changeset 3006:7befa259c1f2

Bump to 2.6.20. Upstream changes: - Bump to icedtea-2.6.20 - S7050570: (fs) FileSysteProvider fails to initializes if run with file.encoding set to Cp037 - S7068616: NIO libraries do not build with javac -Xlint:all,-deprecation -Werror - S7068617: Core libraries don't build with javac -Xlint:all -Werror - S7077389: Reflection classes do not build with javac -Xlint:all -Werror - S7116997: fix warnings in java.util.PropertyPermission - S7117487: Warnings Cleanup: some i18n classes in java.util and sun.util - S7157893: Warnings Cleanup in java.util.* - S7193406: Clean-up JDK Build Warnings in java.util, java.io - S8017626: [OGL] Translucent VolatileImages don't paint correctly - S8026876: (fs) Build issue with src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java - S8029253: [macosx] Performance problems with Retina display on Mac OS X - S8041129: [OGL] surface->sw blit is extremely slow - S8167646: Better invalid FilePermission - S8213429: Windows file handling redux - S8216965: crash in freetypeScaler.c CopyBW2Grey8 - S8218573: Better socket support - S8218877: Help transform transformers - S8220186: Improve use of font temporary files - S8221497: Optional Panes in Swing - S8221858: Build Better Processes - S8222684: Better support for patterns - S8222690: Better Glyph Images - S8223163: Better pattern recognition - S8223505: Better pattern compilation - S8223892: Improved handling of jar files - S8224532: Better Path supports - S8224915: Better serial attributes - S8225286: Better rendering of native glyphs - S8225292: Better Graphics2D drawing - S8225298: Improve TLS connection support - S8225597: Enhance font glyph mapping - S8226318: Class Loader Dependencies improvements - S8226765: Commentary on Javadoc comments - S8227129: Better ligature for subtables - S8227601: Better collection of references - S8228825: Enhance ECDSA operations ChangeLog: 2019-11-13 Andrew John Hughes <gnu_andrew@member.fsf.org> Bump to 2.6.20. * patches/rh1022017.patch: Removed as included upstream as 8228825 / CVE-2019-2894. * Makefile.am: (CORBA_CHANGESET): Update to icedtea-2.6.19. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. (ICEDTEA_PATCHES): Drop RH1022017 patch. * NEWS: Updated. * acinclude.m4: (JDK_UPDATE_VERSION): Bump to 241. * configure.ac: Bump to 2.6.20. * hotspot.map.in: Update to icedtea-2.6.20. * patches/boot/ecj-diamond.patch: Regenerated. Add new cases in java.util.Calendar, java.util.Collections, java.util.Currency, java.util.JapaneseImperialCalendar, java.util.Observable, java.util.Properties, java.util.PropertyPermission, java.util.ResourceBundle, java.util.TimeZone, java.util.TreeMap, java.util.TreeSet, sun.java2d.opengl.OGLBlitLoops, sun.nio.cs.ThreadLocalCoders, sun.reflect.Label, sun.reflect.Reflection, sun.util.calendar.CalendarSystem, sun.util.calendar.LocalGregorianCalendar, sun.util.calendar.ZoneInfoFile, sun.util.calendar.ZoneInfo, sun.util.resources.OpenListResourceBundle and sun.util.resources.TimeZoneNamesBundle. * patches/boot/ecj-multicatch.patch: Regenerated. Add new cases in java.util.ResourceBundle, sun.nio.ch.Reflect, sun.nio.ch.Util, sun.nio.cs.FastCharsetProvider, sun.reflect.MethodAccessGenerator, sun.rmi.registry.RegistryImpl_Skel, sun.rmi.registry.RegistryImpl_Stub, sun.rmi.transport.DGCImpl_Skel and sun.rmi.transport.DGCImpl_Stub. * patches/boot/ecj-stringswitch.patch: Add new case in java.util.ResourceBundle. * patches/boot/ecj-trywithresources.patch: Regenerated.
author Andrew John Hughes <gnu_andrew@member.fsf.org>
date Thu, 14 Nov 2019 02:36:21 +0000
parents 9fb2ef892bc5
children 4c823521f1da
files ChangeLog Makefile.am NEWS acinclude.m4 configure.ac hotspot.map.in patches/boot/ecj-diamond.patch patches/boot/ecj-multicatch.patch patches/boot/ecj-stringswitch.patch patches/boot/ecj-trywithresources.patch patches/rh1022017.patch
diffstat 11 files changed, 2362 insertions(+), 1494 deletions(-) [+]
line wrap: on
line diff
--- a/ChangeLog	Wed Aug 14 18:39:52 2019 +0100
+++ b/ChangeLog	Thu Nov 14 02:36:21 2019 +0000
@@ -1,3 +1,60 @@
+2019-11-13  Andrew John Hughes  <gnu_andrew@member.fsf.org>
+
+	Bump to 2.6.20.
+	* patches/rh1022017.patch:
+	Removed as included upstream as 8228825 / CVE-2019-2894.
+	* Makefile.am:
+	(CORBA_CHANGESET): Update to icedtea-2.6.19.
+	(JAXP_CHANGESET): Likewise.
+	(JAXWS_CHANGESET): Likewise.
+	(JDK_CHANGESET): Likewise.
+	(LANGTOOLS_CHANGESET): Likewise.
+	(OPENJDK_CHANGESET): Likewise.
+	(CORBA_SHA256SUM): Likewise.
+	(JAXP_SHA256SUM): Likewise.
+	(JAXWS_SHA256SUM): Likewise.
+	(JDK_SHA256SUM): Likewise.
+	(LANGTOOLS_SHA256SUM): Likewise.
+	(OPENJDK_SHA256SUM): Likewise.
+	(ICEDTEA_PATCHES): Drop RH1022017 patch.
+	* NEWS: Updated.
+	* acinclude.m4:
+	(JDK_UPDATE_VERSION): Bump to 241.
+	* configure.ac: Bump to 2.6.20.
+	* hotspot.map.in: Update to icedtea-2.6.20.
+	* patches/boot/ecj-diamond.patch:
+	Regenerated. Add new cases in
+	java.util.Calendar, java.util.Collections,
+	java.util.Currency,
+	java.util.JapaneseImperialCalendar,
+	java.util.Observable, java.util.Properties,
+	java.util.PropertyPermission,
+	java.util.ResourceBundle, java.util.TimeZone,
+	java.util.TreeMap, java.util.TreeSet,
+	sun.java2d.opengl.OGLBlitLoops,
+	sun.nio.cs.ThreadLocalCoders,
+	sun.reflect.Label, sun.reflect.Reflection,
+	sun.util.calendar.CalendarSystem,
+	sun.util.calendar.LocalGregorianCalendar,
+	sun.util.calendar.ZoneInfoFile,
+	sun.util.calendar.ZoneInfo,
+	sun.util.resources.OpenListResourceBundle and
+	sun.util.resources.TimeZoneNamesBundle.
+	* patches/boot/ecj-multicatch.patch:
+	Regenerated. Add new cases in
+	java.util.ResourceBundle,
+	sun.nio.ch.Reflect, sun.nio.ch.Util,
+	sun.nio.cs.FastCharsetProvider,
+	sun.reflect.MethodAccessGenerator,
+	sun.rmi.registry.RegistryImpl_Skel,
+	sun.rmi.registry.RegistryImpl_Stub,
+	sun.rmi.transport.DGCImpl_Skel and
+	sun.rmi.transport.DGCImpl_Stub.
+	* patches/boot/ecj-stringswitch.patch:
+	Add new case in java.util.ResourceBundle.
+	* patches/boot/ecj-trywithresources.patch:
+	Regenerated.
+
 2019-08-14  Andrew John Hughes  <gnu_andrew@member.fsf.org>
 
