09-16 07:55:38.038576214 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/FileTreeWalker.java	2020-11-03 06:09:42.810817210 +0000
++++ openjdk-boot/jdk/src/share/classes/java/nio/file/FileTreeWalker.java	2020-11-04 06:32:30.176814835 +0000
 @@ -58,7 +58,7 @@
      private final boolean followLinks;
      private final LinkOption[] linkOptions;
@@ -4635,8 +4644,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/AccessControlContext.java openjdk-boot/jdk/src/share/classes/java/security/AccessControlContext.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/AccessControlContext.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/AccessControlContext.java	2020-09-16 07:55:38.039576216 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/AccessControlContext.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/AccessControlContext.java	2020-11-04 06:32:30.177814834 +0000
 @@ -134,7 +134,7 @@
                  this.context = null;
              }
@@ -4647,8 +4656,8 @@
                  if ((context[i] != null) &&  (!v.contains(context[i])))
                      v.add(context[i]);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/BasicPermission.java openjdk-boot/jdk/src/share/classes/java/security/BasicPermission.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/BasicPermission.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/BasicPermission.java	2020-09-16 07:55:38.039576216 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/BasicPermission.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/BasicPermission.java	2020-11-04 06:32:30.177814834 +0000
 @@ -513,7 +513,7 @@
  
          // Copy perms into a Hashtable
@@ -4659,8 +4668,8 @@
          synchronized (this) {
              permissions.putAll(perms);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java openjdk-boot/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java	2020-09-16 07:55:38.039576216 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java	2020-11-04 06:32:30.177814834 +0000
 @@ -232,7 +232,7 @@
          } else if (size < 0) {
              throw new IOException("size cannot be negative");
@@ -4671,8 +4680,8 @@
  
          // Read in the extensions and put the mappings in the extensions map
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/CodeSource.java openjdk-boot/jdk/src/share/classes/java/security/CodeSource.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/CodeSource.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/CodeSource.java	2020-09-16 07:55:38.040576218 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/CodeSource.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/CodeSource.java	2020-11-04 06:32:30.177814834 +0000
 @@ -189,7 +189,7 @@
          } else if (signers != null) {
              // Convert the code signers to certs
@@ -4705,8 +4714,8 @@
                  int j = i;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/KeyStore.java openjdk-boot/jdk/src/share/classes/java/security/KeyStore.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/KeyStore.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/KeyStore.java	2020-09-16 07:55:38.040576218 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/KeyStore.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/KeyStore.java	2020-11-04 06:32:30.178814833 +0000
 @@ -492,7 +492,7 @@
              }
  
@@ -4735,8 +4744,8 @@
  
          /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/Permissions.java openjdk-boot/jdk/src/share/classes/java/security/Permissions.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/Permissions.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/Permissions.java	2020-09-16 07:55:38.040576218 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/Permissions.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/Permissions.java	2020-11-04 06:32:30.178814833 +0000
 @@ -361,7 +361,7 @@
  
          // Copy perms into a Hashtable
@@ -4756,8 +4765,8 @@
              perms.putAll(permsMap);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/Policy.java openjdk-boot/jdk/src/share/classes/java/security/Policy.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/Policy.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/Policy.java	2020-09-16 07:55:38.041576220 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/Policy.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/Policy.java	2020-11-04 06:32:30.178814833 +0000
 @@ -109,7 +109,7 @@
  
      // PolicyInfo is stored in an AtomicReference
@@ -4777,8 +4786,8 @@
          }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/ProtectionDomain.java openjdk-boot/jdk/src/share/classes/java/security/ProtectionDomain.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/ProtectionDomain.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/ProtectionDomain.java	2020-09-16 07:55:38.041576220 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/ProtectionDomain.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/ProtectionDomain.java	2020-11-04 06:32:30.179814832 +0000
 @@ -400,8 +400,8 @@
          int swag = 32;
          int vcap = 8;
@@ -4791,8 +4800,8 @@
          //
          // Build a vector of domain permissions for subsequent merge
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/Provider.java openjdk-boot/jdk/src/share/classes/java/security/Provider.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/Provider.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/Provider.java	2020-09-16 07:55:38.041576220 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/Provider.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/Provider.java	2020-11-04 06:32:30.179814832 +0000
 @@ -434,7 +434,7 @@
  
      private void readObject(ObjectInputStream in)
@@ -4821,8 +4830,8 @@
                              Class<?> clazz = getKeyClass(className);
                              if (clazz != null) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/SecureClassLoader.java openjdk-boot/jdk/src/share/classes/java/security/SecureClassLoader.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/SecureClassLoader.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/SecureClassLoader.java	2020-09-16 07:55:38.042576222 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/SecureClassLoader.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/SecureClassLoader.java	2020-11-04 06:32:30.179814832 +0000
 @@ -50,7 +50,7 @@
      // HashMap that maps CodeSource to ProtectionDomain
      // @GuardedBy("pdcache")
@@ -4833,8 +4842,8 @@
      private static final Debug debug = Debug.getInstance("scl");
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/Security.java openjdk-boot/jdk/src/share/classes/java/security/Security.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/Security.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/Security.java	2020-09-16 07:55:38.042576222 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/Security.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/Security.java	2020-11-04 06:32:30.180814831 +0000
 @@ -544,7 +544,7 @@
              value = filter.substring(index + 1);
          }
@@ -4881,8 +4890,8 @@
  
          for (int i = 0; i < providers.length; i++) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java	2020-09-16 07:55:38.042576222 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java	2020-11-04 06:32:30.180814831 +0000
 @@ -119,7 +119,7 @@
  
      public Enumeration<Permission> elements() {
@@ -4920,8 +4929,8 @@
  
              // Add to Hashtable being serialized
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermission.java openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermission.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermission.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermission.java	2020-09-16 07:55:38.043576224 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermission.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermission.java	2020-11-04 06:32:30.180814831 +0000
 @@ -200,7 +200,7 @@
                  if (this.certs == null) {
                      // extract the signer certs
@@ -4943,8 +4952,8 @@
              throw new IOException("size cannot be negative");
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/AbstractList.java openjdk-boot/jdk/src/share/classes/java/util/AbstractList.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/AbstractList.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/AbstractList.java	2020-09-16 07:55:38.043576224 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/AbstractList.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/AbstractList.java	2020-11-04 06:32:30.181814830 +0000
 @@ -482,8 +482,8 @@
       */
      public List<E> subList(int fromIndex, int toIndex) {
@@ -4974,8 +4983,8 @@
      }
  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Arrays.java openjdk-boot/jdk/src/share/classes/java/util/Arrays.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Arrays.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/Arrays.java	2020-09-16 07:55:38.044576227 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Arrays.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/Arrays.java	2020-11-04 06:32:30.181814830 +0000
 @@ -2834,7 +2834,7 @@
      @SafeVarargs
      @SuppressWarnings("varargs")
@@ -4986,8 +4995,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Calendar.java openjdk-boot/jdk/src/share/classes/java/util/Calendar.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Calendar.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/Calendar.java	2020-09-16 07:55:38.045576231 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Calendar.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/Calendar.java	2020-11-04 06:32:30.182814829 +0000
 @@ -840,7 +840,7 @@
       * of a Locale.
       */
@@ -5007,8 +5016,8 @@
                  if (strings[i].length() == 0) {
                      continue;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Collections.java openjdk-boot/jdk/src/share/classes/java/util/Collections.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Collections.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/Collections.java	2020-09-16 07:55:38.046576234 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Collections.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/Collections.java	2020-11-04 06:32:30.183814828 +0000
 @@ -1052,7 +1052,7 @@
       * @return an unmodifiable view of the specified collection.
       */
@@ -5634,8 +5643,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java openjdk-boot/jdk/src/share/classes/java/util/Currency.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java	2020-09-15 19:15:58.672673076 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/Currency.java	2020-09-16 07:55:38.047576237 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java	2020-11-03 06:09:43.052817137 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/Currency.java	2020-11-04 06:32:30.183814828 +0000
 @@ -102,7 +102,7 @@
  
      // class data: instance map
@@ -5655,8 +5664,8 @@
                  // Add simple currencies first
                  for (char c1 = 'A'; c1 <= 'Z'; c1 ++) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/EnumMap.java openjdk-boot/jdk/src/share/classes/java/util/EnumMap.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/EnumMap.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/EnumMap.java	2020-09-16 07:55:38.047576237 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/EnumMap.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/EnumMap.java	2020-11-04 06:32:30.184814827 +0000
 @@ -508,7 +508,7 @@
              int j = 0;
              for (int i = 0; i < vals.length; i++)
@@ -5667,8 +5676,8 @@
              return a;
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/EnumSet.java openjdk-boot/jdk/src/share/classes/java/util/EnumSet.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/EnumSet.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/EnumSet.java	2020-09-16 07:55:38.048576240 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/EnumSet.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/EnumSet.java	2020-11-04 06:32:30.184814827 +0000
 @@ -110,9 +110,9 @@
              throw new ClassCastException(elementType + " not an enum");
  
@@ -5691,8 +5700,8 @@
  
      // readObject method for the serialization proxy pattern
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java openjdk-boot/jdk/src/share/classes/java/util/Formatter.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java	2020-09-15 19:15:58.408672241 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/Formatter.java	2020-09-16 07:55:38.048576240 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java	2020-11-03 06:09:42.815817208 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/Formatter.java	2020-11-04 06:32:30.184814827 +0000
 @@ -2531,7 +2531,7 @@
       * Finds format specifiers in the format string.
       */
@@ -5703,8 +5712,8 @@
          for (int i = 0, len = s.length(); i < len; ) {
              if (m.find(i)) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/HashMap.java openjdk-boot/jdk/src/share/classes/java/util/HashMap.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/HashMap.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/HashMap.java	2020-09-16 07:55:38.049576242 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/HashMap.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/HashMap.java	2020-11-04 06:32:30.185814826 +0000
 @@ -909,7 +909,7 @@
      void createEntry(int hash, K key, V value, int bucketIndex) {
          @SuppressWarnings("unchecked")
@@ -5715,8 +5724,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/HashSet.java openjdk-boot/jdk/src/share/classes/java/util/HashSet.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/HashSet.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/HashSet.java	2020-09-16 07:55:38.049576242 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/HashSet.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/HashSet.java	2020-11-04 06:32:30.185814826 +0000
 @@ -104,7 +104,7 @@
       * default initial capacity (16) and load factor (0.75).
       */
@@ -5763,8 +5772,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Hashtable.java openjdk-boot/jdk/src/share/classes/java/util/Hashtable.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Hashtable.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/Hashtable.java	2020-09-16 07:55:38.050576244 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Hashtable.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/Hashtable.java	2020-11-04 06:32:30.186814825 +0000
 @@ -544,7 +544,7 @@
          // Creates the new entry.
          @SuppressWarnings("unchecked")
@@ -5820,8 +5829,8 @@
          }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/IdentityHashMap.java openjdk-boot/jdk/src/share/classes/java/util/IdentityHashMap.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/IdentityHashMap.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/IdentityHashMap.java	2020-09-16 07:55:38.050576244 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/IdentityHashMap.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/IdentityHashMap.java	2020-11-04 06:32:30.186814825 +0000
 @@ -1149,7 +1149,7 @@
              Object[] result = new Object[size];
              Iterator<Map.Entry<K,V>> it = iterator();
@@ -5841,8 +5850,8 @@
                  a[size] = null;
              return a;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/JapaneseImperialCalendar.java openjdk-boot/jdk/src/share/classes/java/util/JapaneseImperialCalendar.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/JapaneseImperialCalendar.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/JapaneseImperialCalendar.java	2020-09-16 07:55:38.051576246 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/JapaneseImperialCalendar.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/JapaneseImperialCalendar.java	2020-11-04 06:32:30.186814825 +0000
 @@ -1020,7 +1020,7 @@
      private Map<String,Integer> getDisplayNamesImpl(int field, int style, Locale locale) {
          ResourceBundle rb = LocaleData.getDateFormatData(locale);
@@ -5853,8 +5862,8 @@
              String[] strings = rb.getStringArray(key);
              if (field == YEAR) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Attributes.java openjdk-boot/jdk/src/share/classes/java/util/jar/Attributes.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Attributes.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/jar/Attributes.java	2020-09-16 07:55:38.051576246 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Attributes.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/jar/Attributes.java	2020-11-04 06:32:30.187814824 +0000
 @@ -71,7 +71,7 @@
       * @param size the initial number of attributes
       */
@@ -5874,8 +5883,8 @@
  
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java	2020-09-15 19:15:58.673673079 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java	2020-09-16 07:55:38.051576246 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java	2020-11-03 06:09:43.053817136 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java	2020-11-04 06:32:30.187814824 +0000
 @@ -185,7 +185,7 @@
                  } else {
                      man = new Manifest(super.getInputStream(manEntry));
@@ -5886,8 +5895,8 @@
          }
          return man;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarVerifier.java openjdk-boot/jdk/src/share/classes/java/util/jar/JarVerifier.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarVerifier.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarVerifier.java	2020-09-16 07:55:38.052576248 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarVerifier.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarVerifier.java	2020-11-04 06:32:30.187814824 +0000
 @@ -95,12 +95,12 @@
  
      public JarVerifier(byte rawBytes[]) {
@@ -6005,8 +6014,8 @@
          }
          return jarCodeSigners;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Manifest.java openjdk-boot/jdk/src/share/classes/java/util/jar/Manifest.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Manifest.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/jar/Manifest.java	2020-09-16 07:55:38.052576248 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Manifest.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/jar/Manifest.java	2020-11-04 06:32:30.188814823 +0000
 @@ -51,7 +51,7 @@
      private final Attributes attr = new Attributes();
  
@@ -6017,8 +6026,8 @@
      // associated JarVerifier, not null when called by JarFile::getManifest.
      private final JarVerifier jv;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/JumboEnumSet.java openjdk-boot/jdk/src/share/classes/java/util/JumboEnumSet.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/JumboEnumSet.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/JumboEnumSet.java	2020-09-16 07:55:38.052576248 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/JumboEnumSet.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/JumboEnumSet.java	2020-11-04 06:32:30.188814823 +0000
 @@ -91,7 +91,7 @@
       * @return an iterator over the elements contained in this set
       */
@@ -6029,8 +6038,8 @@
  
      private class EnumSetIterator<E extends Enum<E>> implements Iterator<E> {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedHashMap.java openjdk-boot/jdk/src/share/classes/java/util/LinkedHashMap.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedHashMap.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/LinkedHashMap.java	2020-09-16 07:55:38.052576248 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedHashMap.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/LinkedHashMap.java	2020-11-04 06:32:30.188814823 +0000
 @@ -238,7 +238,7 @@
       */
      @Override
@@ -6050,8 +6059,8 @@
          e.addBefore(header);
          size++;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedList.java openjdk-boot/jdk/src/share/classes/java/util/LinkedList.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedList.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/LinkedList.java	2020-09-16 07:55:38.053576250 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedList.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/LinkedList.java	2020-11-04 06:32:30.189814822 +0000
 @@ -122,7 +122,7 @@
       */
      private void linkFirst(E e) {
@@ -6089,8 +6098,8 @@
                  first = newNode;
              else
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/ListResourceBundle.java openjdk-boot/jdk/src/share/classes/java/util/ListResourceBundle.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/ListResourceBundle.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/ListResourceBundle.java	2020-09-16 07:55:38.053576250 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/ListResourceBundle.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/ListResourceBundle.java	2020-11-04 06:32:30.189814822 +0000
 @@ -187,7 +187,7 @@
              return;
  
@@ -6101,8 +6110,8 @@
              // key must be non-null String, value must be non-null
              String key = (String) contents[i][0];
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Locale.java openjdk-boot/jdk/src/share/classes/java/util/Locale.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Locale.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/Locale.java	2020-09-16 07:55:38.054576253 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Locale.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/Locale.java	2020-11-04 06:32:30.189814822 +0000
 @@ -1807,7 +1807,7 @@
                  return formatList(variantNames, listPattern, listCompositionPattern);
              }
@@ -6113,8 +6122,8 @@
              names.add(languageName);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/FileHandler.java openjdk-boot/jdk/src/share/classes/java/util/logging/FileHandler.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/FileHandler.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/logging/FileHandler.java	2020-09-16 07:55:38.054576253 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/FileHandler.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/logging/FileHandler.java	2020-11-04 06:32:30.190814821 +0000
 @@ -128,7 +128,7 @@
      private File files[];
      private static final int DEFAULT_MAX_LOCKS = 100;
@@ -6125,8 +6134,8 @@
      /*
       * Initialize maxLocks from the System property if set.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Level.java openjdk-boot/jdk/src/share/classes/java/util/logging/Level.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Level.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/logging/Level.java	2020-09-16 07:55:38.054576253 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Level.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/logging/Level.java	2020-11-04 06:32:30.190814821 +0000
 @@ -524,8 +524,8 @@
      // were final, the following KnownLevel implementation can be removed.
      // Future API change should take this into consideration.
@@ -6156,8 +6165,8 @@
              }
              list.add(o);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logger.java openjdk-boot/jdk/src/share/classes/java/util/logging/Logger.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logger.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/logging/Logger.java	2020-09-16 07:55:38.055576257 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logger.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/logging/Logger.java	2020-11-04 06:32:30.190814821 +0000
 @@ -177,7 +177,7 @@
      private volatile LogManager manager;
      private String name;
@@ -6177,8 +6186,8 @@
              if (ref == null) {
                  // we didn't have a previous parent
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logging.java openjdk-boot/jdk/src/share/classes/java/util/logging/Logging.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logging.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/logging/Logging.java	2020-09-16 07:55:38.055576257 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logging.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/logging/Logging.java	2020-11-04 06:32:30.190814821 +0000
 @@ -56,7 +56,7 @@
  
      public List<String> getLoggerNames() {
@@ -6189,8 +6198,8 @@
          for (; loggers.hasMoreElements();) {
              array.add((String) loggers.nextElement());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogManager.java openjdk-boot/jdk/src/share/classes/java/util/logging/LogManager.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogManager.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/logging/LogManager.java	2020-09-16 07:55:38.055576257 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogManager.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/logging/LogManager.java	2020-11-04 06:32:30.191814820 +0000
 @@ -389,7 +389,7 @@
                      // find the AppContext of the applet code
                      // will be null if we are in the main app context.
@@ -6246,8 +6255,8 @@
              int end = ix;
              while (end < hands.length()) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogRecord.java openjdk-boot/jdk/src/share/classes/java/util/logging/LogRecord.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogRecord.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/logging/LogRecord.java	2020-09-16 07:55:38.056576260 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogRecord.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/logging/LogRecord.java	2020-11-04 06:32:30.191814820 +0000
 @@ -85,7 +85,8 @@
      private static final AtomicInteger nextThreadId
          = new AtomicInteger(MIN_SEQUENTIAL_THREAD_ID);
@@ -6268,8 +6277,8 @@
                  params.add(in.readObject());
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Observable.java openjdk-boot/jdk/src/share/classes/java/util/Observable.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Observable.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/Observable.java	2020-09-16 07:55:38.056576260 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Observable.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/Observable.java	2020-11-04 06:32:30.191814820 +0000
 @@ -66,7 +66,7 @@
      /** Construct an Observable with zero Observers. */
  