 	Start 2.6.20 release cycle.
--- a/Makefile.am	Wed Aug 14 18:39:52 2019 +0100
+++ b/Makefile.am	Thu Nov 14 02:36:21 2019 +0000
@@ -1,18 +1,18 @@
 # Dependencies
 
-CORBA_CHANGESET = bbd35dc7f27f
-JAXP_CHANGESET = 54a9c1431701
-JAXWS_CHANGESET = 6023a2de51e4
-JDK_CHANGESET = 12f4d4744bad
-LANGTOOLS_CHANGESET = 219e16f3659b
-OPENJDK_CHANGESET = f0a5b39f2e66
-
-CORBA_SHA256SUM = aae916ff4c1f3cbdb14f57716d03adf1f2d9cb221bf0fa0580f607d7a360245b
-JAXP_SHA256SUM = 4545cf0b2bfeca6cd019f1c8bab3ed7317963776b859f80ffc4d8d79d3c82e8f
-JAXWS_SHA256SUM = 9b2b76598996962c5128e586edded4022e162421d9898a57c3d6dce2fbe7ee6b
-JDK_SHA256SUM = 1653315e15f30f4f250d6ec9085043b534a28c293ba445467e274c56fef84b88
-LANGTOOLS_SHA256SUM = d9d02a7f135350d66d2dde28dad7f2257843d11cc663b641740b1cf21ec3d710
-OPENJDK_SHA256SUM = 2531838d9cf08755d88c91498da6fef427000d0fd527c7ddeaa60c993aa679ea
+CORBA_CHANGESET = 4493de9f3f0b
+JAXP_CHANGESET = 5e4ceb999239
+JAXWS_CHANGESET = b24931dd91c6
+JDK_CHANGESET = 89324d11814d
+LANGTOOLS_CHANGESET = 480d3ab02c36
+OPENJDK_CHANGESET = b04b11ab5066
+
+CORBA_SHA256SUM = 81e3ddac83b981400c062788bcd3005587d5984f18def588d8cd232b9b5b24ef
+JAXP_SHA256SUM = 21772ab65388c1890ff33f9a5dc2fd22f69fd0f0f0d336e1f8f64d920b308b90
+JAXWS_SHA256SUM = 3e27f2e6b92d0b15d544e06b897cf2b072bece695a0a8a79de6cd609f1a216ef
+JDK_SHA256SUM = 56aacc5bfeab0688a4042f9ffdc971b5764f99c9fdea0080f41e2bfaa27a08b0
+LANGTOOLS_SHA256SUM = 8057da4c87ecea91ec16b4b180ab006ae12be60a2f8387dfe2a7b18c8e303379
+OPENJDK_SHA256SUM = f1e430150f95073a3dc1f4f32bdfbf8cc6aa4b23cb940128f0224b7da90516aa
 
 DROP_URL = https://icedtea.classpath.org/download/drops
 
@@ -412,10 +412,6 @@
 ICEDTEA_PATCHES += patches/nss-config.patch
 endif
 
-if !USE_NON_NSS_CURVES
-ICEDTEA_PATCHES += patches/rh1022017.patch
-endif
-
 ICEDTEA_PATCHES += $(DISTRIBUTION_PATCHES)
 
 # Bootstrapping patches
--- a/NEWS	Wed Aug 14 18:39:52 2019 +0100
+++ b/NEWS	Thu Nov 14 02:36:21 2019 +0000
@@ -14,6 +14,46 @@
 
 New in release 2.6.20 (2019-10-XX):
 