@@ -6280,8 +6289,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java openjdk-boot/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java	2020-09-16 07:55:38.056576260 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java	2020-11-04 06:32:30.192814819 +0000
 @@ -155,7 +155,8 @@
       * All known unremoved children of this node.  (This "cache" is consulted
       * prior to calling childSpi() or getChild().
@@ -6312,8 +6321,8 @@
      /**
       * These two classes are used to distinguish NodeChangeEvents on
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/XmlSupport.java openjdk-boot/jdk/src/share/classes/java/util/prefs/XmlSupport.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/XmlSupport.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/prefs/XmlSupport.java	2020-09-16 07:55:38.057576263 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/XmlSupport.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/prefs/XmlSupport.java	2020-11-04 06:32:30.192814819 +0000
 @@ -106,7 +106,7 @@
          xmlRoot.setAttribute("type", (p.isUserNode() ? "user" : "system"));
  
@@ -6324,8 +6333,8 @@
          for (Preferences kid = p, dad = kid.parent(); dad != null;
                                     kid = dad, dad = kid.parent()) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/PriorityQueue.java openjdk-boot/jdk/src/share/classes/java/util/PriorityQueue.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/PriorityQueue.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/PriorityQueue.java	2020-09-16 07:55:38.057576263 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/PriorityQueue.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/PriorityQueue.java	2020-11-04 06:32:30.192814819 +0000
 @@ -542,7 +542,7 @@
                      cursor--;
                  else {
@@ -6336,8 +6345,8 @@
                  }
              } else if (lastRetElt != null) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Properties.java openjdk-boot/jdk/src/share/classes/java/util/Properties.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Properties.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/Properties.java	2020-09-16 07:55:38.057576263 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Properties.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/Properties.java	2020-11-04 06:32:30.193814818 +0000
 @@ -981,7 +981,7 @@
       * @see     #stringPropertyNames
       */
@@ -6375,8 +6384,8 @@
          for (Enumeration<String> e = h.keys() ; e.hasMoreElements() ;) {
              String key = e.nextElement();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/PropertyPermission.java openjdk-boot/jdk/src/share/classes/java/util/PropertyPermission.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/PropertyPermission.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/PropertyPermission.java	2020-09-16 07:55:38.058576266 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/PropertyPermission.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/PropertyPermission.java	2020-11-04 06:32:30.193814818 +0000
 @@ -458,7 +458,7 @@
       */
  
@@ -6405,8 +6414,8 @@
      }
  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/regex/Pattern.java openjdk-boot/jdk/src/share/classes/java/util/regex/Pattern.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/regex/Pattern.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/regex/Pattern.java	2020-09-16 07:55:38.058576266 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/regex/Pattern.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/regex/Pattern.java	2020-11-04 06:32:30.194814817 +0000
 @@ -321,7 +321,7 @@
   *     <td headers="matches">Nothing, but quotes all characters until <tt>\E</tt></td></tr>
   * <tr><td valign="top" headers="construct quot"><tt>\E</tt></td>
@@ -6444,8 +6453,8 @@
          static {
              // Unicode character property aliases, defined in
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/regex/UnicodeProp.java openjdk-boot/jdk/src/share/classes/java/util/regex/UnicodeProp.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/regex/UnicodeProp.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/regex/UnicodeProp.java	2020-09-16 07:55:38.059576268 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/regex/UnicodeProp.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/regex/UnicodeProp.java	2020-11-04 06:32:30.194814817 +0000
 @@ -193,8 +193,8 @@
          }
      };
@@ -6458,8 +6467,8 @@
          posix.put("ALPHA", "ALPHABETIC");
          posix.put("LOWER", "LOWERCASE");
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/RegularEnumSet.java openjdk-boot/jdk/src/share/classes/java/util/RegularEnumSet.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/RegularEnumSet.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/RegularEnumSet.java	2020-09-16 07:55:38.059576268 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/RegularEnumSet.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/RegularEnumSet.java	2020-11-04 06:32:30.194814817 +0000
 @@ -72,7 +72,7 @@
       * @return an iterator over the elements contained in this set
       */
@@ -6470,8 +6479,8 @@
  
      private class EnumSetIterator<E extends Enum<E>> implements Iterator<E> {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/ResourceBundle.java openjdk-boot/jdk/src/share/classes/java/util/ResourceBundle.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/ResourceBundle.java	2020-09-15 19:15:58.411672250 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/ResourceBundle.java	2020-09-16 07:55:38.060576270 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/ResourceBundle.java	2020-11-03 06:09:42.820817207 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/ResourceBundle.java	2020-11-04 06:32:30.195814815 +0000
 @@ -291,13 +291,13 @@
       * name for compatibility with some workarounds for bug 4212439.
       */
@@ -6543,8 +6552,8 @@
                  if (variants != null) {
                      for (String v : variants) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/ServiceLoader.java openjdk-boot/jdk/src/share/classes/java/util/ServiceLoader.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/ServiceLoader.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/ServiceLoader.java	2020-09-16 07:55:38.060576270 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/ServiceLoader.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/ServiceLoader.java	2020-11-04 06:32:30.195814815 +0000
 @@ -191,7 +191,7 @@
      private ClassLoader loader;
  
@@ -6573,8 +6582,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/TimeZone.java openjdk-boot/jdk/src/share/classes/java/util/TimeZone.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/TimeZone.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/TimeZone.java	2020-09-16 07:55:38.060576270 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/TimeZone.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/TimeZone.java	2020-11-04 06:32:30.196814813 +0000
 @@ -433,7 +433,7 @@
          // The structure is:
          //   Map(key=id, value=SoftReference(Map(key=locale, value=displaynames)))
@@ -6597,8 +6606,8 @@
          }
          return names;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/TimSort.java openjdk-boot/jdk/src/share/classes/java/util/TimSort.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/TimSort.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/TimSort.java	2020-09-16 07:55:38.061576272 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/TimSort.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/TimSort.java	2020-11-04 06:32:30.196814813 +0000
 @@ -196,7 +196,7 @@
           * extending short natural runs to minRun elements, and merging runs
           * to maintain stack invariant.
@@ -6609,8 +6618,8 @@
          do {
              // Identify next run
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/TreeMap.java openjdk-boot/jdk/src/share/classes/java/util/TreeMap.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/TreeMap.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/TreeMap.java	2020-09-16 07:55:38.062576274 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/TreeMap.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/TreeMap.java	2020-11-04 06:32:30.197814812 +0000
 @@ -532,7 +532,7 @@
          if (t == null) {
              compare(key, key); // type (and possibly null) check
@@ -6810,8 +6819,8 @@
          // color nodes in non-full bottommost level red
          if (level == redLevel)
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/TreeSet.java openjdk-boot/jdk/src/share/classes/java/util/TreeSet.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/TreeSet.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/TreeSet.java	2020-09-16 07:55:38.062576274 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/TreeSet.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/TreeSet.java	2020-11-04 06:32:30.197814812 +0000
 @@ -138,7 +138,7 @@
       *        ordering} of the elements will be used.
       */
@@ -6876,8 +6885,8 @@
  
          // Read in size
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/WeakHashMap.java openjdk-boot/jdk/src/share/classes/java/util/WeakHashMap.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/WeakHashMap.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/WeakHashMap.java	2020-09-16 07:55:38.063576277 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/WeakHashMap.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/WeakHashMap.java	2020-11-04 06:32:30.197814812 +0000
 @@ -172,7 +172,7 @@
      /**
       * Reference queue for cleared WeakEntries
@@ -6910,8 +6919,8 @@
          }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipFile.java openjdk-boot/jdk/src/share/classes/java/util/zip/ZipFile.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipFile.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/zip/ZipFile.java	2020-09-16 07:55:38.063576277 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipFile.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/zip/ZipFile.java	2020-11-04 06:32:30.198814811 +0000
 @@ -336,7 +336,7 @@
  
      // the outstanding inputstreams that need to be closed,
@@ -6940,8 +6949,8 @@
                      for (Map.Entry<InputStream, Inflater> e : copy.entrySet()) {
                          e.getKey().close();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipOutputStream.java openjdk-boot/jdk/src/share/classes/java/util/zip/ZipOutputStream.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipOutputStream.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/zip/ZipOutputStream.java	2020-09-16 07:55:38.064576280 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipOutputStream.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/zip/ZipOutputStream.java	2020-11-04 06:32:30.198814811 +0000
 @@ -53,8 +53,8 @@
      }
  
@@ -6954,8 +6963,8 @@
      private long written = 0;
      private long locoff = 0;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/Cipher.java openjdk-boot/jdk/src/share/classes/javax/crypto/Cipher.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/Cipher.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/crypto/Cipher.java	2020-09-16 07:55:38.065576283 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/Cipher.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/crypto/Cipher.java	2020-11-04 06:32:30.198814811 +0000
 @@ -416,7 +416,7 @@
              return Collections.singletonList(tr);
          } else { // if ((mode != null) && (pad != null)) {
@@ -6975,8 +6984,8 @@
              cipherServices.add(new ServiceId("Cipher", transform.transform));
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java	2020-09-16 07:55:38.065576283 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java	2020-11-04 06:32:30.199814810 +0000
 @@ -172,7 +172,7 @@
       * @return an enumeration of all the CryptoAllPermission objects.
       */
@@ -6987,8 +6996,8 @@
          return v.elements();
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPermissions.java openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPermissions.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPermissions.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPermissions.java	2020-09-16 07:55:38.065576283 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPermissions.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPermissions.java	2020-11-04 06:32:30.199814810 +0000
 @@ -84,7 +84,7 @@
       * no CryptoPermissionCollections.
       */
@@ -7036,8 +7045,8 @@
          fields.put("perms", permTable);
          s.writeFields();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java	2020-09-16 07:55:38.065576283 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java	2020-11-04 06:32:30.199814810 +0000
 @@ -252,7 +252,7 @@
              // AlgorithmParameterSpec class name.
              String algParamSpecClassName = match("quoted string");
@@ -7066,8 +7075,8 @@
              processedPermissions.put(alg, exemptionMechanisms);
              return true;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurity.java openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurity.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurity.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurity.java	2020-09-16 07:55:38.066576286 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurity.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurity.java	2020-11-04 06:32:30.200814809 +0000
 @@ -60,11 +60,11 @@
      // value == PROVIDER_VERIFIED is successfully verified
      // value is failure cause Exception in error case
@@ -7092,8 +7101,8 @@
      /*
       * Returns the CodeBase for the given class.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurityManager.java openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurityManager.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurityManager.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurityManager.java	2020-09-16 07:55:38.066576286 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurityManager.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurityManager.java	2020-11-04 06:32:30.200814809 +0000
 @@ -52,9 +52,9 @@
      private static final CryptoPermissions exemptPolicy;
      private static final CryptoAllPermission allPerm;
@@ -7107,8 +7116,8 @@
              new CryptoPermissions();
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java openjdk-boot/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java	2020-09-16 07:55:38.066576286 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java	2020-11-04 06:32:30.200814809 +0000
 @@ -698,7 +698,8 @@
  
      // Class -> Provider Object of that class
@@ -7120,8 +7129,8 @@
      public SubRegistry(ServiceRegistry registry, Class category) {
          this.registry = registry;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java openjdk-boot/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java	2020-09-16 07:55:38.067576289 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java	2020-11-04 06:32:30.200814809 +0000
 @@ -103,7 +103,7 @@
                  = (String[]) this.env.get(EnvHelp.CREDENTIAL_TYPES);
          List<String> types = null;
@@ -7132,8 +7141,8 @@
                  if (type == null) {
                      throw new IllegalArgumentException("A credential type is null.");
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java	2020-09-16 07:55:38.067576289 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java	2020-11-04 06:32:30.201814808 +0000
 @@ -255,7 +255,7 @@
        */
      public BasicAttribute(String id, boolean ordered) {
@@ -7153,8 +7162,8 @@
              values.addElement(s.readObject());
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java	2020-09-16 07:55:38.067576289 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java	2020-11-04 06:32:30.201814808 +0000
 @@ -79,7 +79,7 @@
      // If ignoreCase is true, key is aways lowercase.
      // If ignoreCase is false, key is stored as supplied by put().
@@ -7165,8 +7174,8 @@
      /**
        * Constructs a new instance of Attributes.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java openjdk-boot/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java	2020-09-16 07:55:38.067576289 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java	2020-11-04 06:32:30.201814808 +0000
 @@ -137,7 +137,7 @@
  
          // Clone environment since caller owns it.
@@ -7177,8 +7186,8 @@
  
          // Put connect controls into environment.  Copy them first since
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/LdapName.java openjdk-boot/jdk/src/share/classes/javax/naming/ldap/LdapName.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/LdapName.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/LdapName.java	2020-09-16 07:55:38.068576292 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/LdapName.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/LdapName.java	2020-11-04 06:32:30.201814808 +0000
 @@ -142,7 +142,7 @@
          //              "Invalid entries, list entries must be of type Rdn");
          //  }
@@ -7198,8 +7207,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rdn.java openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rdn.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rdn.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rdn.java	2020-09-16 07:55:38.068576292 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rdn.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rdn.java	2020-11-04 06:32:30.202814807 +0000
 @@ -130,7 +130,7 @@
          if (attrSet.size() == 0) {
              throw new InvalidNameException("Attributes cannot be empty");
@@ -7255,8 +7264,8 @@
          try {
              (new Rfc2253Parser(unparsed)).parseRdn(this);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java	2020-09-16 07:55:38.068576292 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java	2020-11-04 06:32:30.202814807 +0000
 @@ -61,7 +61,7 @@
              //  new ArrayList<Rdn>(len / 3 + 10);  // leave room for growth
  
@@ -7267,8 +7276,8 @@
              if (len == 0) {
                  return rdns;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/NameImpl.java openjdk-boot/jdk/src/share/classes/javax/naming/NameImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/NameImpl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/NameImpl.java	2020-09-16 07:55:38.069576294 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/NameImpl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/naming/NameImpl.java	2020-11-04 06:32:30.202814807 +0000
 @@ -272,7 +272,7 @@
          if (syntax != null) {
              recordNamingConvention(syntax);
@@ -7279,8 +7288,8 @@
  
      NameImpl(Properties syntax, String n) throws InvalidNameException {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/Reference.java openjdk-boot/jdk/src/share/classes/javax/naming/Reference.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/Reference.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/Reference.java	2020-09-16 07:55:38.069576294 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/Reference.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/naming/Reference.java	2020-11-04 06:32:30.202814807 +0000
 @@ -120,7 +120,7 @@
        */
      public Reference(String className) {
@@ -7309,8 +7318,8 @@
          while (a.hasMoreElements())
              r.addrs.addElement(a.nextElement());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java openjdk-boot/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java	2020-09-16 07:55:38.069576294 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java	2020-11-04 06:32:30.203814806 +0000
 @@ -90,7 +90,7 @@
  
          Hashtable<Object,Object> env = (Hashtable<Object,Object>)cpe.getEnvironment();
@@ -7321,8 +7330,8 @@
              // Make a (shallow) copy of the environment.
              env = (Hashtable<Object,Object>) env.clone();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/NamingManager.java openjdk-boot/jdk/src/share/classes/javax/naming/spi/NamingManager.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/NamingManager.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/spi/NamingManager.java	2020-09-16 07:55:38.069576294 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/NamingManager.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/naming/spi/NamingManager.java	2020-11-04 06:32:30.203814806 +0000
 @@ -777,7 +777,7 @@
  
          Hashtable<Object,Object> env = (Hashtable<Object,Object>)cpe.getEnvironment();
@@ -7333,8 +7342,8 @@
              // Make a (shallow) copy of the environment.
              env = (Hashtable<Object,Object>)env.clone();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/script/ScriptEngineManager.java openjdk-boot/jdk/src/share/classes/javax/script/ScriptEngineManager.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/script/ScriptEngineManager.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/script/ScriptEngineManager.java	2020-09-16 07:55:38.070576296 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/script/ScriptEngineManager.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/script/ScriptEngineManager.java	2020-11-04 06:32:30.203814806 +0000
 @@ -116,7 +116,7 @@
              return null;
          }
@@ -7345,8 +7354,8 @@
              while (itr.hasNext()) {
                  try {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java	2020-09-16 07:55:38.070576296 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java	2020-11-04 06:32:30.203814806 +0000
 @@ -361,7 +361,7 @@
          // Don't call out.defaultWriteObject()
  
@@ -7357,8 +7366,8 @@
          synchronized (this) {
              permissions.addAll(perms);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java	2020-09-16 07:55:38.070576296 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java	2020-11-04 06:32:30.204814805 +0000
 @@ -590,7 +590,7 @@
          // Don't call out.defaultWriteObject()
  
@@ -7369,8 +7378,8 @@
          synchronized (this) {
              permissions.addAll(perms);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java openjdk-boot/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java	2020-09-16 07:55:38.071576298 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java	2020-11-04 06:32:30.204814805 +0000
 @@ -329,7 +329,7 @@
              throw new IllegalArgumentException("invalid empty name");
          }
@@ -7381,8 +7390,8 @@
          String principalClass = null;
          String principalName = null;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java openjdk-boot/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java	2020-09-16 07:55:38.071576298 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java	2020-11-04 06:32:30.204814805 +0000
 @@ -50,7 +50,7 @@
  
      private Subject subject;
@@ -7393,8 +7402,8 @@
      private Principal[] principals;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/sasl/Sasl.java openjdk-boot/jdk/src/share/classes/javax/security/sasl/Sasl.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/security/sasl/Sasl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/security/sasl/Sasl.java	2020-09-16 07:55:38.071576298 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/security/sasl/Sasl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/security/sasl/Sasl.java	2020-11-04 06:32:30.204814805 +0000
 @@ -68,7 +68,7 @@
   */
  public class Sasl {
@@ -7405,8 +7414,8 @@
      static {
          String prop = AccessController.doPrivileged(new PrivilegedAction<String>() {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/swing/JDesktopPane.java openjdk-boot/jdk/src/share/classes/javax/swing/JDesktopPane.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/swing/JDesktopPane.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/swing/JDesktopPane.java	2020-09-16 07:55:38.071576298 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/swing/JDesktopPane.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/swing/JDesktopPane.java	2020-11-04 06:32:30.205814804 +0000
 @@ -267,7 +267,7 @@
  
      private static Collection<JInternalFrame> getAllFrames(Container parent) {
@@ -7417,8 +7426,8 @@
          for (i = 0; i < count; i++) {
              Component next = parent.getComponent(i);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/jdk/net/Sockets.java openjdk-boot/jdk/src/share/classes/jdk/net/Sockets.java
---- openjdk-boot.orig/jdk/src/share/classes/jdk/net/Sockets.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/jdk/net/Sockets.java	2020-09-16 07:55:38.072576301 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/jdk/net/Sockets.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/jdk/net/Sockets.java	2020-11-04 06:32:30.205814804 +0000
 @@ -58,7 +58,7 @@
  public class Sockets {
  