+* Security fixes
+  - S8167646: Better invalid FilePermission
+  - S8213429, CVE-2019-2933: Windows file handling redux
+  - S8218573, CVE-2019-2945: Better socket support
+  - S8218877: Help transform transformers
+  - S8220186: Improve use of font temporary files
+  - S8220302, CVE-2019-2949: Better Kerberos ccache handling
+  - S8221497: Optional Panes in Swing
+  - S8221858, CVE-2019-2958: Build Better Processes
+  - S8222684, CVE-2019-2964: Better support for patterns
+  - S8222690, CVE-2019-2962: Better Glyph Images
+  - S8223163: Better pattern recognition
+  - S8223505, CVE-2019-2973: Better pattern compilation
+  - S8223892, CVE-2019-2978: Improved handling of jar files
+  - S8224532, CVE-2019-2981: Better Path supports
+  - S8224915, CVE-2019-2983: Better serial attributes
+  - S8225286, CVE-2019-2987: Better rendering of native glyphs
+  - S8225292, CVE-2019-2988: Better Graphics2D drawing
+  - S8225298, CVE-2019-2989: Improve TLS connection support
+  - S8225597, CVE-2019-2992: Enhance font glyph mapping
+  - S8226765, CVE-2019-2999: Commentary on Javadoc comments
+  - S8227129: Better ligature for subtables
+  - S8227601: Better collection of references
+  - S8228825, CVE-2019-2894: Enhance ECDSA operations
+* Import of OpenJDK 7 u241 build 1
+  - S7050570: (fs) FileSysteProvider fails to initializes if run with file.encoding set to Cp037
+  - S7068616: NIO libraries do not build with javac -Xlint:all,-deprecation -Werror
+  - S7068617: Core libraries don't build with javac -Xlint:all -Werror
+  - S7077389: Reflection classes do not build with javac -Xlint:all -Werror
+  - S7116997: fix warnings in java.util.PropertyPermission
+  - S7117487: Warnings Cleanup: some i18n classes in java.util and sun.util
+  - S7157893: Warnings Cleanup in java.util.*
+  - S7193406: Clean-up JDK Build Warnings in java.util, java.io
+  - S8017626: [OGL] Translucent VolatileImages don't paint correctly
+  - S8026876: (fs) Build issue with src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java
+  - S8029253: [macosx] Performance problems with Retina display on Mac OS X
+  - S8041129: [OGL] surface->sw blit is extremely slow
+  - S8216965: crash in freetypeScaler.c CopyBW2Grey8
+  - S8226318: Class Loader Dependencies improvements
+
 New in release 2.6.19 (2019-07-17):
 
 * Security fixes
--- a/acinclude.m4	Wed Aug 14 18:39:52 2019 +0100
+++ b/acinclude.m4	Thu Nov 14 02:36:21 2019 +0000
@@ -2948,7 +2948,7 @@
   AC_MSG_CHECKING([which branch and release of IcedTea is being built])
   JAVA_VER=1.7.0
   JAVA_VENDOR=openjdk
-  JDK_UPDATE_VERSION=231
+  JDK_UPDATE_VERSION=241
   BUILD_VERSION=b01
   MILESTONE=fcs
   if test "x${MILESTONE}" = "xfcs"; then
--- a/configure.ac	Wed Aug 14 18:39:52 2019 +0100
+++ b/configure.ac	Thu Nov 14 02:36:21 2019 +0000
@@ -1,4 +1,4 @@
-AC_INIT([icedtea], [2.6.20pre00], [distro-pkg-dev@openjdk.java.net])
+AC_INIT([icedtea], [2.6.20], [distro-pkg-dev@openjdk.java.net])
 AC_CANONICAL_HOST
 AC_CANONICAL_TARGET
 AM_INIT_AUTOMAKE([1.9 tar-pax foreign])
--- a/hotspot.map.in	Wed Aug 14 18:39:52 2019 +0100
+++ b/hotspot.map.in	Thu Nov 14 02:36:21 2019 +0000
@@ -1,2 +1,2 @@
 # version type(drop/hg) url changeset sha256sum
-default drop https://icedtea.classpath.org/download/drops/icedtea7/@ICEDTEA_RELEASE@ 6774b8e70603 fbbfa17c95891491311758d2ef595ec322c46452e0bf7b51eb42a9ca1ccc419b
+default drop https://icedtea.classpath.org/download/drops/icedtea7/@ICEDTEA_RELEASE@ 8145b03db545 27cc76f3deb0efb84fb1422e9636cb0b09fce21648318671905c959b86cd5612
--- a/patches/boot/ecj-diamond.patch	Wed Aug 14 18:39:52 2019 +0100
+++ b/patches/boot/ecj-diamond.patch	Thu Nov 14 02:36:21 2019 +0000
@@ -1,6 +1,6 @@
 diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java
---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java	2019-07-15 18:55:31.000000000 +0100
-+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java	2019-07-16 11:31:53.604330577 +0100
+--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java	2019-11-13 20:42:04.818282257 +0000
 @@ -58,7 +58,7 @@
      private CorbaConnection conn;
  
@@ -11,8 +11,8 @@
      public static synchronized void cleanCache( ORB orb ) {
          synchronized (iorMapLock) {
 diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java
---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java	2019-07-16 11:29:36.526436414 +0100
-+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java	2019-07-16 11:31:53.608330515 +0100
+--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java	2019-11-13 20:33:32.210186098 +0000
++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java	2019-11-13 20:42:04.818282257 +0000
 @@ -481,7 +481,7 @@
              while (cls != fnscl) {
                  ProtectionDomain pd = cls.getProtectionDomain();
@@ -32,8 +32,8 @@
                      pds.add(noPermissionsDomain());
                      break;
 diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java
---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java	2019-07-15 18:55:31.000000000 +0100
-+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java	2019-07-16 11:31:53.608330515 +0100
+--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java	2019-11-13 20:42:04.818282257 +0000
 @@ -50,7 +50,7 @@
       */
      private class HookPutFields extends ObjectOutputStream.PutField
@@ -44,8 +44,8 @@
          /**
           * Put the value of the named boolean field into the persistent field.
 diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java
---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java	2019-07-15 18:55:31.000000000 +0100
-+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java	2019-07-16 11:31:53.608330515 +0100
+--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java	2019-11-13 20:42:04.818282257 +0000
 @@ -103,7 +103,7 @@
          Set<String> _iorTypeNames = null;
          if (filterProperty != null) {
@@ -74,8 +74,8 @@
      }
  
 diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java
---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java	2019-07-15 18:55:31.000000000 +0100
-+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java	2019-07-16 11:31:53.608330515 +0100
+--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java	2019-11-13 20:42:04.818282257 +0000
 @@ -1323,7 +1323,7 @@
      protected void shutdownServants(boolean wait_for_completion) {
          Set<ObjectAdapterFactory> oaset;
@@ -86,8 +86,8 @@
  
          for (ObjectAdapterFactory oaf : oaset)
 diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java
---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java	2019-07-15 18:55:31.000000000 +0100
-+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java	2019-07-16 11:31:53.608330515 +0100
+--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java	2019-11-13 20:42:04.822282195 +0000
 @@ -108,7 +108,7 @@
      private ThreadGroup threadGroup;
  
@@ -107,8 +107,8 @@
  
          for (WorkerThread wt : copy) {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java	2019-07-16 11:31:53.608330515 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java	2019-11-13 20:42:04.822282195 +0000
 @@ -192,7 +192,7 @@
      NodeSet dist = new NodeSet();
      dist.setShouldCacheNodes(true);
@@ -119,8 +119,8 @@
      for (int i = 0; i < nl.getLength(); i++)
      {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java	2019-07-16 11:31:53.608330515 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java	2019-11-13 20:42:04.822282195 +0000
 @@ -420,7 +420,7 @@
      }
  
@@ -131,8 +131,8 @@
      /**
       * Prints out warnings if a parser does not support the specified feature/property.
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java	2019-07-16 11:31:53.608330515 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java	2019-11-13 20:42:04.822282195 +0000
 @@ -220,7 +220,7 @@
    public Map<String, Object> getEnvironmentHash()
    {
@@ -251,8 +251,8 @@
      jarVersions.put(new Long(440237), "xalan.jar from xalan-j_1_2");
      jarVersions.put(new Long(436094), "xalan.jar from xalan-j_1_2_1");
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java	2019-07-16 11:31:53.608330515 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java	2019-11-13 20:42:04.822282195 +0000
 @@ -51,7 +51,7 @@
      /**
       * Legal conversions between internal types.
@@ -263,8 +263,8 @@
      static {
          // Possible type conversions between internal types
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java	2019-07-16 11:31:53.608330515 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java	2019-11-13 20:42:04.822282195 +0000
 @@ -139,7 +139,7 @@
      private boolean       _isStatic = false;
  
@@ -288,8 +288,8 @@
          // Possible conversions between Java and internal types
          java2Internal.put(Boolean.TYPE, Type.Boolean);
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java	2019-07-16 11:31:53.608330515 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java	2019-11-13 20:42:04.822282195 +0000
 @@ -107,7 +107,7 @@
  
          // Check if we have any declared namespaces
@@ -336,8 +336,8 @@
                               SyntaxTreeNode n = _attributeElements.get(k);
                               if (n instanceof LiteralAttribute) {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java	2019-07-16 11:31:53.608330515 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java	2019-11-13 20:42:04.822282195 +0000
 @@ -129,22 +129,22 @@
      /**
       * A mapping between templates and test sequences.
@@ -390,8 +390,8 @@
          _rootPattern = null;
  
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java	2019-07-16 11:31:53.608330515 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java	2019-11-13 20:42:04.822282195 +0000
 @@ -102,11 +102,11 @@
      }
  
@@ -428,8 +428,8 @@
          _prefixMapping.put(prefix, uri);
      }
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java	2019-07-16 11:31:53.608330515 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java	2019-11-13 20:42:04.822282195 +0000
 @@ -122,7 +122,7 @@
      /**
       * Mapping between mode names and Mode instances.
@@ -458,8 +458,8 @@
      /**
       * A reference to the SourceLoader set by the user (a URIResolver
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java	2019-07-16 11:31:53.608330515 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java	2019-11-13 20:42:04.822282195 +0000
 @@ -38,8 +38,8 @@
  final class SymbolTable {
  
@@ -542,8 +542,8 @@
          // Register the namespace URI
          Integer refcnt = _excludedURI.get(uri);
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java	2019-07-16 11:31:53.608330515 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java	2019-11-13 20:42:04.822282195 +0000
 @@ -70,7 +70,7 @@
      protected SyntaxTreeNode _parent;          // Parent node
      private Stylesheet       _stylesheet;      // Stylesheet ancestor node
@@ -572,8 +572,8 @@
                  locals.add(varOrParamName);
              }
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java	2019-07-16 11:31:53.608330515 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java	2019-11-13 20:42:04.822282195 +0000
 @@ -127,7 +127,7 @@
                   * times. Note that patterns whose kernels are "*", "node()"
                   * and "@*" can between shared by test sequences.
@@ -584,8 +584,8 @@
  
      public MethodGenerator(int access_flags, Type return_type,
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java	2019-07-16 11:31:53.608330515 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java	2019-11-13 20:42:04.822282195 +0000
 @@ -37,7 +37,7 @@
  public final class MultiHashtable<K,V> {
      static final long serialVersionUID = -6151608290510033572L;
@@ -605,8 +605,8 @@
              }
              set.add(value);
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java	2019-07-16 11:31:53.612330454 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java	2019-11-13 20:42:04.822282195 +0000
 @@ -171,7 +171,7 @@
          _parser = new Parser(this, _overrideDefaultParser);
          _xmlFeatures = featureManager;
@@ -635,8 +635,8 @@
          _parser.init();
          //_variableSerial     = 1;
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java	2019-07-16 11:31:53.612330454 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java	2019-11-13 20:42:04.822282195 +0000
 @@ -169,7 +169,7 @@
          _count = 0;
          _current = 0;
@@ -647,8 +647,8 @@
  
          try {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java	2019-07-16 11:31:53.612330454 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java	2019-11-13 20:42:04.822282195 +0000
 @@ -60,7 +60,7 @@
       */
      public DOMWSFilter(AbstractTranslet translet) {
@@ -659,8 +659,8 @@
          if (translet instanceof StripFilter) {
              m_filter = (StripFilter) translet;
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java	2019-07-16 11:31:53.612330454 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java	2019-11-13 20:42:04.822282195 +0000
 @@ -59,7 +59,7 @@
      /**
       * A mapping from a document node to the mapping between values and nodesets
@@ -689,8 +689,8 @@
                  } else {
                      nodes = index.get(id);
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java	2019-07-16 11:31:53.612330454 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java	2019-11-13 20:42:04.822282195 +0000
 @@ -56,7 +56,7 @@
      private int _free;
      private int _size;
@@ -701,8 +701,8 @@
      private final class AxisIterator extends DTMAxisIteratorBase {
          // constitutive data
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java	2019-07-16 11:31:53.612330454 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java	2019-11-13 20:42:04.826282133 +0000
 @@ -114,7 +114,7 @@
      private int _namesSize = -1;
  
@@ -722,8 +722,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java	2019-07-16 11:31:53.612330454 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java	2019-11-13 20:42:04.826282133 +0000
 @@ -279,7 +279,7 @@
       */
      public void addDecimalFormat(String name, DecimalFormatSymbols symbols) {
@@ -752,8 +752,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java	2019-07-16 11:31:53.612330454 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java	2019-11-13 20:42:04.826282133 +0000
 @@ -58,7 +58,7 @@
      private ContentHandler _sax = null;
      private LexicalHandler _lex = null;
@@ -764,8 +764,8 @@
      public DOM2SAX(Node root) {
          _dom = root;
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java	2019-07-16 11:31:53.612330454 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java	2019-11-13 20:42:04.826282133 +0000
 @@ -407,7 +407,7 @@
              _class = new Class[classCount];
  