@@ -7465,8 +7474,8 @@
          set.add(StandardSocketOptions.SO_RCVBUF);
          set.add(StandardSocketOptions.SO_REUSEADDR);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java openjdk-boot/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java
---- openjdk-boot.orig/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java	2020-09-15 19:15:57.852670484 +0100
-+++ openjdk-boot/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java	2020-09-16 07:55:38.072576301 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java	2020-11-03 06:09:42.523817296 +0000
++++ openjdk-boot/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java	2020-11-04 06:32:30.205814804 +0000
 @@ -46,11 +46,11 @@
  public final class Policy {
  
@@ -7483,8 +7492,8 @@
      private static boolean noRMLoops = false;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java openjdk-boot/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java	2020-09-16 07:55:38.072576301 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java	2020-11-04 06:32:30.206814803 +0000
 @@ -96,7 +96,7 @@
      // IM preference stuff
      private static final String preferredIMNode = "/sun/awt/im/preferredInputMethod";
@@ -7495,8 +7504,8 @@
  
      ExecutableInputMethodManager() {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/InputContext.java openjdk-boot/jdk/src/share/classes/sun/awt/im/InputContext.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/InputContext.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/awt/im/InputContext.java	2020-09-16 07:55:38.073576304 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/InputContext.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/awt/im/InputContext.java	2020-11-04 06:32:30.206814803 +0000
 @@ -552,10 +552,10 @@
  
              // keep the input method instance around for future use
@@ -7520,8 +7529,8 @@
              perInputMethodState.put(requester, Boolean.valueOf(enable));
              return;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/font/CreatedFontTracker.java openjdk-boot/jdk/src/share/classes/sun/font/CreatedFontTracker.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/font/CreatedFontTracker.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/font/CreatedFontTracker.java	2020-09-16 07:55:38.073576304 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/font/CreatedFontTracker.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/font/CreatedFontTracker.java	2020-11-04 06:32:30.206814803 +0000
 @@ -109,7 +109,7 @@
       * Note that this only applies to createFont() from an InputStream object.
       */
@@ -7532,8 +7541,8 @@
          private static Thread t = null;
          static void init() {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java	2020-09-15 19:15:58.798673474 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java	2020-09-16 07:55:38.073576304 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java	2020-11-03 06:09:43.196817095 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java	2020-11-04 06:32:30.206814803 +0000
 @@ -60,7 +60,7 @@
          EnumMap<Wrapper, MethodHandle>[] caches
                  = (EnumMap<Wrapper, MethodHandle>[]) new EnumMap<?,?>[n];
@@ -7571,8 +7580,8 @@
              MethodHandle mh = findCollector("list", mhs.size(), List.class);
              if (mh == null)  break;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/io/CharacterEncoding.java openjdk-boot/jdk/src/share/classes/sun/io/CharacterEncoding.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/io/CharacterEncoding.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/io/CharacterEncoding.java	2020-09-16 07:55:38.074576307 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/io/CharacterEncoding.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/io/CharacterEncoding.java	2020-11-04 06:32:30.207814802 +0000
 @@ -54,7 +54,7 @@
      private static volatile boolean installedAll;
  
@@ -7583,8 +7592,8 @@
          aliasTable.put("us-ascii",              "ASCII");
          aliasTable.put("ascii",                 "ASCII");
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/io/Converters.java openjdk-boot/jdk/src/share/classes/sun/io/Converters.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/io/Converters.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/io/Converters.java	2020-09-16 07:55:38.074576307 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/io/Converters.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/io/Converters.java	2020-11-04 06:32:30.207814802 +0000
 @@ -120,7 +120,7 @@
  
      private static Class<?> cache(int type, Object encoding, Class<?> c) {
@@ -7595,8 +7604,8 @@
          return c;
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java openjdk-boot/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java	2020-09-16 07:55:38.074576307 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java	2020-11-04 06:32:30.207814802 +0000
 @@ -61,7 +61,7 @@
  
          TagCache(LCMSProfile p) {
@@ -7607,8 +7616,8 @@
  
          TagData getTag(int sig) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/java2d/opengl/OGLBlitLoops.java openjdk-boot/jdk/src/share/classes/sun/java2d/opengl/OGLBlitLoops.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/java2d/opengl/OGLBlitLoops.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/java2d/opengl/OGLBlitLoops.java	2020-09-16 07:55:38.074576307 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/java2d/opengl/OGLBlitLoops.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/java2d/opengl/OGLBlitLoops.java	2020-11-04 06:32:30.208814801 +0000
 @@ -807,7 +807,7 @@
  
          if (src != cachedSrc) {
@@ -7619,8 +7628,8 @@
      }
  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java	2020-09-15 19:15:58.677673091 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java	2020-09-16 07:55:38.075576310 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java	2020-11-03 06:09:43.059817136 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java	2020-11-04 06:32:30.208814801 +0000
 @@ -171,7 +171,7 @@
      private static void printProperties(PrintStream ostream) {
          Properties p = System.getProperties();
@@ -7658,8 +7667,8 @@
              System.err.println("Incoming arguments:");
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/ConnectorAddressLink.java openjdk-boot/jdk/src/share/classes/sun/management/ConnectorAddressLink.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/ConnectorAddressLink.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/ConnectorAddressLink.java	2020-09-16 07:55:38.075576310 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/ConnectorAddressLink.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/ConnectorAddressLink.java	2020-11-04 06:32:30.208814801 +0000
 @@ -168,7 +168,7 @@
              throw new IOException(iae.getMessage());
          }
@@ -7670,8 +7679,8 @@
              String name =  c.getName();
              if (name.startsWith(REMOTE_CONNECTOR_COUNTER_PREFIX) &&
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java openjdk-boot/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java	2020-09-16 07:55:38.075576310 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java	2020-11-04 06:32:30.208814801 +0000
 @@ -73,7 +73,7 @@
          buffer.position(prologue.getEntryOffset());
          nextEntry = buffer.position();
@@ -7700,8 +7709,8 @@
  
          for (Map.Entry<String,Counter> me: map.entrySet()) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/Flag.java openjdk-boot/jdk/src/share/classes/sun/management/Flag.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/Flag.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/Flag.java	2020-09-16 07:55:38.075576310 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/Flag.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/Flag.java	2020-11-04 06:32:30.208814801 +0000
 @@ -91,7 +91,7 @@
          Flag[] flags = new Flag[numFlags];
          int count = getFlags(names, flags, numFlags);
@@ -7712,8 +7721,8 @@
              if (f != null) {
                  result.add(f);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java openjdk-boot/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java	2020-09-15 19:15:58.428672304 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java	2020-09-16 07:55:38.076576312 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java	2020-11-03 06:09:42.843817201 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java	2020-11-04 06:32:30.209814800 +0000
 @@ -141,7 +141,7 @@
          GC_INFO
      };
@@ -7724,8 +7733,8 @@
      public static String getGcName(CompositeData cd) {
          String gcname = getString(cd, GC_NAME);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotCompilation.java openjdk-boot/jdk/src/share/classes/sun/management/HotspotCompilation.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotCompilation.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/HotspotCompilation.java	2020-09-16 07:55:38.076576312 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotCompilation.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/HotspotCompilation.java	2020-11-04 06:32:30.209814800 +0000
 @@ -136,7 +136,7 @@
  
      private void initCompilerCounters() {
@@ -7745,8 +7754,8 @@
          if (threads[0] == null) {
              // no adaptor thread
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java openjdk-boot/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java	2020-09-16 07:55:38.076576312 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java	2020-11-04 06:32:30.209814800 +0000
 @@ -69,7 +69,7 @@
  
      public List<VMOption> getDiagnosticOptions() {
@@ -7757,8 +7766,8 @@
              if (flag.isWriteable() && flag.isExternal()) {
                  result.add(flag.getVMOption());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotThread.java openjdk-boot/jdk/src/share/classes/sun/management/HotspotThread.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotThread.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/HotspotThread.java	2020-09-16 07:55:38.076576312 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotThread.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/HotspotThread.java	2020-11-04 06:32:30.209814800 +0000
 @@ -58,7 +58,7 @@
          String[] names = new String[count];
          long[] times = new long[count];
@@ -7769,8 +7778,8 @@
              result.put(names[i], new Long(times[i]));
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java openjdk-boot/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java	2020-09-16 07:55:38.077576314 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java	2020-11-04 06:32:30.209814800 +0000
 @@ -120,7 +120,7 @@
  
          String key = null, value = null;
@@ -7781,8 +7790,8 @@
              while (true) {
                  key = getEntry();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java	2020-09-15 19:15:58.678673094 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java	2020-09-16 07:55:38.077576314 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java	2020-11-03 06:09:43.060817135 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java	2020-11-04 06:32:30.210814799 +0000
 @@ -244,7 +244,7 @@
                  }
              }
@@ -7820,8 +7829,8 @@
          PermanentExporter exporter = new PermanentExporter();
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java openjdk-boot/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java	2020-09-16 07:55:38.077576314 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java	2020-11-04 06:32:30.210814799 +0000
 @@ -110,7 +110,7 @@
  
      public static List<MemoryPoolMXBean> getMemoryPoolMXBeans() {
@@ -7859,8 +7868,8 @@
                  .getDirectBufferPool()));
              bufferPools.add(createBufferPoolMXBean(sun.nio.ch.FileChannelImpl
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/MappedMXBeanType.java openjdk-boot/jdk/src/share/classes/sun/management/MappedMXBeanType.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/MappedMXBeanType.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/MappedMXBeanType.java	2020-09-16 07:55:38.078576316 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/MappedMXBeanType.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/MappedMXBeanType.java	2020-11-04 06:32:30.210814799 +0000
 @@ -62,7 +62,7 @@
  @SuppressWarnings("unchecked")
  public abstract class MappedMXBeanType {
@@ -7927,8 +7936,8 @@
                  /* Select public methods that look like "T getX()" or "boolean
                     isX()", where T is not void and X is not the empty
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java openjdk-boot/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java	2020-09-16 07:55:38.078576316 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java	2020-11-04 06:32:30.211814798 +0000
 @@ -71,7 +71,7 @@
             efficient solution would be to clone the listener list
             every time a notification is sent.  */
@@ -7957,8 +7966,8 @@
              for (int i = 0; i < size; i++) {
                  ListenerInfo li =  newList.get(i);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/RuntimeImpl.java openjdk-boot/jdk/src/share/classes/sun/management/RuntimeImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/RuntimeImpl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/RuntimeImpl.java	2020-09-16 07:55:38.078576316 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/RuntimeImpl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/RuntimeImpl.java	2020-11-04 06:32:30.211814798 +0000
 @@ -128,7 +128,7 @@
  
      public Map<String,String> getSystemProperties() {
@@ -7969,8 +7978,8 @@
          // Properties.entrySet() does not include the entries in
          // the default properties.  So use Properties.stringPropertyNames()
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/ExtensionDependency.java openjdk-boot/jdk/src/share/classes/sun/misc/ExtensionDependency.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ExtensionDependency.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/misc/ExtensionDependency.java	2020-09-16 07:55:38.079576318 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ExtensionDependency.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/misc/ExtensionDependency.java	2020-11-04 06:32:30.211814798 +0000
 @@ -83,7 +83,7 @@
          (ExtensionInstallationProvider eip)
      {
@@ -7981,8 +7990,8 @@
          providers.add(eip);
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/IOUtils.java openjdk-boot/jdk/src/share/classes/sun/misc/IOUtils.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/IOUtils.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/misc/IOUtils.java	2020-09-16 07:55:38.079576318 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/IOUtils.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/misc/IOUtils.java	2020-11-04 06:32:30.211814798 +0000
 @@ -192,7 +192,7 @@
                      result = buf;
                  } else {
@@ -7993,8 +8002,8 @@
                      }
                      bufs.add(buf);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/JarIndex.java openjdk-boot/jdk/src/share/classes/sun/misc/JarIndex.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/JarIndex.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/misc/JarIndex.java	2020-09-16 07:55:38.080576321 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/JarIndex.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/misc/JarIndex.java	2020-11-04 06:32:30.212814797 +0000
 @@ -81,8 +81,8 @@
       * Constructs a new, empty jar index.
       */
@@ -8025,8 +8034,8 @@
          /* read until we see a .jar line */
          while((line = br.readLine()) != null && !line.endsWith(".jar"));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/ObjectInputFilter.java openjdk-boot/jdk/src/share/classes/sun/misc/ObjectInputFilter.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ObjectInputFilter.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/misc/ObjectInputFilter.java	2020-09-16 07:55:38.080576321 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ObjectInputFilter.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/misc/ObjectInputFilter.java	2020-11-04 06:32:30.212814797 +0000
 @@ -446,7 +446,7 @@
                  maxStreamBytes = Long.MAX_VALUE;
  
@@ -8037,8 +8046,8 @@
                      String p = patterns[i];
                      int nameLen = p.length();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/ProxyGenerator.java openjdk-boot/jdk/src/share/classes/sun/misc/ProxyGenerator.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ProxyGenerator.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/misc/ProxyGenerator.java	2020-09-16 07:55:38.081576324 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ProxyGenerator.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/misc/ProxyGenerator.java	2020-11-04 06:32:30.212814797 +0000
 @@ -1642,7 +1642,8 @@
          /** descriptor of same method */
          public String unwrapMethodDesc;
@@ -8068,8 +8077,8 @@
          /** true if no new constant pool entries may be added */
          private boolean readOnly = false;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/Service.java openjdk-boot/jdk/src/share/classes/sun/misc/Service.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/Service.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/misc/Service.java	2020-09-16 07:55:38.082576327 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/Service.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/misc/Service.java	2020-11-04 06:32:30.213814796 +0000
 @@ -216,7 +216,7 @@
      {
          InputStream in = null;
@@ -8089,8 +8098,8 @@
  
          private LazyIterator(Class<S> service, ClassLoader loader) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/Signal.java openjdk-boot/jdk/src/share/classes/sun/misc/Signal.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/Signal.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/misc/Signal.java	2020-09-16 07:55:38.082576327 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/Signal.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/misc/Signal.java	2020-11-04 06:32:30.213814796 +0000
 @@ -72,8 +72,8 @@
   * @since    1.2
   */
@@ -8103,8 +8112,8 @@
      private int number;
      private String name;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/RegisteredDomain.java openjdk-boot/jdk/src/share/classes/sun/net/RegisteredDomain.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/RegisteredDomain.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/net/RegisteredDomain.java	2020-09-16 07:55:38.082576327 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/RegisteredDomain.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/net/RegisteredDomain.java	2020-11-04 06:32:30.213814796 +0000
 @@ -118,8 +118,8 @@
  private static Set<String>  usSubStateSet = new HashSet<String>(Arrays.asList("state",
                  "lib", "k12", "cc", "tec", "gen", "cog", "mus", "dst"));
@@ -8117,8 +8126,8 @@
  static {
      /*
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java openjdk-boot/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java	2020-09-16 07:55:38.083576330 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java	2020-11-04 06:32:30.213814796 +0000
 @@ -52,7 +52,7 @@
  
      // Per-thread soft cache of the last temporary context
@@ -8147,8 +8156,8 @@
  
          // do the query
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/TransferProtocolClient.java openjdk-boot/jdk/src/share/classes/sun/net/TransferProtocolClient.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/TransferProtocolClient.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/net/TransferProtocolClient.java	2020-09-16 07:55:38.083576330 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/TransferProtocolClient.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/net/TransferProtocolClient.java	2020-11-04 06:32:30.214814795 +0000
 @@ -42,7 +42,7 @@
  
      /** Array of strings (usually 1 entry) for the last reply
@@ -8159,8 +8168,8 @@
      /** code for last reply */
      protected int       lastReplyCode;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java	2020-09-16 07:55:38.083576330 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java	2020-11-04 06:32:30.214814795 +0000
 @@ -139,7 +139,7 @@
          this.dontUseNegotiate = dontUseNegotiate;
          this.rsp = response;
@@ -8171,8 +8180,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java	2020-09-16 07:55:38.083576330 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java	2020-11-04 06:32:30.214814795 +0000
 @@ -120,7 +120,7 @@
       * at the same time, then all but the first will block until
       * the first completes its authentication.
@@ -8183,8 +8192,8 @@
      /* check if a request for this destination is in progress
       * return false immediately if not. Otherwise block until
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java	2020-09-15 19:15:58.437672333 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java	2020-09-16 07:55:38.084576333 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java	2020-11-03 06:09:42.848817199 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java	2020-11-04 06:32:30.215814794 +0000
 @@ -225,7 +225,7 @@
          if (list == null || list.isEmpty())
              return Collections.emptySet();
@@ -8222,8 +8231,8 @@
                  userCookiesMap.put("Cookie", Arrays.asList(userCookies));
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java	2020-09-16 07:55:38.084576333 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java	2020-11-04 06:32:30.215814794 +0000
 @@ -128,7 +128,7 @@
       */
      private static synchronized boolean isSupportedImpl(HttpCallerInfo hci) {
@@ -8243,8 +8252,8 @@
                  };
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/URLConnection.java openjdk-boot/jdk/src/share/classes/sun/net/www/URLConnection.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/URLConnection.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/net/www/URLConnection.java	2020-09-16 07:55:38.085576336 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/URLConnection.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/net/www/URLConnection.java	2020-11-04 06:32:30.215814794 +0000
 @@ -234,7 +234,7 @@
          url = null;
      }
@@ -8255,8 +8264,8 @@
      public synchronized static void setProxiedHost(String host) {
          proxiedHosts.put(host.toLowerCase(), null);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java openjdk-boot/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java	2020-09-16 07:55:38.085576336 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java	2020-11-04 06:32:30.216814793 +0000
 @@ -49,22 +49,22 @@
      /* Maps canonical names to class names
       */
@@ -8294,8 +8303,8 @@
  
          return new Iterator<Charset>() {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/ThreadLocalCoders.java openjdk-boot/jdk/src/share/classes/sun/nio/cs/ThreadLocalCoders.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/ThreadLocalCoders.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/nio/cs/ThreadLocalCoders.java	2020-09-16 07:55:38.085576336 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/ThreadLocalCoders.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/nio/cs/ThreadLocalCoders.java	2020-11-04 06:32:30.216814793 +0000
 @@ -40,7 +40,7 @@
      private static abstract class Cache {
  