@@ -776,8 +776,8 @@
  
              for (int i = 0; i < classCount; i++) {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java	2019-07-16 11:31:53.612330454 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java	2019-11-13 20:42:04.826282133 +0000
 @@ -1180,7 +1180,7 @@
  
          if (_isIdentity) {
@@ -788,8 +788,8 @@
              _parameters.put(name, value);
          }
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java	2019-07-16 11:31:53.612330454 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java	2019-11-13 20:42:04.826282133 +0000
 @@ -393,7 +393,7 @@
  
              if (identifiers != null) {
@@ -891,8 +891,8 @@
      }
  } // class CoreDocumentImpl
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java	2019-07-16 11:31:53.612330454 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java	2019-11-13 20:42:04.826282133 +0000
 @@ -2059,7 +2059,7 @@
  
          // create Map
@@ -903,8 +903,8 @@
  
          // save ID and its associated element
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java	2019-07-16 11:31:53.612330454 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java	2019-11-13 20:42:04.826282133 +0000
 @@ -249,7 +249,7 @@
                                                       filter,
                                                       entityReferenceExpansion);
@@ -996,8 +996,8 @@
          }
      }
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java	2019-07-16 11:31:53.612330454 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java	2019-11-13 20:42:04.826282133 +0000
 @@ -478,7 +478,7 @@
      public Object setUserData(String key,
      Object data, UserDataHandler handler) {
@@ -1025,8 +1025,8 @@
      }
  } // class DocumentTypeImpl
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java	2019-07-16 11:31:53.612330454 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java	2019-11-13 20:42:04.826282133 +0000
 @@ -37,7 +37,7 @@
  
  class LCount
@@ -1037,8 +1037,8 @@
  
      static LCount lookup(String evtName)
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java	2019-07-16 11:31:53.612330454 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java	2019-11-13 20:42:04.826282133 +0000
 @@ -62,7 +62,7 @@
  
      /** Default constructor. */
@@ -1049,8 +1049,8 @@
  
      //
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java	2019-07-16 11:31:53.612330454 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java	2019-11-13 20:42:04.826282133 +0000
 @@ -210,13 +210,13 @@
      // other information
  
@@ -1078,8 +1078,8 @@
      /** Children content model operation stack. */
      private short[] fOpStack = null;
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java	2019-07-16 11:31:53.612330454 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java	2019-11-13 20:42:04.826282133 +0000
 @@ -38,7 +38,7 @@
  
      static final Map<String, DatatypeValidator> fBuiltInTypes;
@@ -1099,8 +1099,8 @@
  
  }// DTDDVFactoryImpl
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java	2019-07-16 11:31:53.612330454 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java	2019-11-13 20:42:04.826282133 +0000
 @@ -37,7 +37,7 @@
  
      static Map<String, DatatypeValidator> XML11BUILTINTYPES;
@@ -1120,8 +1120,8 @@
          return toReturn;
      }
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java	2019-07-16 11:31:53.616330393 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java	2019-11-13 20:42:04.826282133 +0000
 @@ -364,7 +364,7 @@
      // entities
  
@@ -1132,8 +1132,8 @@
      /** Entity stack. */
      protected Stack fEntityStack = new Stack();
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java	2019-07-16 11:31:53.616330393 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java	2019-11-13 20:42:04.826282133 +0000
 @@ -192,7 +192,7 @@
          //       caller to specify the location of the error being
          //       reported. -Ac
@@ -1144,8 +1144,8 @@
      } // <init>()
  
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java	2019-07-16 11:31:53.616330393 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java	2019-11-13 20:42:04.826282133 +0000
 @@ -374,8 +374,8 @@
      static private Map<String, Token> ranges2 = null;
      static synchronized protected RangeToken getRange(String name, boolean positive) {
@@ -1158,8 +1158,8 @@
              Token tok = Token.createRange();
              setupRange(tok, SPACES);
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java	2019-07-16 11:31:53.616330393 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java	2019-11-13 20:42:04.830282072 +0000
 @@ -593,8 +593,8 @@
      }
  
@@ -1199,8 +1199,8 @@
      }
  }
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java	2019-07-16 11:31:53.616330393 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java	2019-11-13 20:42:04.830282072 +0000
 @@ -859,10 +859,10 @@
          private SymbolTable fSymbolTable;
  
@@ -1215,8 +1215,8 @@
          /**
           * Current position in the token list.
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java	2019-07-16 11:31:53.616330393 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java	2019-11-13 20:42:04.830282072 +0000
 @@ -176,10 +176,10 @@
      // - a Vector, which contains all elements that has this element as their
      //   substitution group affilication
@@ -1231,8 +1231,8 @@
      /**
       * clear the internal registry of substitutionGroup information
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java	2019-07-16 11:31:53.616330393 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java	2019-11-13 20:42:04.830282072 +0000
 @@ -463,7 +463,7 @@
  
      // Constructors
@@ -1243,8 +1243,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java	2019-07-16 11:31:53.616330393 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java	2019-11-13 20:42:04.830282072 +0000
 @@ -490,7 +490,7 @@
  
      /** Schema Grammar Description passed,  to give a chance to application to supply the Grammar */
@@ -1276,8 +1276,8 @@
          //
          // Constructors
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java	2019-07-16 11:31:53.616330393 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java	2019-11-13 20:42:04.830282072 +0000
 @@ -102,7 +102,7 @@
  
          // Create the Map if none existed before
@@ -1297,8 +1297,8 @@
          // If this is the secure processing feature, save it then return.
          if (name.equals(XMLConstants.FEATURE_SECURE_PROCESSING)) {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java	2019-07-16 11:31:53.616330393 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java	2019-11-13 20:42:04.830282072 +0000
 @@ -186,7 +186,7 @@
  
      private void putInFeatures(String name, boolean value){
@@ -1309,8 +1309,8 @@
          features.put(name, value ? Boolean.TRUE : Boolean.FALSE);
      }
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java	2019-07-16 11:31:53.616330393 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java	2019-11-13 20:42:04.830282072 +0000
 @@ -85,7 +85,7 @@
      private static final Map<String, String> KNOWN_LOADERS;
  
@@ -1330,8 +1330,8 @@
          setLocale(Locale.getDefault());
          fEntityResolver = new XMLEntityManager();
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java	2019-07-16 11:31:53.616330393 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java	2019-11-13 20:42:04.830282072 +0000
 @@ -241,7 +241,7 @@
      }
  
@@ -1342,8 +1342,8 @@
          public Object getItem(Object key) {
              return fAugmentations.get(key);
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java	2019-07-16 11:31:53.616330393 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java	2019-11-13 20:42:04.830282072 +0000
 @@ -294,7 +294,7 @@
  
              // REVISIT: do well-formedness issues involving XML declaration <?xml ... ?> need to be added to hash table (no XML declaration node in DOM, but Document includes xmlEncoding, xmlStandalone, xmlVersion, etc.
@@ -1354,8 +1354,8 @@
              aDOMErrorTypeTable.put(new XMLErrorCode(XMLMessageFormatter.XML_DOMAIN, "InvalidCharInContent"), "wf-invalid-character");
              aDOMErrorTypeTable.put(new XMLErrorCode(XMLMessageFormatter.XML_DOMAIN, "TwoColonsInQName"), "wf-invalid-character-in-node-name");
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java	2019-07-16 11:31:53.616330393 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java	2019-11-13 20:42:04.830282072 +0000
 @@ -489,8 +489,8 @@
      //
  
@@ -1368,8 +1368,8 @@
          // add IANA to Java encoding mappings.
          aIANA2JavaMap.put("BIG5",            "Big5");
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java	2019-07-16 11:31:53.616330393 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java	2019-11-13 20:42:04.830282072 +0000
 @@ -144,7 +144,7 @@
  
          Map<String, Integer> cache;
@@ -1380,8 +1380,8 @@
          } else {
              cache = caches[index];
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java	2019-07-16 11:31:53.620330331 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java	2019-11-13 20:42:04.830282072 +0000
 @@ -502,7 +502,7 @@
      }
  
@@ -1392,8 +1392,8 @@
      /**
       * Prints out warnings if a parser does not support the specified feature/property.
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java	2019-07-16 11:31:53.620330331 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java	2019-11-13 20:42:04.830282072 +0000
 @@ -47,7 +47,7 @@
   */
  public class CustomStringPool extends DTMStringPool {
@@ -1404,8 +1404,8 @@
  
      public CustomStringPool() {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java	2019-07-16 11:31:53.620330331 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java	2019-11-13 20:42:04.830282072 +0000
 @@ -162,7 +162,7 @@
     * This table holds the ID string to node associations, for
     * XML IDs.
@@ -1416,8 +1416,8 @@
    /**
     * fixed dom-style names.
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java	2019-07-16 11:31:53.620330331 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java	2019-11-13 20:42:04.830282072 +0000
 @@ -59,7 +59,7 @@
     * (e.g., 'BASE' or 'SYSTEM') to their type (1, 2, etc.).
     * Names are case sensitive.
@@ -1428,8 +1428,8 @@
    /** The entryTypes vector maps catalog entry types to the
        number of arguments they're required to have. */
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java	2019-07-16 11:31:53.620330331 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java	2019-11-13 20:42:04.834282010 +0000
 @@ -341,7 +341,7 @@
     * vector. This allows the Catalog to quickly locate the reader
     * for a particular MIME type.</p>
@@ -1440,8 +1440,8 @@
    /**
     * A vector of CatalogReaders.
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java	2019-07-16 11:31:53.620330331 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java	2019-11-13 20:42:04.834282010 +0000
 @@ -63,13 +63,13 @@
    public static final String xmlCatalogSysId = "http://www.oasis-open.org/committees/entity/release/1.0/catalog.dtd";
  
@@ -1460,8 +1460,8 @@
    /** Constructor. */
    public BootstrapResolver() {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java	2019-07-16 11:31:53.620330331 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java	2019-11-13 20:42:04.834282010 +0000
 @@ -78,7 +78,7 @@
     * or "{namespaceuri}elementname". The former is used if the
     * namespace URI is null.</p>
@@ -1472,8 +1472,8 @@
    /**
     * Add a new parser to the reader.
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java	2019-07-16 11:31:53.620330331 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java	2019-11-13 20:42:04.834282010 +0000
 @@ -89,7 +89,7 @@
       * or "{namespaceuri}elementname". The former is used if the
       * namespace URI is null.</p>
@@ -1484,8 +1484,8 @@
    /** The parser in use for the current catalog. */
    private SAXCatalogParser saxParser = null;
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java	2019-07-16 11:31:53.620330331 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java	2019-11-13 20:42:04.834282010 +0000
 @@ -820,7 +820,7 @@
          throws SAXException
      {
@@ -1496,8 +1496,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java	2019-07-16 11:31:53.620330331 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java	2019-11-13 20:42:04.834282010 +0000
 @@ -371,8 +371,8 @@
          if ( _byName != null )
              return;
@@ -1528,8 +1528,8 @@
          defineBoolean( "BUTTON", "disabled" );
          defineBoolean( "DIR", "compact" );
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java	2019-07-16 11:31:53.620330331 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java	2019-11-13 20:42:04.834282010 +0000
 @@ -48,7 +48,7 @@
       * The keys to the hashtable to find the index are either
       * "prefix:localName"  or "{uri}localName".
@@ -1540,8 +1540,8 @@
      private final StringBuffer m_buff = new StringBuffer();
  
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java	2019-07-16 11:29:36.526436414 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java	2019-07-16 11:31:53.620330331 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java	2019-11-13 20:33:32.210186098 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java	2019-11-13 20:42:04.834282010 +0000
 @@ -297,8 +297,8 @@
      //
      private final static class EncodingInfos {
@@ -1563,8 +1563,8 @@
                      final String javaName = (String) keys.nextElement();
                      final String[] mimes = parseMimeTypes(props.getProperty(javaName));
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java	2019-07-16 11:31:53.620330331 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java	2019-11-13 20:42:04.834282010 +0000
 @@ -159,7 +159,7 @@
    {
  