@@ -8306,8 +8315,8 @@
  
          Cache(int size) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java	2020-09-16 07:55:38.085576336 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java	2020-11-04 06:32:30.216814793 +0000
 @@ -84,7 +84,7 @@
              throw new IllegalArgumentException("'" + name() + ":" +
                  attribute + "' not recognized");
@@ -8318,8 +8327,8 @@
              result.put(ACL_NAME, getAcl());
          if (owner)
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java	2020-09-16 07:55:38.085576336 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java	2020-11-04 06:32:30.216814793 +0000
 @@ -89,8 +89,8 @@
       * Used to build a map of attribute name/values.
       */
@@ -8332,8 +8341,8 @@
  
          private AttributesBuilder(Set<String> allowed, String[] requested) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java	2020-09-16 07:55:38.086576338 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java	2020-11-04 06:32:30.216814793 +0000
 @@ -102,7 +102,7 @@
              throw new NullPointerException();
          if (events.length == 0)
@@ -8344,8 +8353,8 @@
              // standard events
              if (event == StandardWatchEventKinds.ENTRY_CREATE ||
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java	2020-09-16 07:55:38.086576338 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java	2020-11-04 06:32:30.217814792 +0000
 @@ -77,7 +77,7 @@
          throws IOException
      {
@@ -8365,8 +8374,8 @@
              int size = size(name);
              byte[] buf = new byte[size];
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java	2020-09-16 07:55:38.086576338 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java	2020-11-04 06:32:30.217814792 +0000
 @@ -71,7 +71,7 @@
  
      @Override
@@ -8377,8 +8386,8 @@
              if (attribute.equals("*") || attribute.equals(OWNER_NAME)) {
                  result.put(OWNER_NAME, getOwner());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/Util.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/Util.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/Util.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/Util.java	2020-09-16 07:55:38.086576338 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/Util.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/Util.java	2020-11-04 06:32:30.217814792 +0000
 @@ -94,7 +94,7 @@
       */
      @SafeVarargs
@@ -8398,8 +8407,8 @@
              set.add(e);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java openjdk-boot/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java	2020-09-15 19:15:57.864670521 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java	2020-09-16 07:55:38.087576340 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java	2020-11-03 06:09:42.534817293 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java	2020-11-04 06:32:30.217814792 +0000
 @@ -442,7 +442,7 @@
  
          Map<String, Class<?>> memberTypes = annotationType.memberTypes();
@@ -8410,8 +8419,8 @@
          // If there are annotation members without values, that
          // situation is handled by the invoke method.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java openjdk-boot/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java	2020-09-16 07:55:38.087576340 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java	2020-11-04 06:32:30.218814791 +0000
 @@ -229,7 +229,7 @@
       *     "<" FormalTypeParameter+ ">"
       */
@@ -8476,8 +8485,8 @@
              ets.add(parseThrowsSignature());
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/reflect/Label.java openjdk-boot/jdk/src/share/classes/sun/reflect/Label.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/Label.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/reflect/Label.java	2020-09-16 07:55:38.087576340 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/Label.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/reflect/Label.java	2020-11-04 06:32:30.218814791 +0000
 @@ -52,7 +52,7 @@
          final short patchBCI;
          final int   stackDepth;
@@ -8488,8 +8497,8 @@
      public Label() {
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/reflect/Reflection.java openjdk-boot/jdk/src/share/classes/sun/reflect/Reflection.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/Reflection.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/reflect/Reflection.java	2020-09-16 07:55:38.087576340 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/Reflection.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/reflect/Reflection.java	2020-11-04 06:32:30.218814791 +0000
 @@ -49,7 +49,7 @@
          map.put(Class.class, new String[] {"classLoader"});
          fieldFilterMap = map;
@@ -8500,8 +8509,8 @@
  
      /** Returns the class of the caller of the method calling this method,
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java	2020-09-16 07:55:38.088576342 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java	2020-11-04 06:32:30.218814791 +0000
 @@ -84,9 +84,9 @@
      /* indicate compatibility with JDK 1.1.x version of class */
      private static final long serialVersionUID = 4666870661827494597L;
@@ -8515,8 +8524,8 @@
      private static ObjID id = new ObjID(ObjID.REGISTRY_ID);
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java	2020-09-16 07:55:38.088576342 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java	2020-11-04 06:32:30.219814790 +0000
 @@ -160,7 +160,7 @@
      }
  
@@ -8527,8 +8536,8 @@
      /**
       * Remember a generated source file generated so that it
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/Main.java openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/Main.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/Main.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/Main.java	2020-09-16 07:55:38.088576342 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/Main.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/Main.java	2020-11-04 06:32:30.219814790 +0000
 @@ -184,7 +184,7 @@
          destDir = null;
          flags = F_WARNINGS;
@@ -8548,8 +8557,8 @@
          // Pre-process command line for @file arguments
          try {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java	2020-09-16 07:55:38.089576344 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java	2020-11-04 06:32:30.219814790 +0000
 @@ -61,7 +61,7 @@
   */
  public class RMIGenerator implements RMIConstants, Generator {
@@ -8569,8 +8578,8 @@
          uniqueList.addElement(defRuntimeException);
          uniqueList.addElement(defRemoteException);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java	2020-09-15 19:15:58.444672354 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java	2020-09-16 07:55:38.089576344 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java	2020-11-03 06:09:42.864817194 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java	2020-11-04 06:32:30.219814790 +0000
 @@ -66,10 +66,10 @@
  
      /** maps persistent IDs to activated remote objects */
@@ -8585,8 +8594,8 @@
      /**
       * Creates a default activation group implementation.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java	2020-09-15 19:15:58.692673139 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java	2020-09-16 07:55:38.089576344 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java	2020-11-03 06:09:43.070817132 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java	2020-11-04 06:32:30.220814789 +0000
 @@ -149,10 +149,10 @@
  
      /** maps activation id to its respective group id */
@@ -8643,8 +8652,8 @@
              /*
               * Parse arguments
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java	2020-09-15 19:15:58.444672354 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java	2020-09-16 07:55:38.090576346 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java	2020-11-03 06:09:42.868817193 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java	2020-11-04 06:32:30.220814789 +0000
 @@ -114,11 +114,11 @@
       * garbage collected.
       */
@@ -8669,8 +8678,8 @@
      /**
       * Convert an array of URL objects into a corresponding string
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java	2020-09-16 07:55:38.090576346 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java	2020-11-04 06:32:30.221814787 +0000
 @@ -76,14 +76,14 @@
  
      /** table to hold sun classes to which access is explicitly permitted */
@@ -8689,8 +8698,8 @@
      /**
       * if true, load classes (if not available locally) only from the
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java	2020-09-15 19:15:58.446672360 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java	2020-09-16 07:55:38.090576346 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java	2020-11-03 06:09:42.887817187 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java	2020-11-04 06:32:30.221814787 +0000
 @@ -581,7 +581,7 @@
          HashToMethod_Maps() {}
  
@@ -8701,8 +8710,8 @@
                   cl != null;
                   cl = cl.getSuperclass())
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Util.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/Util.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Util.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Util.java	2020-09-16 07:55:38.091576349 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Util.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Util.java	2020-11-04 06:32:30.221814787 +0000
 @@ -208,7 +208,7 @@
       * @throws  NullPointerException if remoteClass is null
       */
@@ -8713,8 +8722,8 @@
          return list.toArray(new Class<?>[list.size()]);
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java	2020-09-16 07:55:38.091576349 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java	2020-11-04 06:32:30.221814787 +0000
 @@ -46,7 +46,7 @@
   **/
  public abstract class WeakClassHashMap<V> {
@@ -8725,8 +8734,8 @@
      protected WeakClassHashMap() { }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java	2020-09-16 07:55:38.091576349 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java	2020-11-04 06:32:30.222814785 +0000
 @@ -43,7 +43,7 @@
      private boolean dgcAckNeeded = false;
  
@@ -8737,8 +8746,8 @@
      /** identifier for gc ack*/
      private UID ackID;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java	2020-09-16 07:55:38.091576349 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java	2020-11-04 06:32:30.222814785 +0000
 @@ -78,7 +78,7 @@
          Collections.synchronizedMap(new HashMap<UID,DGCAckHandler>());
  
@@ -8749,8 +8758,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCClient.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCClient.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCClient.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCClient.java	2020-09-16 07:55:38.092576353 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCClient.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCClient.java	2020-11-04 06:32:30.222814785 +0000
 @@ -197,9 +197,9 @@
          private DGC dgc;
  
@@ -8822,8 +8831,8 @@
              private boolean dirtyFailed = false;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java	2020-09-16 07:55:38.092576353 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java	2020-11-04 06:32:30.222814785 +0000
 @@ -94,7 +94,7 @@
      /** remote implementation of DGC interface for this VM */
      private static DGCImpl dgc;
@@ -8852,8 +8861,8 @@
          LeaseInfo(VMID vmid, long lease) {
              this.vmid = vmid;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java	2020-09-16 07:55:38.092576353 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java	2020-11-04 06:32:30.223814784 +0000
 @@ -62,9 +62,9 @@
  
      /** tables mapping to Target, keyed from ObjectEndpoint and impl object */
@@ -8876,8 +8885,8 @@
      /** handle for GC latency request (for future cancellation) */
      private static GC.LatencyRequest gcLatencyRequest = null;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java	2020-09-16 07:55:38.093576356 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java	2020-11-04 06:32:30.223814784 +0000
 @@ -116,7 +116,7 @@
      /* construct table mapping command strings to handlers */
      private static Hashtable<String, CGICommandHandler> commandLookup;
@@ -8888,8 +8897,8 @@
              commandLookup.put(commands[i].getName(), commands[i]);
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2020-09-15 19:15:58.693673142 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2020-09-16 07:55:38.093576356 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2020-11-03 06:09:43.071817132 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2020-11-04 06:32:30.223814784 +0000
 @@ -76,13 +76,13 @@
  
      /** table of hosts successfully connected to and the factory used */
@@ -8916,8 +8925,8 @@
  
          try {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Target.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Target.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Target.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Target.java	2020-09-16 07:55:38.093576356 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Target.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Target.java	2020-11-04 06:32:30.223814784 +0000
 @@ -54,10 +54,10 @@
      /** stub for remote object */
      private final Remote stub;
@@ -8932,8 +8941,8 @@
      private final AccessControlContext acc;
      /** context class loader in which target was created */
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java	2020-09-16 07:55:38.093576356 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java	2020-11-04 06:32:30.224814783 +0000
 @@ -86,7 +86,7 @@
      private DataOutputStream dataOut;
  
@@ -8944,8 +8953,8 @@
      /** number of currently open connections */
      private int numConnections = 0;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java	2020-09-16 07:55:38.094576359 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java	2020-11-04 06:32:30.224814783 +0000
 @@ -64,7 +64,7 @@
      private final TCPTransport tr;
      /** list of cached connections */
@@ -8965,8 +8974,8 @@
      /** thread ID counter */
      private static int threadNum = 0;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java	2020-09-15 19:15:58.448672368 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java	2020-09-16 07:55:38.094576359 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java	2020-11-03 06:09:42.891817186 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java	2020-11-04 06:32:30.224814783 +0000
 @@ -149,7 +149,7 @@
      // TBD: should this be a weak hash table?
      private static final
@@ -8977,8 +8986,8 @@
      /**
       * Create an endpoint for a specified host and port.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java	2020-09-16 07:55:38.095576362 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java	2020-11-04 06:32:30.224814783 +0000
 @@ -129,7 +129,7 @@
  
      /** client host for the current thread's connection */
@@ -8998,8 +9007,8 @@
      static final RMISocketFactory defaultSocketFactory =
          RMISocketFactory.getDefaultSocketFactory();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Transport.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Transport.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Transport.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Transport.java	2020-09-16 07:55:38.095576362 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Transport.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Transport.java	2020-11-04 06:32:30.225814782 +0000
 @@ -67,7 +67,7 @@
          Log.getLog("sun.rmi.transport.misc", "transport", Transport.logLevel);
  
@@ -9010,8 +9019,8 @@
      /** ObjID for DGCImpl */
      private static final ObjID dgcID = new ObjID(ObjID.DGC_ID);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java openjdk-boot/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java	2020-09-16 07:55:38.095576362 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java	2020-11-04 06:32:30.225814782 +0000
 @@ -36,7 +36,7 @@
   */
  public class AclEntryImpl implements AclEntry {
@@ -9022,8 +9031,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclImpl.java openjdk-boot/jdk/src/share/classes/sun/security/acl/AclImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclImpl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/acl/AclImpl.java	2020-09-16 07:55:38.096576364 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclImpl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/acl/AclImpl.java	2020-11-04 06:32:30.225814782 +0000
 @@ -41,15 +41,15 @@
      // or principal.
      //
@@ -9064,8 +9073,8 @@
          while (e1.hasMoreElements())
              v.addElement(e1.nextElement());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/GroupImpl.java openjdk-boot/jdk/src/share/classes/sun/security/acl/GroupImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/GroupImpl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/acl/GroupImpl.java	2020-09-16 07:55:38.096576364 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/GroupImpl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/acl/GroupImpl.java	2020-11-04 06:32:30.225814782 +0000
 @@ -34,7 +34,7 @@
   * @author      Satish Dharmaraj
   */
@@ -9085,8 +9094,8 @@
          }
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ec/ECOperations.java openjdk-boot/jdk/src/share/classes/sun/security/ec/ECOperations.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ec/ECOperations.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ec/ECOperations.java	2020-09-16 07:55:38.096576364 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ec/ECOperations.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ec/ECOperations.java	2020-11-04 06:32:30.226814781 +0000
 @@ -62,12 +62,12 @@
      static final Map<BigInteger, IntegerFieldModuloP> orderFields;
  
@@ -9103,8 +9112,8 @@
          map.put(P384OrderField.MODULUS, new P384OrderField());
          map.put(P521OrderField.MODULUS, new P521OrderField());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/ProviderList.java openjdk-boot/jdk/src/share/classes/sun/security/jca/ProviderList.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/ProviderList.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/jca/ProviderList.java	2020-09-16 07:55:38.097576366 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/ProviderList.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/jca/ProviderList.java	2020-11-04 06:32:30.226814781 +0000
 @@ -97,7 +97,7 @@
          if (providerList.getProvider(p.getName()) != null) {
              return providerList;
@@ -9142,8 +9151,8 @@
              ids.add(new ServiceId(type, alg));
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/Providers.java openjdk-boot/jdk/src/share/classes/sun/security/jca/Providers.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/Providers.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/jca/Providers.java	2020-09-16 07:55:38.097576366 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/Providers.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/jca/Providers.java	2020-11-04 06:32:30.226814781 +0000
 @@ -37,7 +37,7 @@
  public class Providers {
  
@@ -9154,8 +9163,8 @@
      // number of threads currently using thread-local provider lists
      // tracked to allow an optimization if == 0
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java openjdk-boot/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java	2020-09-16 07:55:38.097576366 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java	2020-11-04 06:32:30.226814781 +0000
 @@ -251,7 +251,7 @@
          }
  
@@ -9166,8 +9175,8 @@
                  keys.add(k);
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Config.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/Config.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Config.java	2020-09-15 19:15:58.699673161 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Config.java	2020-09-16 07:55:38.098576368 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Config.java	2020-11-03 06:09:43.074817130 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Config.java	2020-11-04 06:32:30.227814780 +0000
 @@ -63,7 +63,7 @@
      /*
       * Hashtable used to store configuration information.
@@ -9205,8 +9214,8 @@
              for (int i = 0; i < len; i++) {
                  type = Config.getType(st.nextToken());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java	2020-09-16 07:55:38.098576368 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java	2020-11-04 06:32:30.227814780 +0000
 @@ -173,7 +173,7 @@
       * @exception IOException if an I/O error occurs while reading encoded data.
       */
@@ -9217,8 +9226,8 @@
          temp.putInteger(BigInteger.valueOf(authenticator_vno));
          v.addElement(new DerValue(DerValue.createTag(DerValue.TAG_CONTEXT, true, (byte) 0x00), temp.toByteArray()));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java	2020-09-16 07:55:38.098576368 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java	2020-11-04 06:32:30.227814780 +0000
 @@ -99,7 +99,7 @@
       * @exception IOException if an I/O error occurs while reading encoded data.
       */
@@ -9229,8 +9238,8 @@
              throw new Asn1Exception(Krb5.ASN1_BAD_ID);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java	2020-09-15 19:15:58.702673171 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java	2020-09-16 07:55:38.099576370 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java	2020-11-03 06:09:43.075817130 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java	2020-11-04 06:32:30.228814779 +0000
 @@ -569,7 +569,7 @@
  
      private static String exec(String c) {
@@ -9241,8 +9250,8 @@
              v.addElement(st.nextToken());
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java	2020-09-16 07:55:38.099576370 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java	2020-11-04 06:32:30.228814779 +0000
 @@ -261,7 +261,7 @@
              throws KrbException {
          int[] answer = getDefaults(configName);
@@ -9253,8 +9262,8 @@
              if (EncryptionKey.findKey(answer[i], keys) != null) {
                  list.add(answer[i]);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java	2020-09-16 07:55:38.099576370 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java	2020-11-04 06:32:30.228814779 +0000
 @@ -133,7 +133,7 @@
       * @exception IOException if an I/O error occurs while reading encoded data.
       */
@@ -9265,8 +9274,8 @@
          v.addElement(new DerValue(DerValue.createTag(DerValue.TAG_CONTEXT,
                  true, (byte) 0x00), ctime.asn1Encode()));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java	2020-09-16 07:55:38.099576370 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java	2020-11-04 06:32:30.228814779 +0000
 @@ -177,7 +177,7 @@
      */
      public HostAddresses(DerValue encoding)
@@ -9295,8 +9304,8 @@
              if (DEBUG) {
                  System.out.println(">>> KrbKdcReq local addresses are:");
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java	2020-09-16 07:55:38.100576372 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java	2020-11-04 06:32:30.229814778 +0000
 @@ -165,7 +165,7 @@
              throw new Asn1Exception(Krb5.ASN1_BAD_ID);
          }
@@ -9325,8 +9334,8 @@
          if (msgType == Krb5.KRB_AS_REQ) {
              if (cname != null) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java	2020-09-16 07:55:38.100576372 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java	2020-11-04 06:32:30.229814778 +0000
 @@ -150,7 +150,7 @@
              if (subsubDer.getTag() != DerValue.tag_SequenceOf) {
                  throw new Asn1Exception(Krb5.ASN1_BAD_ID);
@@ -9337,8 +9346,8 @@
                  v.addElement(new PAData(subsubDer.getData().getDerValue()));
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java	2020-09-16 07:55:38.100576372 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java	2020-11-04 06:32:30.229814778 +0000
 @@ -150,7 +150,7 @@
       * @exception IOException if an I/O error occurs while reading encoded data.
       */
@@ -9349,8 +9358,8 @@
          if (pname != null) {
              v.addElement(new DerValue(DerValue.createTag(DerValue.TAG_CONTEXT, true, (byte)0x01), pname.getRealm().asn1Encode()));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java	2020-09-16 07:55:38.100576372 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java	2020-11-04 06:32:30.229814778 +0000
 @@ -134,7 +134,7 @@
              if (subsubDer.getTag() != DerValue.tag_SequenceOf) {
                  throw new Asn1Exception(Krb5.ASN1_BAD_ID);
@@ -9361,8 +9370,8 @@
                  v.addElement(new Ticket(subsubDer.getData().getDerValue()));
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java	2020-09-16 07:55:38.101576375 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java	2020-11-04 06:32:30.229814778 +0000
 @@ -249,7 +249,7 @@
      private void parsePAData(byte[] data)
              throws IOException, Asn1Exception {
@@ -9373,8 +9382,8 @@
              // read the PA-DATA
              DerValue tmp = derPA.data.getDerValue();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java	2020-09-15 19:15:58.704673177 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java	2020-09-16 07:55:38.101576375 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java	2020-11-03 06:09:43.077817130 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java	2020-11-04 06:32:30.230814777 +0000
 @@ -67,7 +67,7 @@
  