@@ -1575,8 +1575,8 @@
      m_attrs.put(name, flags);
    }
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java openjdk-boot/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java	2019-07-16 11:31:53.620330331 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java	2019-11-13 20:42:04.834282010 +0000
 @@ -333,10 +333,10 @@
      public static final String FUNC_DOCLOCATION_STRING = "document-location";
  
@@ -1593,8 +1593,8 @@
          axisnames.put(FROM_ANCESTORS_STRING, OpCodes.FROM_ANCESTORS);
          axisnames.put(FROM_ANCESTORS_OR_SELF_STRING, OpCodes.FROM_ANCESTORS_OR_SELF);
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java openjdk-boot/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java
---- openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java	2019-07-16 11:31:53.620330331 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java	2019-11-13 20:42:04.834282010 +0000
 @@ -140,7 +140,7 @@
      private int fAttributeDeclNextAttributeDeclIndex[][] = new int[INITIAL_CHUNK_COUNT][];
  
@@ -1614,8 +1614,8 @@
      /** Default constructor. */
      public DTDGrammar(SymbolTable symbolTable) {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java openjdk-boot/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java
---- openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java	2019-07-16 11:31:53.620330331 +0100
+--- openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java	2019-11-13 20:42:04.834282010 +0000
 @@ -63,7 +63,7 @@
      protected boolean fWarnDuplicateEntityDef;
  
@@ -1626,8 +1626,8 @@
      protected Entity.ScannedEntity fCurrentEntity ;
  
 diff -Nru openjdk-boot.orig/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java openjdk-boot/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java
---- openjdk-boot.orig/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java	2019-07-15 18:55:33.000000000 +0100
-+++ openjdk-boot/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java	2019-07-16 11:31:53.620330331 +0100
+--- openjdk-boot.orig/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java	2019-11-13 20:42:04.834282010 +0000
 @@ -465,7 +465,7 @@
       */
      public Enumeration getPrefixes (String uri)
@@ -1671,8 +1671,8 @@
          }
  
 diff -Nru openjdk-boot.orig/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java openjdk-boot/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java
---- openjdk-boot.orig/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java	2019-07-15 18:55:36.000000000 +0100
-+++ openjdk-boot/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java	2019-07-16 11:31:53.620330331 +0100
+--- openjdk-boot.orig/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java	2019-10-14 19:21:39.000000000 +0100
++++ openjdk-boot/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java	2019-11-13 20:42:04.834282010 +0000
 @@ -131,7 +131,7 @@
                  args[i] = in.readObject();
              }
@@ -1683,8 +1683,8 @@
                  argList.add(in.readObject());
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java openjdk-boot/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java	2019-07-16 11:31:53.620330331 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java	2019-11-13 20:42:04.834282010 +0000
 @@ -63,9 +63,10 @@
   */
  public final class DocumentHandler extends DefaultHandler {
@@ -1700,8 +1700,8 @@
      private Reference<ClassLoader> loader;
      private ExceptionListener listener;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/TypeResolver.java openjdk-boot/jdk/src/share/classes/com/sun/beans/TypeResolver.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/TypeResolver.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/beans/TypeResolver.java	2019-07-16 11:31:53.620330331 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/TypeResolver.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/beans/TypeResolver.java	2019-11-13 20:42:04.834282010 +0000
 @@ -46,7 +46,7 @@
   */
  public final class TypeResolver {
@@ -1721,8 +1721,8 @@
                      CACHE.put(actual, map);
                  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/util/Cache.java openjdk-boot/jdk/src/share/classes/com/sun/beans/util/Cache.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/util/Cache.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/beans/util/Cache.java	2019-07-16 11:31:53.620330331 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/util/Cache.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/beans/util/Cache.java	2019-11-13 20:42:04.834282010 +0000
 @@ -45,7 +45,7 @@
      private final Kind keyKind; // a reference kind for the cache keys
      private final Kind valueKind; // a reference kind for the cache values
@@ -1769,8 +1769,8 @@
          };
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java	2019-07-16 11:31:53.624330270 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java	2019-11-13 20:42:04.834282010 +0000
 @@ -103,9 +103,9 @@
          return this.def.compareTo(that.def);
      }
@@ -1842,8 +1842,8 @@
          for (int i = 0; i < layout.length(); i++) {
              if (layout.charAt(i++) != '[')
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java	2019-07-16 11:29:37.014428917 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java	2019-07-16 11:31:53.624330270 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java	2019-11-13 20:33:32.462182212 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java	2019-11-13 20:42:04.834282010 +0000
 @@ -257,7 +257,7 @@
          assert(basicCodings[_meta_default] == null);
          assert(basicCodings[_meta_canon_min] != null);
@@ -1912,8 +1912,8 @@
          return true;
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java	2019-07-16 11:29:36.226441022 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java	2019-07-16 11:31:53.624330270 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java	2019-11-13 20:33:31.798192451 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java	2019-11-13 20:42:04.834282010 +0000
 @@ -466,7 +466,7 @@
  
      void readInnerClasses(Class cls) throws IOException {
@@ -1924,8 +1924,8 @@
              InnerClass ic =
                  new InnerClass(readClassRef(),
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java	2019-07-16 11:31:53.624330270 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java	2019-11-13 20:42:04.838281948 +0000
 @@ -743,9 +743,9 @@
          // Steps 1/2/3 are interdependent, and may be iterated.
          // Steps 4 and 5 may be decided independently afterward.
@@ -1962,8 +1962,8 @@
                  if (popset.add(values[i]))  popvals.add(values[i]);
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java	2019-07-16 11:31:53.624330270 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java	2019-11-13 20:42:04.838281948 +0000
 @@ -402,7 +402,7 @@
      private static Map<Coding, Coding> codeMap;
  
@@ -1974,8 +1974,8 @@
          Coding x1 = codeMap.get(x0);
          if (x1 == null)  codeMap.put(x0, x1 = x0);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java	2019-07-16 11:31:53.624330270 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java	2019-11-13 20:42:04.838281948 +0000
 @@ -917,7 +917,7 @@
      public static
      Index[] partition(Index ix, int[] keys) {
@@ -2004,8 +2004,8 @@
              Entry e = work.previous();
              work.remove();          // pop stack
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java	2019-07-16 11:29:37.014428917 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java	2019-07-16 11:31:53.624330270 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java	2019-11-13 20:33:32.478181965 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java	2019-11-13 20:42:04.838281948 +0000
 @@ -61,7 +61,7 @@
                  ResourceBundle.getBundle("com.sun.java.util.jar.pack.DriverResource");
  