      // Attention: Currently there is no way to remove a keytab from this map,
@@ -9412,8 +9421,8 @@
          for (int i = entries.size()-1; i >= 0; i--) {
              KeyTabEntry e = entries.get(i);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java	2020-09-16 07:55:38.101576375 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java	2020-11-04 06:32:30.230814777 +0000
 @@ -77,7 +77,7 @@
       */
  
@@ -9424,8 +9433,8 @@
              throw new Asn1Exception(Krb5.ASN1_BAD_ID);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/AuthList.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/AuthList.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/AuthList.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/AuthList.java	2020-09-16 07:55:38.101576375 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/AuthList.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/AuthList.java	2020-11-04 06:32:30.230814777 +0000
 @@ -63,7 +63,7 @@
       */
      public AuthList(int lifespan) {
@@ -9436,8 +9445,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java	2020-09-15 19:15:58.705673180 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java	2020-09-16 07:55:38.101576375 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java	2020-11-03 06:09:43.078817130 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java	2020-11-04 06:32:30.230814777 +0000
 @@ -225,7 +225,7 @@
          private static void makeMine(Path p) throws IOException {
              // chmod to owner-rw only, otherwise MIT krb5 rejects
@@ -9448,8 +9457,8 @@
                  attrs.add(PosixFilePermission.OWNER_WRITE);
                  Files.setPosixFilePermissions(p, attrs);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/MemoryCache.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/MemoryCache.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/MemoryCache.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/MemoryCache.java	2020-09-16 07:55:38.102576379 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/MemoryCache.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/MemoryCache.java	2020-11-04 06:32:30.231814776 +0000
 @@ -52,7 +52,7 @@
      private static final int lifespan = KerberosTime.getDefaultSkew();
      private static final boolean DEBUG = sun.security.krb5.internal.Krb5.DEBUG;
@@ -9460,8 +9469,8 @@
      @Override
      public synchronized void checkAndStore(KerberosTime currTime, AuthTimeWithHash time)
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java	2020-09-15 19:15:58.706673183 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java	2020-09-16 07:55:38.102576379 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java	2020-11-03 06:09:43.079817130 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java	2020-11-04 06:32:30.231814776 +0000
 @@ -492,7 +492,7 @@
       */
      static class KdcAccessibility {
@@ -9484,8 +9493,8 @@
                      String t = st.nextToken();
                      if (bads.contains(t)) badkdcs.add(t);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java	2020-09-16 07:55:38.102576379 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java	2020-11-04 06:32:30.231814776 +0000
 @@ -85,7 +85,7 @@
              // the initial context constructor. This avoids having the initial
              // context constructor call itself (when processing the URL
@@ -9505,8 +9514,8 @@
                  return null; // cannot create a DNS context
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/PrincipalName.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/PrincipalName.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/PrincipalName.java	2020-09-15 19:15:58.451672378 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/PrincipalName.java	2020-09-16 07:55:38.103576382 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/PrincipalName.java	2020-11-03 06:09:42.892817186 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/PrincipalName.java	2020-11-04 06:32:30.231814776 +0000
 @@ -265,7 +265,7 @@
              if (subDer.getTag() != DerValue.tag_SequenceOf) {
                  throw new Asn1Exception(Krb5.ASN1_BAD_ID);
@@ -9526,8 +9535,8 @@
          int i = 0;
          int componentStart = 0;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Realm.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/Realm.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Realm.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Realm.java	2020-09-16 07:55:38.103576382 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Realm.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Realm.java	2020-11-04 06:32:30.232814775 +0000
 @@ -375,7 +375,7 @@
              return null;
          }
@@ -9547,8 +9556,8 @@
          // Un-common ones for client side
          for (int i=0; i<=cPos; i++) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/SCDynamicStoreConfig.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/SCDynamicStoreConfig.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/SCDynamicStoreConfig.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/SCDynamicStoreConfig.java	2020-09-16 07:55:38.103576382 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/SCDynamicStoreConfig.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/SCDynamicStoreConfig.java	2020-11-04 06:32:30.232814775 +0000
 @@ -135,7 +135,7 @@
              if (v instanceof Hashtable) {
                  WrapAllStringInVector((Hashtable<String,Object>)v);
@@ -9559,8 +9568,8 @@
                  stanzaTable.put(s, vec);
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java openjdk-boot/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java	2020-09-16 07:55:38.103576382 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java	2020-11-04 06:32:30.232814775 +0000
 @@ -271,7 +271,7 @@
          if (userCert == null)
              return null;
@@ -9571,8 +9580,8 @@
  
          X509Certificate[] pkcsCerts = block.getCertificates();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java openjdk-boot/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java	2020-09-16 07:55:38.104576385 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java	2020-11-04 06:32:30.233814774 +0000
 @@ -254,7 +254,7 @@
              this.keyId = keyId;
              this.alias = alias;
@@ -9628,8 +9637,8 @@
                  entry.attributes.addAll(attributes);
                  if (alias == null) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java	2020-09-16 07:55:38.104576385 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java	2020-11-04 06:32:30.233814774 +0000
 @@ -167,7 +167,7 @@
                  // successful step? If there's only one entry without
                  // a throwable, then that's the successful step. Otherwise,
@@ -9640,8 +9649,8 @@
                      if (v.getThrowable() == null)
                          possibles.add(v);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/Builder.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/Builder.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/Builder.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/Builder.java	2020-09-16 07:55:38.105576388 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/Builder.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/Builder.java	2020-11-04 06:32:30.233814774 +0000
 @@ -399,7 +399,7 @@
                  (!initialPolicies.contains(PolicyChecker.ANY_POLICY)) &&
                  (buildParams.policyMappingInhibited()))
@@ -9652,8 +9661,8 @@
              } else {
                  // we just return an empty set to make sure that there is
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java	2020-09-15 19:15:58.454672387 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java	2020-09-16 07:55:38.105576388 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java	2020-11-03 06:09:42.897817184 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java	2020-11-04 06:32:30.233814774 +0000
 @@ -51,7 +51,7 @@
  public abstract class CertStoreHelper {
  
@@ -9664,8 +9673,8 @@
          classMap.put(
              "LDAP",
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java	2020-09-16 07:55:38.105576388 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java	2020-11-04 06:32:30.234814773 +0000
 @@ -122,7 +122,7 @@
          // Tolerate a few ConcurrentModificationExceptions
          for (int c = 0; c < 10; c++) {
@@ -9685,8 +9694,8 @@
                      for (Object o : coll) {
                          if ((o instanceof CRL) && selector.match((CRL) o))
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java	2020-09-15 19:15:58.455672390 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java	2020-09-16 07:55:38.105576388 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java	2020-11-03 06:09:42.899817184 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java	2020-11-04 06:32:30.234814773 +0000
 @@ -146,7 +146,7 @@
              }
              List<DistributionPoint> points =
@@ -9742,8 +9751,8 @@
          X500Name fullName = new X500Name(rdns.toArray(new RDN[0]));
          GeneralNames fullNames = new GeneralNames();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java	2020-09-16 07:55:38.106576390 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java	2020-11-04 06:32:30.234814773 +0000
 @@ -122,7 +122,7 @@
           * As each cert is added, it is sorted based on the PKIXCertComparator
           * algorithm.
@@ -9754,8 +9763,8 @@
          /*
           * Only look for EE certs if search has just started.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java	2020-09-16 07:55:38.106576390 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java	2020-11-04 06:32:30.234814773 +0000
 @@ -180,7 +180,7 @@
                  if (cert.equals(oldEntry)) {
                      return;
@@ -9845,8 +9854,8 @@
          return matches;
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java	2020-09-15 19:15:58.456672393 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java	2020-09-16 07:55:38.106576390 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java	2020-11-03 06:09:42.900817184 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java	2020-11-04 06:32:30.235814772 +0000
 @@ -309,7 +309,7 @@
  
          // responses
@@ -9876,8 +9885,8 @@
          for (DerValue extDerVal : extDer) {
              Extension ext = new Extension(extDerVal);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java	2020-09-15 19:15:58.457672396 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java	2020-09-16 07:55:38.107576392 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java	2020-11-03 06:09:42.901817183 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java	2020-11-04 06:32:30.235814772 +0000
 @@ -172,7 +172,7 @@
          int certPathLen = params.certificates().size();
  
@@ -9888,8 +9897,8 @@
          certPathCheckers.add(untrustedChecker);
          certPathCheckers.add(new AlgorithmChecker(anchor, null, params.date(),
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java	2020-09-16 07:55:38.107576392 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java	2020-11-04 06:32:30.235814772 +0000
 @@ -136,7 +136,7 @@
                      // Reverse the ordering for validation so that the target
                      // cert is the last certificate
@@ -9909,8 +9918,8 @@
              }
              return stores;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java	2020-09-16 07:55:38.107576392 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java	2020-11-04 06:32:30.236814771 +0000
 @@ -188,7 +188,7 @@
          if (responses == null) {
              this.ocspStapled = Collections.<X509Certificate, byte[]>emptyMap();
@@ -9950,8 +9959,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java	2020-09-16 07:55:38.108576394 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java	2020-11-04 06:32:30.236814771 +0000
 @@ -431,7 +431,7 @@
          boolean policiesCritical = false;
          List<PolicyInformation> policyInfo;
@@ -9989,8 +9998,8 @@
  
                          PolicyNodeImpl curNode = new PolicyNodeImpl
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java	2020-09-16 07:55:38.108576394 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java	2020-11-04 06:32:30.236814771 +0000
 @@ -300,7 +300,7 @@
       * @return a <code>Set</code> of all nodes at the specified depth
       */
@@ -10019,8 +10028,8 @@
          if (mDepth < depth) {
              for (PolicyNodeImpl node : mChildren) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java	2020-09-16 07:55:38.108576394 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java	2020-11-04 06:32:30.236814771 +0000
 @@ -178,7 +178,7 @@
          sel.setBasicConstraints(-2);
  
@@ -10049,8 +10058,8 @@
                  reverseCertList.add(0, c);
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java	2020-09-16 07:55:38.109576396 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java	2020-11-04 06:32:30.237814770 +0000
 @@ -189,7 +189,7 @@
          certIndex = 1;
  
@@ -10070,8 +10079,8 @@
          for (PKIXCertPathChecker checker : userCheckers) {
              checker.init(false);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java	2020-09-15 19:15:58.457672396 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java	2020-09-16 07:55:38.109576396 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java	2020-11-03 06:09:42.901817183 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java	2020-11-04 06:32:30.237814770 +0000
 @@ -144,7 +144,7 @@
  
          this.anchor = anchor;
@@ -10111,8 +10120,8 @@
              badKeys.add(prevKey);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java	2020-09-16 07:55:38.109576396 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java	2020-11-04 06:32:30.237814770 +0000
 @@ -138,7 +138,7 @@
          if (selector == null) {
              return certs;
@@ -10123,8 +10132,8 @@
              if (selector.match(cert)) {
                  matchedCerts.add(cert);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java	2020-09-15 19:15:58.459672402 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java	2020-09-16 07:55:38.109576396 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java	2020-11-03 06:09:42.902817182 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java	2020-11-04 06:32:30.238814769 +0000
 @@ -131,7 +131,7 @@
      }
  
@@ -10162,8 +10171,8 @@
                      = new PolicyChecker(buildParams.initialPolicies(),
                                          appendedCerts.size(),
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2020-09-15 19:15:58.707673186 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2020-09-16 07:55:38.110576398 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2020-11-03 06:09:43.080817130 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2020-11-04 06:32:30.238814769 +0000
 @@ -340,7 +340,7 @@
          if (selector == null) {
              return certs;
@@ -10174,8 +10183,8 @@
              if (selector.match(cert)) {
                  matchedCerts.add(cert);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java	2020-09-15 19:15:57.868670534 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java	2020-09-16 07:55:38.110576398 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java	2020-11-03 06:09:42.538817291 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java	2020-11-04 06:32:30.238814769 +0000
 @@ -82,7 +82,7 @@
      private static final Collection<String> encodingList;
  
@@ -10186,8 +10195,8 @@
          list.add(PKCS7_ENCODING);
          encodingList = Collections.unmodifiableCollection(list);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java	2020-09-16 07:55:38.110576398 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java	2020-11-04 06:32:30.238814769 +0000
 @@ -696,7 +696,7 @@
                      // Read the certificate chain
                      int numOfCerts = dis.readInt();
@@ -10198,8 +10207,8 @@
                          for (int j = 0; j < numOfCerts; j++) {
                              if (xVersion == 2) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/PolicyFile.java openjdk-boot/jdk/src/share/classes/sun/security/provider/PolicyFile.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/PolicyFile.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/PolicyFile.java	2020-09-16 07:55:38.111576401 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/PolicyFile.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/PolicyFile.java	2020-11-04 06:32:30.239814768 +0000
 @@ -1324,7 +1324,7 @@
  
          List<PolicyParser.PrincipalEntry> entryPs = entry.getPrincipals();
@@ -10246,8 +10255,8 @@
                          while (i < certs.length) {
                              signerCerts.add(certs[i]);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/Sun.java openjdk-boot/jdk/src/share/classes/sun/security/provider/Sun.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/Sun.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/Sun.java	2020-09-16 07:55:38.111576401 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/Sun.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/Sun.java	2020-11-04 06:32:30.239814768 +0000
 @@ -55,7 +55,7 @@
              SunEntries.putEntries(this);
          } else {
@@ -10258,8 +10267,8 @@
              AccessController.doPrivileged(new PutAllAction(this, map));
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/VerificationProvider.java openjdk-boot/jdk/src/share/classes/sun/security/provider/VerificationProvider.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/VerificationProvider.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/VerificationProvider.java	2020-09-16 07:55:38.111576401 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/VerificationProvider.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/VerificationProvider.java	2020-11-04 06:32:30.239814768 +0000
 @@ -76,7 +76,7 @@
              SunRsaSignEntries.putEntries(this);
          } else {
@@ -10270,8 +10279,8 @@
              SunRsaSignEntries.putEntries(map);
              AccessController.doPrivileged(new PutAllAction(this, map));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/X509Factory.java openjdk-boot/jdk/src/share/classes/sun/security/provider/X509Factory.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/X509Factory.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/X509Factory.java	2020-09-16 07:55:38.112576405 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/X509Factory.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/X509Factory.java	2020-11-04 06:32:30.240814767 +0000
 @@ -431,7 +431,7 @@
          int peekByte;
          byte[] data;
@@ -10327,8 +10336,8 @@
          } catch (ParsingException e) {
              while (data != null) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/RSACore.java openjdk-boot/jdk/src/share/classes/sun/security/rsa/RSACore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/RSACore.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/rsa/RSACore.java	2020-09-16 07:55:38.112576405 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/RSACore.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/rsa/RSACore.java	2020-11-04 06:32:30.240814767 +0000
 @@ -57,7 +57,7 @@
      // use a weak hashmap so that cached values are automatically cleared
      // when the modulus is GC'ed
@@ -10339,8 +10348,8 @@
      private RSACore() {
          // empty
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java openjdk-boot/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java	2020-09-16 07:55:38.112576405 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java	2020-11-04 06:32:30.240814767 +0000
 @@ -52,7 +52,7 @@
              SunRsaSignEntries.putEntries(this);
          } else {
@@ -10351,8 +10360,8 @@
              AccessController.doPrivileged(new PutAllAction(this, map));
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java	2020-09-16 07:55:38.113576408 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java	2020-11-04 06:32:30.241814766 +0000
 @@ -814,7 +814,7 @@
          if (certRequest != null) {
              X509ExtendedKeyManager km = sslContext.getX509KeyManager();
@@ -10390,8 +10399,8 @@
                      subAltDnsNames.add(subAltDnsName);
                  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/DHCrypt.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/DHCrypt.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/DHCrypt.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/DHCrypt.java	2020-09-16 07:55:38.113576408 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/DHCrypt.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/DHCrypt.java	2020-11-04 06:32:30.241814766 +0000
 @@ -493,7 +493,7 @@
                  }
              }
@@ -10402,8 +10411,8 @@
                  Matcher syntaxMatcher = syntaxPattern.matcher(property);
                  if (syntaxMatcher.matches()) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java	2020-09-15 19:15:44.179627259 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java	2020-09-16 07:55:38.113576408 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java	2020-11-03 06:09:36.242819156 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java	2020-11-04 06:32:30.241814766 +0000
 @@ -50,12 +50,12 @@
      private static final int ARBITRARY_CHAR2 = 0xff02;
  
@@ -10448,8 +10457,8 @@
              if (constraints.permits(
                      EnumSet.of(CryptoPrimitive.KEY_AGREEMENT),
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java	2020-09-16 07:55:38.114576411 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java	2020-11-04 06:32:30.241814766 +0000
 @@ -92,7 +92,7 @@
      }
  
@@ -10460,8 +10469,8 @@
              list.add(toString(format));
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ExtensionType.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ExtensionType.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ExtensionType.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ExtensionType.java	2020-09-16 07:55:38.114576411 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ExtensionType.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ExtensionType.java	2020-11-04 06:32:30.242814765 +0000
 @@ -42,7 +42,7 @@
          return name;
      }
@@ -10472,9 +10481,9 @@
      static ExtensionType get(int id) {
          for (ExtensionType ext : knownExtensions) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java	2020-09-15 19:15:57.870670540 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java	2020-09-16 07:55:38.114576411 +0100
-@@ -258,7 +258,7 @@
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java	2020-11-03 06:09:42.539817291 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java	2020-11-04 06:32:30.242814765 +0000
+@@ -259,7 +259,7 @@
      // add server_name extension
      void addServerNameIndicationExtension(String hostname) {
          // We would have checked that the hostname ia a FQDN.
@@ -10483,7 +10492,7 @@
          hostnames.add(hostname);
  
          try {
-@@ -439,7 +439,7 @@
+@@ -444,7 +444,7 @@
  
      CertificateMsg(HandshakeInStream input) throws IOException {
          int chainLen = input.getInt24();
@@ -10492,7 +10501,7 @@
  
          CertificateFactory cf = null;
          while (chainLen > 0) {
-@@ -1347,7 +1347,7 @@
+@@ -1361,7 +1361,7 @@
  
          // read the certificate_authorities
          int len = input.getInt16();
@@ -10501,7 +10510,7 @@
          while (len >= 3) {
              DistinguishedName dn = new DistinguishedName(input);
              v.add(dn);
-@@ -1738,7 +1738,7 @@
+@@ -1752,7 +1752,7 @@
      // Note that this will prevent the Spi classes from being GC'd. We assume
      // that is not a problem.
      private final static Map<Class<?>,Object> methodCache =
@@ -10511,9 +10520,9 @@
      private static void digestKey(MessageDigest md, SecretKey key) {
          try {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java	2020-09-15 19:15:58.462672411 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java	2020-09-16 07:55:38.115576414 +0100
-@@ -597,7 +597,7 @@
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java	2020-11-03 06:09:42.905817182 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java	2020-11-04 06:32:30.242814765 +0000
+@@ -602,7 +602,7 @@
                  activeProtocols = getActiveProtocols();
              }
  
@@ -10522,7 +10531,7 @@
              if (!(activeProtocols.collection().isEmpty()) &&
                      activeProtocols.min.v != ProtocolVersion.NONE.v) {
                  boolean checkedCurves = false;
-@@ -673,7 +673,7 @@
+@@ -678,7 +678,7 @@
              boolean enabledSSL20Hello = false;
              boolean checkedCurves = false;
              boolean hasCurves = false;
@@ -10532,8 +10541,8 @@
                  EnumSet.<CryptoPrimitive>of(CryptoPrimitive.KEY_AGREEMENT);
              for (ProtocolVersion protocol : enabledProtocols.collection()) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java	2020-09-16 07:55:38.115576414 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java	2020-11-04 06:32:30.243814764 +0000
 @@ -216,7 +216,7 @@
      static {
          debugIsOn = (Handshaker.debug != null) &&
@@ -10564,8 +10573,8 @@
                   "Handshake message sequence violation, " + handshakeType;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolList.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolList.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolList.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolList.java	2020-09-16 07:55:38.115576414 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolList.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolList.java	2020-11-04 06:32:30.243814764 +0000
 @@ -79,7 +79,7 @@
              throw new IllegalArgumentException("Protocols may not be null");
          }
@@ -10576,8 +10585,8 @@
              ProtocolVersion version = ProtocolVersion.valueOf(names[i]);
              if (versions.contains(version) == false) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java	2020-09-16 07:55:38.116576416 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java	2020-11-04 06:32:30.243814764 +0000
 @@ -106,7 +106,7 @@
  
      // Initialize the available protocols.
@@ -10588,8 +10597,8 @@
          ProtocolVersion[] pvs = new ProtocolVersion[] {
                  SSL20Hello, SSL30, TLS10, TLS11, TLS12};
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java	2020-09-16 07:55:38.116576416 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java	2020-11-04 06:32:30.243814764 +0000
 @@ -156,7 +156,7 @@
      static Collection<SignatureAndHashAlgorithm>
              getSupportedAlgorithms(AlgorithmConstraints constraints) {
@@ -10627,8 +10636,8 @@
              for (SignatureAndHashAlgorithm sigAlg : algorithms) {
                  if (sigAlg.hash.value > 0) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java	2020-09-16 07:55:38.116576416 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java	2020-11-04 06:32:30.244814763 +0000
 @@ -48,7 +48,7 @@
      }
  
@@ -10666,8 +10675,8 @@
          if (keyExchange != null) {
              components.addAll(decomposes(keyExchange));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java	2020-09-16 07:55:38.116576416 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java	2020-11-04 06:32:30.244814763 +0000
 @@ -322,7 +322,7 @@
              Collection<CipherSuite> allowedCipherSuites,
              ProtocolList protocols, int minPriority) {
@@ -10732,8 +10741,8 @@
              if ((certs != null) && (certs.length > 0)){
                  Collections.addAll(trustedCerts, certs);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java	2020-09-16 07:55:38.117576418 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java	2020-11-04 06:32:30.244814763 +0000
 @@ -648,7 +648,7 @@
       * key and the calling security context. This is important since
       * sessions can be shared across different protection domains.
@@ -10753,8 +10762,8 @@
          Object securityCtx = SecureKey.getCurrentSecurityContext();
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java	2020-09-16 07:55:38.117576418 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java	2020-11-04 06:32:30.245814762 +0000
 @@ -2544,7 +2544,7 @@
              entrySet, HandshakeCompletedEvent e) {
  
@@ -10765,8 +10774,8 @@
          }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java	2020-09-16 07:55:38.118576420 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java	2020-11-04 06:32:30.245814762 +0000
 @@ -337,7 +337,7 @@
  
          X500Principal[] x500Issuers = (X500Principal[])issuers;
@@ -10786,8 +10795,8 @@
              Principal p = principals[i];
              if (p instanceof X500Principal) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java	2020-09-16 07:55:38.118576420 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java	2020-11-04 06:32:30.245814762 +0000
 @@ -134,7 +134,7 @@
          FileInputStream fis = null;
          String defaultTrustStoreType;
@@ -10798,8 +10807,8 @@
          KeyStore ks = null;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java	2020-09-15 19:15:57.872670546 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java	2020-09-16 07:55:38.118576420 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java	2020-11-03 06:09:42.540817291 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java	2020-11-04 06:32:30.246814761 +0000
 @@ -310,7 +310,7 @@
                  (keyTypes.length == 0) || (keyTypes[0] == null)) {
              return null;
@@ -10819,8 +10828,8 @@
              return null;
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2020-09-15 19:15:58.713673206 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2020-09-16 07:55:38.119576422 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2020-11-03 06:09:43.084817128 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2020-11-04 06:32:30.246814761 +0000
 @@ -137,14 +137,14 @@
      boolean token = false; // token-based keystore
      String jarfile;  // jar files to sign or verify
@@ -10926,8 +10935,8 @@
      /**
       * Returns a string of signer info, with a newline at the end.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2020-09-15 19:15:58.723673237 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2020-09-16 07:55:38.120576425 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2020-11-03 06:09:43.094817125 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2020-11-04 06:32:30.247814759 +0000
 @@ -159,11 +159,11 @@
      private KeyStore caks = null; // "cacerts" keystore
      private char[] srcstorePass = null;
@@ -11061,8 +11070,8 @@
  }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java openjdk-boot/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java	2020-09-16 07:55:38.120576425 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java	2020-11-04 06:32:30.248814757 +0000
 @@ -645,7 +645,7 @@
          Class<?> pc = Class.forName(type, true,
                  Thread.currentThread().getContextClassLoader());
@@ -11100,8 +11109,8 @@
          super(i, b);
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java openjdk-boot/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java	2020-09-16 07:55:38.121576428 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java	2020-11-04 06:32:30.248814757 +0000
 @@ -45,7 +45,7 @@
          // algorithm/mode/padding
          String[] transTockens = transPattern.split(algorithm);
@@ -11130,8 +11139,8 @@
  
          Set<String> elements = decomposeImpl(algorithm);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java	2020-09-15 19:15:58.726673246 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java	2020-09-16 07:55:38.121576428 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java	2020-11-03 06:09:43.096817124 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java	2020-11-04 06:32:30.249814756 +0000
 @@ -61,7 +61,7 @@
                      try {
  			fis = new FileInputStream(f);
@@ -11142,8 +11151,8 @@
                          String alias;
                          while (list.hasMoreElements()) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java openjdk-boot/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java	2020-09-15 19:15:57.876670558 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java	2020-09-16 07:55:38.121576428 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java	2020-11-03 06:09:42.543817290 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java	2020-11-04 06:33:00.687782056 +0000
 @@ -229,7 +229,7 @@
       */
  
@@ -11154,15 +11163,15 @@
          private static class Holder {
              private static final Pattern DENY_AFTER_PATTERN = Pattern.compile(
 @@ -257,7 +257,7 @@
- 
-                 List<Constraint> constraintList = constraintsMap.get(algorithm);
+                 List<Constraint> constraintList = constraintsMap.get(
+                     algorithm.toUpperCase(Locale.ENGLISH));
                  if (constraintList == null) {
 -                    constraintList = new ArrayList<>(1);
 +                    constraintList = new ArrayList<Constraint>(1);
                  }
  
                  // Consider the impact of algorithm aliases.
-@@ -407,7 +407,7 @@
+@@ -408,7 +408,7 @@
              }
  
              // Get all signature algorithms to check for constraints
@@ -11170,8 +11179,8 @@
 +            Set<String> algorithms = new HashSet<String>();
              if (algorithm != null) {
                  algorithms.addAll(AlgorithmDecomposer.decomposeOneHash(algorithm));
-             }
-@@ -1477,7 +1477,7 @@
+                 algorithms.add(algorithm);
+@@ -1479,7 +1479,7 @@
      private static class AvailableCalendarTypes {
          private static final Set<String> SET;
          static {
@@ -11181,8 +11190,8 @@
              set.add("buddhist");
              set.add("japanese");
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/ManifestDigester.java openjdk-boot/jdk/src/share/classes/sun/security/util/ManifestDigester.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/ManifestDigester.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/util/ManifestDigester.java	2020-09-16 07:55:38.122576431 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/ManifestDigester.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/util/ManifestDigester.java	2020-11-04 06:32:30.249814756 +0000
 @@ -203,7 +203,7 @@
          // According to the JAR File Specification: "If there are multiple
          // individual sections for the same file entry, the attributes in
@@ -11193,8 +11202,8 @@
  
          private Entry addSection(Section sec)
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/Optional.java openjdk-boot/jdk/src/share/classes/sun/security/util/Optional.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/Optional.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/util/Optional.java	2020-09-16 07:55:38.122576431 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/Optional.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/util/Optional.java	2020-11-04 06:32:30.249814756 +0000
 @@ -49,7 +49,7 @@
      /**
       * Common instance for {@code empty()}.
@@ -11223,8 +11232,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java openjdk-boot/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java	2020-09-16 07:55:38.122576431 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java	2020-11-04 06:32:30.250814755 +0000
 @@ -96,7 +96,7 @@
      private CertificateFactory certificateFactory = null;
  
@@ -11253,8 +11262,8 @@
              // Append the new code signer. If timestamp is invalid, this
              // jar will be treated as unsigned.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/validator/SymantecTLSPolicy.java openjdk-boot/jdk/src/share/classes/sun/security/validator/SymantecTLSPolicy.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/validator/SymantecTLSPolicy.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/validator/SymantecTLSPolicy.java	2020-09-16 07:55:38.122576431 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/validator/SymantecTLSPolicy.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/validator/SymantecTLSPolicy.java	2020-11-04 06:32:30.250814755 +0000
 @@ -47,7 +47,7 @@
      private static final Date APRIL_16_2019;
  
@@ -11274,8 +11283,8 @@
          // DN: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US
          "FF856A2D251DCD88D36656F450126798CFABAADE40799C722DE4D2B5DB36A73A",
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/AVA.java openjdk-boot/jdk/src/share/classes/sun/security/x509/AVA.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/AVA.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/x509/AVA.java	2020-09-16 07:55:38.123576434 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/AVA.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/AVA.java	2020-11-04 06:32:30.250814755 +0000
 @@ -381,7 +381,7 @@
      private DerValue parseString
          (Reader in, int c, int format, StringBuilder temp) throws IOException {
@@ -11286,8 +11295,8 @@
          boolean escape = false;
          boolean leadingChar = true;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X500Name.java openjdk-boot/jdk/src/share/classes/sun/security/x509/X500Name.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X500Name.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X500Name.java	2020-09-16 07:55:38.123576434 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X500Name.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X500Name.java	2020-11-04 06:32:30.251814754 +0000
 @@ -875,7 +875,7 @@
              return;
          }
@@ -11307,8 +11316,8 @@
           String rdnString;
           int searchOffset = 0;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CertImpl.java openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CertImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CertImpl.java	2020-09-15 19:15:58.468672432 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CertImpl.java	2020-09-16 07:55:38.124576437 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CertImpl.java	2020-11-03 06:09:42.911817180 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CertImpl.java	2020-11-04 06:32:30.251814754 +0000
 @@ -1278,7 +1278,7 @@
              if (exts == null) {
                  return null;
@@ -11365,8 +11374,8 @@
      public String getFingerprint(String algorithm) {
          String fingerprint = null;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java	2020-09-16 07:55:38.124576437 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java	2020-11-04 06:32:30.251814754 +0000
 @@ -350,7 +350,7 @@
          if (extensions == null) {
              return null;
@@ -11395,8 +11404,8 @@
              map.put(ext.getId(), ext);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java	2020-09-16 07:55:38.124576437 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java	2020-11-04 06:32:30.252814753 +0000
 @@ -103,8 +103,8 @@
      private X500Principal    issuerPrincipal = null;
      private Date             thisUpdate = null;
@@ -11427,8 +11436,8 @@
              if (!ex.isCritical()) {
                  extSet.add(ex.getExtensionId().toString());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/CommandLine.java openjdk-boot/jdk/src/share/classes/sun/tools/jar/CommandLine.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/CommandLine.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/CommandLine.java	2020-09-16 07:55:38.125576440 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/CommandLine.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/CommandLine.java	2020-11-04 06:32:30.252814753 +0000
 @@ -55,7 +55,7 @@
      public static String[] parse(String[] args)
          throws IOException
@@ -11439,8 +11448,8 @@
              String arg = args[i];
              if (arg.length() > 1 && arg.charAt(0) == '@') {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/Manifest.java openjdk-boot/jdk/src/share/classes/sun/tools/jar/Manifest.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/Manifest.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/Manifest.java	2020-09-16 07:55:38.125576440 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/Manifest.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/Manifest.java	2020-11-04 06:32:30.252814753 +0000
 @@ -47,10 +47,10 @@
      /* list of headers that all pertain to a particular
       * file in the archive
@@ -11455,8 +11464,8 @@
      static final String[] hashes = {"SHA"};
      static final byte[] EOL = {(byte)'\r', (byte)'\n'};
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/SignatureFile.java openjdk-boot/jdk/src/share/classes/sun/tools/jar/SignatureFile.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/SignatureFile.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/SignatureFile.java	2020-09-16 07:55:38.125576440 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/SignatureFile.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/SignatureFile.java	2020-11-04 06:32:30.253814752 +0000
 @@ -66,7 +66,7 @@
  
      /* list of headers that all pertain to a particular file in the
@@ -11485,8 +11494,8 @@
      private MessageDigest getDigest(String algorithm)
      throws NoSuchAlgorithmException {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/native2ascii/Main.java openjdk-boot/jdk/src/share/classes/sun/tools/native2ascii/Main.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/native2ascii/Main.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/tools/native2ascii/Main.java	2020-09-16 07:55:38.125576440 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/native2ascii/Main.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/tools/native2ascii/Main.java	2020-11-04 06:32:30.253814752 +0000
 @@ -94,7 +94,7 @@
       * Run the converter
       */
@@ -11497,8 +11506,8 @@
          boolean createOutputFile = false;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/CalendarSystem.java openjdk-boot/jdk/src/share/classes/sun/util/calendar/CalendarSystem.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/CalendarSystem.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/CalendarSystem.java	2020-09-16 07:55:38.126576442 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/CalendarSystem.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/CalendarSystem.java	2020-11-04 06:32:30.253814752 +0000
 @@ -92,7 +92,7 @@
      };
  
@@ -11518,8 +11527,8 @@
              }
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java openjdk-boot/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java	2020-09-15 19:15:58.729673255 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java	2020-09-16 07:55:38.126576442 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java	2020-11-03 06:09:43.102817122 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java	2020-11-04 06:32:30.253814752 +0000
 @@ -147,7 +147,7 @@
          if (props == null) {
              return null;
@@ -11530,8 +11539,8 @@
          while (eraTokens.hasMoreTokens()) {
              String items = eraTokens.nextToken().trim();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/ZoneInfoFile.java openjdk-boot/jdk/src/share/classes/sun/util/calendar/ZoneInfoFile.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/ZoneInfoFile.java	2020-09-15 19:15:57.728670091 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/ZoneInfoFile.java	2020-09-16 07:55:38.126576442 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/ZoneInfoFile.java	2020-11-03 06:09:42.427817325 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/ZoneInfoFile.java	2020-11-04 06:32:30.254814751 +0000
 @@ -614,7 +614,7 @@
  
      synchronized static ZoneInfo addToCache(String id, ZoneInfo zi) {
@@ -11614,8 +11623,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/ZoneInfo.java openjdk-boot/jdk/src/share/classes/sun/util/calendar/ZoneInfo.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/ZoneInfo.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/ZoneInfo.java	2020-09-16 07:55:38.127576444 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/ZoneInfo.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/ZoneInfo.java	2020-11-04 06:32:30.254814751 +0000
 @@ -576,7 +576,7 @@
          List<String> excluded = ZoneInfoFile.getExcludedZones();
          if (excluded != null) {
@@ -11635,8 +11644,8 @@
          int[] rawOffsets = ZoneInfoFile.getRawOffsets();
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java openjdk-boot/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java	2020-09-16 07:55:38.127576444 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java	2020-11-04 06:32:30.254814751 +0000
 @@ -113,7 +113,7 @@
          }
          // Use case insensitive string to prevent duplication
@@ -11751,8 +11760,8 @@
                      ukeywords.put(key, type);
                  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LanguageTag.java openjdk-boot/jdk/src/share/classes/sun/util/locale/LanguageTag.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LanguageTag.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LanguageTag.java	2020-09-16 07:55:38.127576444 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LanguageTag.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LanguageTag.java	2020-11-04 06:32:30.255814750 +0000
 @@ -62,7 +62,7 @@
      // Map contains grandfathered tags and its preferred mappings from
      // http://www.ietf.org/rfc/rfc5646.txt
@@ -11808,8 +11817,8 @@
                      extensions.add(locextKey.toString() + SEP + ext.getValue());
                  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java	2020-09-16 07:55:38.128576446 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java	2020-11-04 06:32:30.255814750 +0000
 @@ -81,7 +81,7 @@
          }
  
@@ -11837,8 +11846,8 @@
                      String key = LocaleUtils.toLowerString(kwd.getKey().value());
                      String type = LocaleUtils.toLowerString(kwd.getValue());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java	2020-09-16 07:55:38.128576446 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java	2020-11-04 06:32:30.255814750 +0000
 @@ -38,14 +38,14 @@
  
  public abstract class LocaleObjectCache<K, V> {
@@ -11875,8 +11884,8 @@
          return (oldEntry == null) ? null : oldEntry.get();
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java openjdk-boot/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java	2020-09-16 07:55:38.128576446 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java	2020-11-04 06:32:30.255814750 +0000
 @@ -59,7 +59,7 @@
       * set of provider implementations of a particular locale sensitive service.
       */
@@ -11896,8 +11905,8 @@
                          tmpList.add(getLookupLocale(locale));
                      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/logging/PlatformLogger.java openjdk-boot/jdk/src/share/classes/sun/util/logging/PlatformLogger.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/logging/PlatformLogger.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/logging/PlatformLogger.java	2020-09-16 07:55:38.128576446 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/logging/PlatformLogger.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/logging/PlatformLogger.java	2020-11-04 06:32:30.256814749 +0000
 @@ -187,7 +187,7 @@
  
      // Table of known loggers.  Maps names to PlatformLoggers.
@@ -11917,8 +11926,8 @@
          return log;
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/resources/OpenListResourceBundle.java openjdk-boot/jdk/src/share/classes/sun/util/resources/OpenListResourceBundle.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/resources/OpenListResourceBundle.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/resources/OpenListResourceBundle.java	2020-09-16 07:55:38.129576449 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/resources/OpenListResourceBundle.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/resources/OpenListResourceBundle.java	2020-11-04 06:32:30.282814721 +0000
 @@ -142,7 +142,7 @@
       * Default uses HashMap.
       */
@@ -11929,8 +11938,8 @@
  
      private Map<String, Object> lookup = null;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/resources/TimeZoneNamesBundle.java openjdk-boot/jdk/src/share/classes/sun/util/resources/TimeZoneNamesBundle.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/resources/TimeZoneNamesBundle.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/resources/TimeZoneNamesBundle.java	2020-09-16 07:55:38.129576449 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/resources/TimeZoneNamesBundle.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/resources/TimeZoneNamesBundle.java	2020-11-04 06:32:30.282814722 +0000
 @@ -89,7 +89,7 @@
       */
      @Override
@@ -11941,8 +11950,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/Demo.java openjdk-boot/jdk/src/share/demo/nio/zipfs/Demo.java
---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/Demo.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/Demo.java	2020-09-16 07:55:38.129576449 +0100
+--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/Demo.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/Demo.java	2020-11-04 06:32:30.283814721 +0000
 @@ -160,7 +160,7 @@
          }
  
@@ -11977,8 +11986,8 @@
          openwrite.add(WRITE);
  
 diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java
---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java	2020-09-16 07:55:38.130576452 +0100
+--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java	2020-11-04 06:32:30.283814721 +0000
 @@ -142,8 +142,8 @@
          return new ZipCoder(Charset.defaultCharset());
      }
@@ -11991,8 +12000,8 @@
      private CharsetDecoder decoder() {
          CharsetDecoder dec = decTL.get();
 diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java
---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java	2020-09-16 07:55:38.130576452 +0100
+--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java	2020-11-04 06:32:30.284814719 +0000
 @@ -134,7 +134,7 @@
          throws IOException
      {
@@ -12003,8 +12012,8 @@
              for (AttrID id : AttrID.values()) {
                  try {
 diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java
---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java	2020-09-16 07:55:38.130576452 +0100
+--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java	2020-11-04 06:32:30.285814718 +0000
 @@ -157,7 +157,7 @@
  
      @Override
@@ -12105,8 +12114,8 @@
              inodes.put(root, root);
              dirs.add(root);
 diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java
---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java	2020-09-16 07:55:38.131576455 +0100
+--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java	2020-11-04 06:32:30.286814716 +0000
 @@ -62,7 +62,7 @@
  public class ZipFileSystemProvider extends FileSystemProvider {
  
@@ -12117,8 +12126,8 @@
      public ZipFileSystemProvider() {}
  
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java openjdk-boot/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java
---- openjdk-boot.orig/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java	2020-09-16 07:55:38.131576455 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java	2020-11-04 06:32:30.286814716 +0000
 @@ -68,7 +68,7 @@
          // We cache the C environment.  This means that subsequent calls
          // to putenv/setenv from C will not be visible from Java code.
@@ -12129,8 +12138,8 @@
          // so that earlier variables override later ones.
          for (int i = environ.length-1; i > 0; i-=2)
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java
---- openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java	2020-09-15 19:15:58.734673273 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java	2020-09-16 07:55:38.131576455 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java	2020-11-03 06:09:43.105817122 +0000
++++ openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java	2020-11-04 06:32:30.287814715 +0000
 @@ -354,7 +354,7 @@
       * log against that map.  The resulting map is then written back
       * to the disk.
@@ -12195,8 +12204,8 @@
          }
          if (!changeLog.isEmpty()) {
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java openjdk-boot/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java	2020-09-16 07:55:38.132576458 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java	2020-11-04 06:32:30.287814715 +0000
 @@ -60,7 +60,7 @@
                                            int maxperkeyword,
                                            int maxkeywords)
@@ -12216,8 +12225,8 @@
          if (domain != null && domain.length() > 0) {
              sl.add(domain);
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java openjdk-boot/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java	2020-09-16 07:55:38.132576458 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java	2020-11-04 06:32:30.287814715 +0000
 @@ -43,10 +43,10 @@
  class JarFileFactory implements URLJarFile.URLJarFileCloseController {
  
@@ -12232,8 +12241,8 @@
      private static final JarFileFactory instance = new JarFileFactory();
  
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java	2020-09-16 07:55:38.132576458 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java	2020-11-04 06:32:30.288814714 +0000
 @@ -133,7 +133,7 @@
          pollArrayAddress = pollArray.address();
          wfd = init();
@@ -12244,8 +12253,8 @@
  
      void initInterrupt(int fd0, int fd1) {
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java	2020-09-16 07:55:38.132576458 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java	2020-11-04 06:32:30.288814714 +0000
 @@ -136,7 +136,7 @@
  
          // eventHigh needed when using file descriptors > 64k
@@ -12256,8 +12265,8 @@
  
      void initInterrupt(int fd0, int fd1) {
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java	2020-09-16 07:55:38.133576460 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java	2020-11-04 06:32:30.288814714 +0000
 @@ -67,7 +67,7 @@
          fd1 = (int) pipeFds;
          pollWrapper = new EPollArrayWrapper();
@@ -12268,8 +12277,8 @@
  
      protected int doSelect(long timeout) throws IOException {
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java	2020-09-16 07:55:38.133576460 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java	2020-11-04 06:32:30.288814714 +0000
 @@ -113,7 +113,7 @@
              SocketAddress[] saa)
      {
@@ -12280,8 +12289,8 @@
               set.add(getRevealedLocalAddress(sa, sm));
           }
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java openjdk-boot/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java	2020-09-16 07:55:38.133576460 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java	2020-11-04 06:32:30.289814713 +0000
 @@ -153,12 +153,12 @@
  
      static {
@@ -12300,8 +12309,8 @@
          if (!(isEncodingSupported("US-ASCII") &&
                isEncodingSupported("ISO-8859-1")))
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java	2020-09-16 07:55:38.133576460 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java	2020-11-04 06:32:30.289814713 +0000
 @@ -53,7 +53,7 @@
          static final Set<String> supportedFileAttributeViews =
              supportedFileAttributeViews();
@@ -12321,8 +12330,8 @@
              long fp = setmntent(Util.toBytes(fstab), Util.toBytes("r"));
              try {
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java	2020-09-16 07:55:38.134576462 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java	2020-11-04 06:32:30.289814713 +0000
 @@ -63,7 +63,7 @@
  
      // Parses buffer as array of NULL-terminated C strings.
@@ -12333,8 +12342,8 @@
          int pos = 0;
          while (pos < size) {
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java	2020-09-16 07:55:38.134576462 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java	2020-11-04 06:32:30.289814713 +0000
 @@ -198,7 +198,7 @@
       * Decode the buffer, returning an ACL
       */
@@ -12345,8 +12354,8 @@
              long offset = address + i*SIZEOF_ACE_T;
  
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java	2020-09-16 07:55:38.134576462 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java	2020-11-04 06:32:30.290814712 +0000
 @@ -76,7 +76,7 @@
          static final Set<String> supportedFileAttributeViews =
              supportedFileAttributeViews();
@@ -12366,8 +12375,8 @@
              UnixPath mnttab = new UnixPath(this, "/etc/mnttab");
              long fp = fopen(mnttab, "r");
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java	2020-09-16 07:55:38.134576462 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java	2020-11-04 06:32:30.290814712 +0000
 @@ -85,7 +85,7 @@
                  }
  
@@ -12378,8 +12387,8 @@
                      byte[] name;
                      while ((name = readdir(dp)) != null) {
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java	2020-09-16 07:55:38.135576464 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java	2020-11-04 06:32:30.290814712 +0000
 @@ -194,7 +194,7 @@
      @Override
      public Set<PosixFilePermission> permissions() {
@@ -12390,8 +12399,8 @@
          if ((bits & UnixConstants.S_IRUSR) > 0)
              perms.add(PosixFilePermission.OWNER_READ);
 diff -Nru openjdk-boot.orig/jdk/src/windows/classes/java/lang/ProcessEnvironment.java openjdk-boot/jdk/src/windows/classes/java/lang/ProcessEnvironment.java
---- openjdk-boot.orig/jdk/src/windows/classes/java/lang/ProcessEnvironment.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/windows/classes/java/lang/ProcessEnvironment.java	2020-09-16 07:55:38.135576464 +0100
+--- openjdk-boot.orig/jdk/src/windows/classes/java/lang/ProcessEnvironment.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/windows/classes/java/lang/ProcessEnvironment.java	2020-11-04 06:32:30.290814712 +0000
 @@ -250,7 +250,8 @@
                                     envblock.substring(eql+1,end));
          }
@@ -12413,8 +12422,8 @@
  
          StringBuilder sb = new StringBuilder(size()*30);
 diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java openjdk-boot/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java
---- openjdk-boot.orig/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java	2020-09-16 07:55:38.135576464 +0100
+--- openjdk-boot.orig/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java	2020-11-04 06:32:30.290814712 +0000
 @@ -63,7 +63,7 @@
      // Parse string that consists of token delimited by space or commas
      // and return LinkedHashMap
@@ -12425,8 +12434,8 @@
          // comma and space are valid delimites
          StringTokenizer st = new StringTokenizer(str, ", ");
 diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java
---- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java	2020-09-16 07:55:38.135576464 +0100
+--- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java	2020-11-04 06:32:30.291814711 +0000
 @@ -128,7 +128,7 @@
          }
  
@@ -12437,8 +12446,8 @@
          for (int i = 0; i <= 25; i++) {  // 0->A, 1->B, 2->C...
              if ((drives & (1 << i)) != 0) {
 diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java
---- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java	2020-09-16 07:55:38.136576466 +0100
+--- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java	2020-11-04 06:32:30.291814711 +0000
 @@ -575,7 +575,7 @@
      // generate offset array
      private void initOffsets() {
@@ -12449,8 +12458,8 @@
                  // empty path considered to have one name element
                  list.add(0);
 diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java
---- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java	2020-09-16 07:55:38.136576466 +0100
+--- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java	2020-11-04 06:32:30.291814711 +0000
 @@ -378,7 +378,7 @@
              AclInformation aclInfo = GetAclInformation(aclAddress);
              aceCount = aclInfo.aceCount();
@@ -12461,8 +12470,8 @@
          // decode each of the ACEs to AclEntry objects
          for (int i=0; i<aceCount; i++) {
 diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsUserDefinedFileAttributeView.java openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsUserDefinedFileAttributeView.java
---- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsUserDefinedFileAttributeView.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsUserDefinedFileAttributeView.java	2020-09-16 07:55:38.136576466 +0100
+--- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsUserDefinedFileAttributeView.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsUserDefinedFileAttributeView.java	2020-11-04 06:32:30.292814710 +0000
 @@ -65,7 +65,7 @@
  
      // enumerates the file streams using FindFirstStream/FindNextStream APIs.
@@ -12509,8 +12518,8 @@
                  opts.add(WindowsChannelFactory.OPEN_REPARSE_POINT);
              opts.add(CREATE);
 diff -Nru openjdk-boot.orig/jdk/test/java/io/Serializable/NPEProvoker/NPEProvoker.java openjdk-boot/jdk/test/java/io/Serializable/NPEProvoker/NPEProvoker.java
---- openjdk-boot.orig/jdk/test/java/io/Serializable/NPEProvoker/NPEProvoker.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/test/java/io/Serializable/NPEProvoker/NPEProvoker.java	2020-09-16 07:55:38.136576466 +0100
+--- openjdk-boot.orig/jdk/test/java/io/Serializable/NPEProvoker/NPEProvoker.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/test/java/io/Serializable/NPEProvoker/NPEProvoker.java	2020-11-04 06:32:30.292814710 +0000
 @@ -56,7 +56,7 @@
      public static void main(String[] args) {
          System.err.println("\n Regression test for bug 6541870\n");
@@ -12521,8 +12530,8 @@
              ByteArrayOutputStream baos = new ByteArrayOutputStream();
              ObjectOutputStream oos = new ObjectOutputStream(baos);
 diff -Nru openjdk-boot.orig/jdk/test/java/lang/instrument/ilib/InjectBytecodes.java openjdk-boot/jdk/test/java/lang/instrument/ilib/InjectBytecodes.java
---- openjdk-boot.orig/jdk/test/java/lang/instrument/ilib/InjectBytecodes.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/test/java/lang/instrument/ilib/InjectBytecodes.java	2020-09-16 07:55:38.137576469 +0100
+--- openjdk-boot.orig/jdk/test/java/lang/instrument/ilib/InjectBytecodes.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/test/java/lang/instrument/ilib/InjectBytecodes.java	2020-11-04 06:32:30.292814710 +0000
 @@ -50,7 +50,7 @@
      private final Injector[] after  = new Injector[256];
      private final String className;
@@ -12533,8 +12542,8 @@
      private int pos;
      private int newPos;
 diff -Nru openjdk-boot.orig/jdk/test/java/lang/instrument/ilib/Inject.java openjdk-boot/jdk/test/java/lang/instrument/ilib/Inject.java
---- openjdk-boot.orig/jdk/test/java/lang/instrument/ilib/Inject.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/test/java/lang/instrument/ilib/Inject.java	2020-09-16 07:55:38.137576469 +0100
+--- openjdk-boot.orig/jdk/test/java/lang/instrument/ilib/Inject.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/test/java/lang/instrument/ilib/Inject.java	2020-11-04 06:32:30.292814710 +0000
 @@ -107,7 +107,7 @@
      class IndexedInjector implements TrackerInjector {
          int counter = 0;
@@ -12545,8 +12554,8 @@
          public int stackSize(int currentSize) {
              return currentSize + 1;
 diff -Nru openjdk-boot.orig/jdk/test/java/lang/reflect/Generics/TestPlainArrayNotGeneric.java openjdk-boot/jdk/test/java/lang/reflect/Generics/TestPlainArrayNotGeneric.java
---- openjdk-boot.orig/jdk/test/java/lang/reflect/Generics/TestPlainArrayNotGeneric.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/test/java/lang/reflect/Generics/TestPlainArrayNotGeneric.java	2020-09-16 07:55:38.137576469 +0100
+--- openjdk-boot.orig/jdk/test/java/lang/reflect/Generics/TestPlainArrayNotGeneric.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/test/java/lang/reflect/Generics/TestPlainArrayNotGeneric.java	2020-11-04 06:32:30.293814709 +0000
 @@ -103,7 +103,7 @@
          }
      }
@@ -12557,8 +12566,8 @@
      private static void check(Type t, String what) {
          if (t == null || !checking.add(t))
 diff -Nru openjdk-boot.orig/jdk/test/java/util/logging/ClassLoaderLeakTest.java openjdk-boot/jdk/test/java/util/logging/ClassLoaderLeakTest.java
---- openjdk-boot.orig/jdk/test/java/util/logging/ClassLoaderLeakTest.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/test/java/util/logging/ClassLoaderLeakTest.java	2020-09-16 07:55:38.137576469 +0100
+--- openjdk-boot.orig/jdk/test/java/util/logging/ClassLoaderLeakTest.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/test/java/util/logging/ClassLoaderLeakTest.java	2020-11-04 06:32:30.293814709 +0000
 @@ -89,7 +89,7 @@
  
           MyClassLoader appClassLoader = new MyClassLoader(urls, "test0");
@@ -12569,8 +12578,8 @@
  
           Thread appThread = new Thread(appsThreadGroup, launcher, "AppThread-0");
 diff -Nru openjdk-boot.orig/jdk/test/java/util/Random/DistinctSeeds.java openjdk-boot/jdk/test/java/util/Random/DistinctSeeds.java
---- openjdk-boot.orig/jdk/test/java/util/Random/DistinctSeeds.java	2020-09-03 04:06:33.000000000 +0100
-+++ openjdk-boot/jdk/test/java/util/Random/DistinctSeeds.java	2020-09-16 07:55:38.138576472 +0100
+--- openjdk-boot.orig/jdk/test/java/util/Random/DistinctSeeds.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/test/java/util/Random/DistinctSeeds.java	2020-11-04 06:32:30.293814709 +0000
 @@ -60,7 +60,7 @@
              }
          }
--- a/patches/boot/ecj-multicatch.patch	Sat Sep 26 18:54:59 2020 +0100
+++ b/patches/boot/ecj-multicatch.patch	Thu Nov 05 06:56:23 2020 +0000
@@ -2026,3 +2026,17 @@
              System.err.println("resources/Notepad.properties "
                      + "or resources/NotepadSystem.properties not found");
              System.exit(1);
+diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixUriUtils.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixUriUtils.java
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixUriUtils.java	2020-11-05 03:04:00.676485761 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixUriUtils.java	2020-11-05 03:04:29.414464085 +0000
+@@ -119,7 +119,9 @@
+                  up.checkRead();
+                  if (UnixFileAttributes.get(up, true).isDirectory())
+                      sb.append('/');
+-            } catch (SecurityException | UnixException x) {
++            } catch (SecurityException x) {
++                // ignore
++            } catch (UnixException x) {
+                 // ignore
+             }
+         }
--- a/patches/boot/ecj-trywithresources.patch	Sat Sep 26 18:54:59 2020 +0100
+++ b/patches/boot/ecj-trywithresources.patch	Thu Nov 05 06:56:23 2020 +0000
@@ -1,6 +1,6 @@
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java	2020-04-15 19:47:15.548079669 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java	2020-11-03 06:06:00.676884676 +0000
 @@ -77,16 +77,10 @@
              throws IOException, ClassNotFoundException, IllegalBlockSizeException,
              BadPaddingException {
@@ -49,8 +49,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java	2020-04-15 19:44:01.483035319 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java	2020-11-03 06:06:00.718884114 +0000
 @@ -743,7 +743,9 @@
  
          private void dumpBand() throws IOException {
@@ -104,8 +104,8 @@
  
          public void readDataFrom(InputStream in) throws IOException {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java	2020-04-15 17:53:07.608473227 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java	2020-04-15 19:44:01.483035319 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java	2020-11-02 03:16:28.941280513 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java	2020-11-03 06:06:00.721884138 +0000
 @@ -151,8 +151,13 @@
                  if ("--config-file=".equals(state)) {
                      String propFile = av.remove(0);
@@ -159,8 +159,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java	2020-04-15 19:44:01.483035319 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java	2020-11-03 06:06:00.723884130 +0000
 @@ -245,9 +245,15 @@
      void run(File inFile, JarOutputStream jstream) throws IOException {
          // %%% maybe memory-map the file, and pass it straight into unpacker
@@ -179,8 +179,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java	2020-04-15 19:44:01.483035319 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java	2020-11-03 06:06:00.724884125 +0000
 @@ -540,9 +540,15 @@
              Index index = initCPIndex(tag, cpMap);
  
@@ -224,8 +224,8 @@
          attr_definition_name.doneDisbursing();
          attr_definition_layout.doneDisbursing();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java	2020-04-15 19:44:01.483035319 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java	2020-11-03 06:06:00.726884116 +0000
 @@ -458,9 +458,15 @@
                  Utils.log.info("Writing "+cpMap.length+" "+ConstantPool.tagName(tag)+" entries...");
  
@@ -269,8 +269,8 @@
  
      void writeAttrCounts() throws IOException {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java	2020-04-15 19:44:01.483035319 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java	2020-11-03 06:06:00.726884116 +0000
 @@ -122,8 +122,9 @@
          // Do this after the previous props are put in place,
          // to allow override if necessary.
@@ -299,8 +299,8 @@
          for (Map.Entry<Object, Object> e : props.entrySet()) {
              String key = (String) e.getKey();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java	2020-04-15 19:44:01.483035319 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java	2020-11-03 06:06:00.726884116 +0000
 @@ -160,9 +160,15 @@
          }
          // Use the stream-based implementation.
@@ -319,8 +319,8 @@
              in.delete();
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java	2020-04-15 19:44:01.483035319 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java	2020-11-03 06:06:00.727884117 +0000
 @@ -268,18 +268,30 @@
          // 4947205 : Peformance is slow when using pack-effort=0
          out = new BufferedOutputStream(out);
@@ -355,8 +355,8 @@
          // Wrapper to prevent closing of client-supplied stream.
      static private
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsClient.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsClient.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsClient.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsClient.java	2020-04-15 19:44:01.483035319 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsClient.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsClient.java	2020-11-03 06:06:00.727884117 +0000
 @@ -399,7 +399,9 @@
          int minTimeout = 50; // msec after which there are no retries.
  
@@ -378,8 +378,8 @@
          }
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DNSDatagramSocketFactory.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DNSDatagramSocketFactory.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DNSDatagramSocketFactory.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DNSDatagramSocketFactory.java	2020-04-15 19:44:01.483035319 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DNSDatagramSocketFactory.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DNSDatagramSocketFactory.java	2020-11-03 06:06:00.727884117 +0000
 @@ -199,6 +199,10 @@
                  SocketException e = new SocketException(x.getMessage());
                  e.initCause(x);
@@ -401,8 +401,8 @@
          }
          return null;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java	2020-04-15 19:44:01.483035319 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java	2020-11-03 06:06:00.727884117 +0000
 @@ -503,9 +503,13 @@
  
          try {
@@ -443,8 +443,8 @@
              NamingException ne = new NamingException();
              ne.setRootCause(e);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java	2020-04-15 19:44:01.483035319 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java	2020-11-03 06:06:00.728884122 +0000
 @@ -912,10 +912,15 @@
                              java.net.URLConnection uconn = tClass.getResource(tResource).openConnection();
                              int len = uconn.getContentLength();
@@ -464,8 +464,8 @@
                          } catch (java.io.IOException ex) {
                              throw newInternalError(ex);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java openjdk-boot/jdk/src/share/classes/java/lang/Package.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/Package.java	2020-04-15 19:44:01.483035319 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/Package.java	2020-11-03 06:06:00.728884122 +0000
 @@ -578,12 +578,23 @@
       * Returns the Manifest for the specified JAR file name.
       */
@@ -494,8 +494,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/channels/SocketChannel.java openjdk-boot/jdk/src/share/classes/java/nio/channels/SocketChannel.java
---- openjdk-boot.orig/jdk/src/share/classes/java/nio/channels/SocketChannel.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/nio/channels/SocketChannel.java	2020-04-15 19:44:01.483035319 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/nio/channels/SocketChannel.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/nio/channels/SocketChannel.java	2020-11-03 06:06:00.728884122 +0000
 @@ -188,7 +188,7 @@
              } catch (Throwable suppressed) {
                  x.addSuppressed(suppressed);
@@ -506,8 +506,8 @@
          assert sc.isConnected();
          return sc;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/file/CopyMoveHelper.java openjdk-boot/jdk/src/share/classes/java/nio/file/CopyMoveHelper.java
---- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/CopyMoveHelper.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/nio/file/CopyMoveHelper.java	2020-04-15 19:44:01.483035319 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/CopyMoveHelper.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/nio/file/CopyMoveHelper.java	2020-11-03 06:06:00.729884127 +0000
 @@ -122,9 +122,15 @@
          if (attrs.isDirectory()) {
              Files.createDirectory(target);
@@ -535,8 +535,8 @@
          }
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java
---- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java	2020-04-15 19:44:01.487035258 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java	2020-11-03 06:06:00.729884127 +0000
 @@ -2604,7 +2604,9 @@
           * Create a FileTreeWalker to walk the file tree, invoking the visitor
           * for each event.
@@ -687,8 +687,8 @@
          return path;
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java openjdk-boot/jdk/src/share/classes/java/util/Currency.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/Currency.java	2020-04-15 19:44:01.487035258 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/Currency.java	2020-11-03 06:06:00.730884128 +0000
 @@ -241,8 +241,12 @@
                      File propFile = new File(propsFile);
                      if (propFile.exists()) {
@@ -704,8 +704,8 @@
                          Set<String> keys = props.stringPropertyNames();
                          Pattern propertiesPattern =
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java	2020-04-15 19:44:01.487035258 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java	2020-11-03 06:06:00.730884128 +0000
 @@ -386,13 +386,18 @@
       * META-INF files.
       */
@@ -727,8 +727,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/sql/rowset/serial/SerialClob.java openjdk-boot/jdk/src/share/classes/javax/sql/rowset/serial/SerialClob.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/sql/rowset/serial/SerialClob.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/sql/rowset/serial/SerialClob.java	2020-04-15 19:44:01.487035258 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/sql/rowset/serial/SerialClob.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/sql/rowset/serial/SerialClob.java	2020-11-03 06:06:00.730884128 +0000
 @@ -144,8 +144,9 @@
          buf = new char[(int)len];
          int read = 0;
@@ -788,8 +788,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/sql/rowset/spi/SyncFactory.java openjdk-boot/jdk/src/share/classes/javax/sql/rowset/spi/SyncFactory.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/sql/rowset/spi/SyncFactory.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/sql/rowset/spi/SyncFactory.java	2020-04-15 19:44:01.487035258 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/sql/rowset/spi/SyncFactory.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/sql/rowset/spi/SyncFactory.java	2020-11-03 06:06:00.731884126 +0000
 @@ -382,9 +382,15 @@
                      // Load user's implementation of SyncProvider
                      // here. -Drowset.properties=/abc/def/pqr.txt
@@ -840,8 +840,8 @@
                  } catch (PrivilegedActionException ex) {
                      Throwable e = ex.getException();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/awt/SunToolkit.java openjdk-boot/jdk/src/share/classes/sun/awt/SunToolkit.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/awt/SunToolkit.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/awt/SunToolkit.java	2020-04-15 19:44:01.487035258 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/awt/SunToolkit.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/awt/SunToolkit.java	2020-11-03 06:06:00.731884126 +0000
 @@ -899,10 +899,16 @@
      protected static boolean imageExists(URL url) {
          checkPermissions(url);
@@ -861,8 +861,8 @@
          }
          return false;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java	2020-04-15 17:53:07.624472982 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java	2020-04-15 19:44:01.487035258 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java	2020-11-02 03:16:28.981280558 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java	2020-11-03 06:06:00.731884126 +0000
 @@ -555,8 +555,9 @@
                  if (parent == null) {
                      parent = new File(".");
@@ -886,8 +886,8 @@
              } else {
                  out.add(a.arg);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java	2020-04-15 19:44:01.487035258 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java	2020-11-03 06:06:00.732884123 +0000
 @@ -260,8 +260,14 @@
              if (fname == null) {
                  return p;
@@ -954,8 +954,8 @@
                  }
                  TrustManagerFactory tmf = TrustManagerFactory.getInstance(
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/jar/URLJarFile.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/jar/URLJarFile.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/jar/URLJarFile.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/jar/URLJarFile.java	2020-04-15 19:44:01.487035258 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/jar/URLJarFile.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/jar/URLJarFile.java	2020-11-03 06:06:00.732884123 +0000
 @@ -194,7 +194,8 @@
       * Given a URL, retrieves a JAR file, caches it to disk, and creates a
       * cached JAR file object.
@@ -989,8 +989,8 @@
                          }
                      });
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/PollingWatchService.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/PollingWatchService.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/PollingWatchService.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/PollingWatchService.java	2020-04-15 19:44:01.487035258 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/PollingWatchService.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/PollingWatchService.java	2020-11-03 06:06:00.732884123 +0000
 @@ -255,7 +255,9 @@
              this.entries = new HashMap<Path,CacheEntry>();
  
@@ -1014,8 +1014,8 @@
          }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/print/PSPrinterJob.java openjdk-boot/jdk/src/share/classes/sun/print/PSPrinterJob.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/print/PSPrinterJob.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/print/PSPrinterJob.java	2020-04-15 19:44:01.487035258 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/print/PSPrinterJob.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/print/PSPrinterJob.java	2020-11-03 06:06:00.733884121 +0000
 @@ -680,25 +680,38 @@
  
          private void handleProcessFailure(final Process failedProcess,
@@ -1062,8 +1062,8 @@
  
          public Object run() {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/reflect/misc/MethodUtil.java openjdk-boot/jdk/src/share/classes/sun/reflect/misc/MethodUtil.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/misc/MethodUtil.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/reflect/misc/MethodUtil.java	2020-04-15 19:44:01.487035258 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/misc/MethodUtil.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/reflect/misc/MethodUtil.java	2020-11-03 06:06:00.733884121 +0000
 @@ -383,11 +383,15 @@
              }
          }
@@ -1082,8 +1082,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/log/ReliableLog.java openjdk-boot/jdk/src/share/classes/sun/rmi/log/ReliableLog.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/log/ReliableLog.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/log/ReliableLog.java	2020-04-15 19:44:01.487035258 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/log/ReliableLog.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/log/ReliableLog.java	2020-11-03 06:06:00.733884121 +0000
 @@ -594,10 +594,16 @@
          } else {
              name = versionFile;
@@ -1122,8 +1122,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java	2020-04-15 19:44:01.487035258 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java	2020-11-03 06:06:00.734884118 +0000
 @@ -1272,13 +1272,16 @@
                      PipeWriter.plugTogetherPair
                          (child.getInputStream(), System.out,
@@ -1145,8 +1145,8 @@
  
                  } catch (IOException e) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2020-04-15 17:53:07.844469627 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2020-04-15 19:44:01.487035258 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2020-11-02 03:16:29.513281118 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2020-11-03 06:06:00.734884118 +0000
 @@ -234,13 +234,14 @@
                          proxyLog.log(Log.BRIEF,
                              "trying with factory: " + factory);
@@ -1176,8 +1176,8 @@
  
                      // factory succeeded, open new socket for caller's use
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Config.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/Config.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Config.java	2020-04-15 17:53:07.624472982 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Config.java	2020-04-15 19:44:01.491035197 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Config.java	2020-11-02 03:16:28.983280558 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Config.java	2020-11-03 06:06:00.735884117 +0000
 @@ -582,15 +582,16 @@
              throws IOException, KrbException {
          try {
@@ -1212,8 +1212,8 @@
              return v;
          } catch (java.security.PrivilegedActionException pe) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java	2020-04-15 19:44:01.491035197 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java	2020-11-03 06:06:00.735884117 +0000
 @@ -156,18 +156,33 @@
      synchronized void init(PrincipalName principal, String name)
          throws IOException, KrbException {
@@ -1297,8 +1297,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java	2020-04-15 19:44:01.491035197 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java	2020-11-03 06:06:00.735884117 +0000
 @@ -92,9 +92,13 @@
          tabName = filename;
          try {
@@ -1367,8 +1367,8 @@
      }
  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java	2020-04-15 19:44:01.491035197 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/rcache/DflCache.java	2020-11-03 06:06:00.736884119 +0000
 @@ -188,7 +188,9 @@
              throws IOException, KrbApErrException {
          Path p = getFileName(source, time.server);
@@ -1428,8 +1428,8 @@
              makeMine(p2);
              Files.move(p2, p,
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java	2020-04-15 19:44:01.491035197 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java	2020-11-03 06:06:00.736884119 +0000
 @@ -370,8 +370,9 @@
  
              for (int i=1; i <= retries; i++) {
@@ -1457,8 +1457,8 @@
  }
 -
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2020-04-15 17:53:07.908468651 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2020-04-15 19:44:01.491035197 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2020-11-02 03:16:29.525281130 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2020-11-03 06:06:00.736884119 +0000
 @@ -280,7 +280,9 @@
                  connection.setIfModifiedSince(lastModified);
              }
@@ -1504,8 +1504,8 @@
          } catch (IOException e) {
              if (debug != null) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/SeedGenerator.java openjdk-boot/jdk/src/share/classes/sun/security/provider/SeedGenerator.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/SeedGenerator.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/SeedGenerator.java	2020-04-15 19:44:01.491035197 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/SeedGenerator.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/SeedGenerator.java	2020-11-03 06:06:00.736884119 +0000
 @@ -179,7 +179,9 @@
                          // The temporary dir
                          File f = new File(p.getProperty("java.io.tmpdir"));
@@ -1529,8 +1529,8 @@
                      } catch (Exception ex) {
                          md.update((byte)ex.hashCode());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2020-04-15 19:44:01.491035197 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2020-11-03 06:06:00.737884120 +0000
 @@ -635,13 +635,15 @@
              while (entries.hasMoreElements()) {
                  JarEntry je = entries.nextElement();
@@ -1582,8 +1582,8 @@
  
          if (signedjar == null) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/KeyStoreUtil.java openjdk-boot/jdk/src/share/classes/sun/security/tools/KeyStoreUtil.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/KeyStoreUtil.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/KeyStoreUtil.java	2020-04-15 19:44:01.491035197 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/KeyStoreUtil.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/KeyStoreUtil.java	2020-11-03 06:06:00.737884120 +0000
 @@ -114,10 +114,15 @@
              return null;
          }
@@ -1629,8 +1629,8 @@
                  System.err.println(ioe);
                  return null;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2020-04-15 17:53:07.912468590 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2020-04-15 19:44:01.491035197 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2020-11-02 03:16:29.531281136 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2020-11-03 06:06:00.738884120 +0000
 @@ -965,10 +965,15 @@
          // Perform the specified command
          if (command == CERTREQ) {
@@ -1803,8 +1803,8 @@
                  printCertFromStream(System.in, out);
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java	2020-04-15 19:44:01.491035197 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java	2020-11-03 06:06:00.739884120 +0000
 @@ -57,7 +57,9 @@
                  KeyStore cacerts;
                  try {
@@ -1830,9 +1830,9 @@
                      if (debug != null) {
                          debug.println("Error parsing cacerts");
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java openjdk-boot/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java	2020-04-15 19:44:01.491035197 +0100
-@@ -56,7 +56,9 @@
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java	2020-11-03 06:07:14.072861951 +0000
+@@ -56,12 +56,24 @@
              public Void run() {
                  File f = new File(System.getProperty("java.home"),
                          "lib/security/blacklisted.certs");
@@ -1841,9 +1841,7 @@
 +                try {
 +                    fin = new FileInputStream(f);
                      props.load(fin);
-                     // It's said that the fingerprint could contain colons
-                     for (Map.Entry<Object,Object> e: props.entrySet()) {
-@@ -66,6 +68,16 @@
+                 } catch (IOException fnfe) {
                      if (debug != null) {
                          debug.println("Error parsing blacklisted.certs");
                      }
@@ -1861,8 +1859,8 @@
                  return null;
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/Arguments.java openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/Arguments.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/Arguments.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/Arguments.java	2020-04-15 19:44:01.491035197 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/Arguments.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/Arguments.java	2020-11-03 06:06:00.739884120 +0000
 @@ -99,14 +99,19 @@
      }
  
@@ -1892,8 +1890,8 @@
  
      public static void usage() {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/JCmd.java openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/JCmd.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/JCmd.java	2020-04-15 17:53:07.916468528 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/JCmd.java	2020-04-15 19:44:01.491035197 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/JCmd.java	2020-11-02 03:16:29.539281144 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/JCmd.java	2020-11-03 06:06:00.739884120 +0000
 @@ -116,7 +116,7 @@
                              e.printStackTrace();
                          }
@@ -1936,8 +1934,8 @@
  
      private static String getMainClass(VirtualMachineDescriptor vmd)
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java openjdk-boot/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java	2020-04-15 19:44:01.491035197 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java	2020-11-03 06:06:00.740884120 +0000
 @@ -126,9 +126,15 @@
              calendarProps = AccessController.doPrivileged(new PrivilegedExceptionAction<Properties>() {
                  public Properties run() throws IOException {
@@ -1956,8 +1954,8 @@
                  }
              });
 diff -Nru openjdk-boot.orig/jdk/src/share/demo/jfc/Font2DTest/RangeMenu.java openjdk-boot/jdk/src/share/demo/jfc/Font2DTest/RangeMenu.java
---- openjdk-boot.orig/jdk/src/share/demo/jfc/Font2DTest/RangeMenu.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/share/demo/jfc/Font2DTest/RangeMenu.java	2020-04-15 19:44:01.491035197 +0100
+--- openjdk-boot.orig/jdk/src/share/demo/jfc/Font2DTest/RangeMenu.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/share/demo/jfc/Font2DTest/RangeMenu.java	2020-11-03 06:06:00.740884120 +0000
 @@ -200,7 +200,7 @@
      }
  
@@ -1968,8 +1966,8 @@
          Character.UnicodeBlock currentBlock = Character.UnicodeBlock.of(0);
          for (int cp = 0x000001; cp < 0x110000; cp++ ) {
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java
---- openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java	2020-04-15 19:44:01.491035197 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java	2020-11-03 06:06:00.740884120 +0000
 @@ -569,11 +569,11 @@
                  public Void run() throws BackingStoreException {
                      Map<String, String> m = new TreeMap<>();
@@ -2033,8 +2031,8 @@
                  }
              });
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileStore.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileStore.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileStore.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileStore.java	2020-04-15 19:44:01.495035136 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileStore.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileStore.java	2020-11-03 06:06:00.741884119 +0000
 @@ -256,9 +256,16 @@
          String fstypes = System.getProperty("java.home") + "/lib/fstypes.properties";
          Path file = Paths.get(fstypes);
@@ -2054,8 +2052,8 @@
          }
          return result;
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/print/UnixPrintJob.java openjdk-boot/jdk/src/solaris/classes/sun/print/UnixPrintJob.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/print/UnixPrintJob.java	2018-06-26 01:10:45.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/print/UnixPrintJob.java	2020-04-15 19:44:01.495035136 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/print/UnixPrintJob.java	2020-11-02 02:26:27.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/print/UnixPrintJob.java	2020-11-03 06:06:00.741884119 +0000
 @@ -960,25 +960,38 @@
  
          private void handleProcessFailure(final Process failedProcess,