@@ -2043,8 +2043,8 @@
          for (String optline : options.split("\n")) {
              String[] words = optline.split("\\p{Space}+");
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java	2019-07-16 11:31:53.624330270 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java	2019-11-13 20:42:04.838281948 +0000
 @@ -45,7 +45,7 @@
      private final ArrayList<E> flist;
  
@@ -2055,8 +2055,8 @@
          for (int i = 0 ; i < capacity ; i++) {
              flist.add(null);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java	2019-07-16 11:31:53.624330270 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java	2019-11-13 20:42:04.838281948 +0000
 @@ -126,11 +126,11 @@
      public void setBytes(byte[] newBytes) {
          if (bytes == newBytes)  return;
@@ -2081,8 +2081,8 @@
  
      static final int LOC_SHIFT = 1;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java	2019-07-16 11:29:36.230440962 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java	2019-07-16 11:31:53.624330270 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java	2019-11-13 20:33:31.810192266 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java	2019-11-13 20:42:04.838281948 +0000
 @@ -112,7 +112,7 @@
      public static final Attribute.Layout attrSourceFileSpecial;
      public static final Map<Attribute.Layout, Attribute> attrDefs;
@@ -2247,8 +2247,8 @@
              // Add to the end of ths list:
              if (!fileSet.contains(cls.file))
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java	2019-07-16 11:29:37.018428856 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java	2019-07-16 11:31:53.624330270 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java	2019-11-13 20:33:32.490181780 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java	2019-11-13 20:42:04.838281948 +0000
 @@ -686,7 +686,7 @@
          cp_Signature_classes.expectLength(getIntTotal(numSigClasses));
          cp_Signature_classes.readFrom(in);
@@ -2362,8 +2362,8 @@
              ClassEntry thisClass  = curClass.thisClass;
              ClassEntry superClass = curClass.superClass;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java	2019-07-16 11:29:37.018428856 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java	2019-07-16 11:31:53.624330270 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java	2019-11-13 20:33:32.518181349 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java	2019-11-13 20:42:04.838281948 +0000
 @@ -116,7 +116,7 @@
      int[][]     attrCounts;       // count attr. occurrences
  
@@ -2419,8 +2419,8 @@
          for (Class cls : pkg.classes) {
              if (!cls.hasInnerClasses())  continue;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java	2019-07-16 11:31:53.624330270 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java	2019-11-13 20:42:04.838281948 +0000
 @@ -181,8 +181,8 @@
          final Map<Attribute.Layout, Attribute> attrDefs;
          final Map<Attribute.Layout, String> attrCommands;
@@ -2451,8 +2451,8 @@
                  for (JarEntry je : Collections.list(jf.entries())) {
                      InFile inFile = new InFile(jf, je);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java	2019-07-16 11:31:53.624330270 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java	2019-11-13 20:42:04.838281948 +0000
 @@ -309,7 +309,7 @@
          // As each new value is added, we assert that the value
          // was not already in the set.
@@ -2463,8 +2463,8 @@
          maxForDebug += fillp;
          int min = Integer.MIN_VALUE;  // farthest from the center
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java	2019-07-16 11:29:37.022428795 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java	2019-07-16 11:31:53.624330270 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java	2019-11-13 20:33:32.526181225 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java	2019-11-13 20:42:04.838281948 +0000
 @@ -47,8 +47,8 @@
   */
  
@@ -2486,8 +2486,8 @@
          while (res.remove(null));
          return res;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java	2019-07-16 11:31:53.624330270 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java	2019-11-13 20:42:04.838281948 +0000
 @@ -58,12 +58,12 @@
      private final Map<String, MemberEntry> memberEntries;
  
@@ -2508,8 +2508,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java	2019-07-16 11:29:37.022428795 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java	2019-07-16 11:31:53.624330270 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java	2019-11-13 20:33:32.534181102 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java	2019-11-13 20:42:04.838281948 +0000
 @@ -232,7 +232,7 @@
              props.setProperty(java.util.jar.Pack200.Unpacker.PROGRESS,"50");
              pkg.ensureAllClassFiles();
@@ -2520,8 +2520,8 @@
                  String name = file.nameString;
                  JarEntry je = new JarEntry(Utils.getJarEntryName(name));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java	2019-07-16 11:29:37.022428795 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java	2019-07-16 11:31:53.624330270 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java	2019-11-13 20:33:32.546180917 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java	2019-11-13 20:42:04.838281948 +0000
 @@ -132,7 +132,7 @@
      // Keep a TLS point to the global data and environment.
      // This makes it simpler to supply environmental options
@@ -2532,8 +2532,8 @@
      // convenience methods to access the TL globals
      static TLGlobals getTLGlobals() {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java openjdk-boot/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java	2019-07-16 11:31:53.624330270 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java	2019-11-13 20:42:04.838281948 +0000
 @@ -56,7 +56,7 @@
          // principal in the delegated subject
          //
@@ -2544,8 +2544,8 @@
              final String pname = p.getClass().getName() + "." + p.getName();
              permissions.add(new SubjectDelegationPermission(pname));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java	2019-07-16 11:31:53.628330208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java	2019-11-13 20:42:04.838281948 +0000
 @@ -1093,7 +1093,7 @@
      @SuppressWarnings("unchecked")
      public  Hashtable<String, java.lang.Object> getEnvironment() throws NamingException {
@@ -2565,8 +2565,8 @@
                  // copy-on-write
                  _env = (Hashtable<String, java.lang.Object>)_env.clone();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java	2019-07-16 11:31:53.628330208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java	2019-11-13 20:42:04.838281948 +0000
 @@ -132,7 +132,7 @@
          throws InvalidNameException {
  
@@ -2577,8 +2577,8 @@
          char[] kind = new char[len];
          int idCount, kindCount;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java	2019-07-16 11:31:53.628330208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java	2019-11-13 20:42:04.838281948 +0000
 @@ -185,7 +185,7 @@
          } else {
              stringName = UrlUtil.decode(url.substring(addrEnd+1));
@@ -2589,8 +2589,8 @@
              // Only one host:port part, not multiple
              addresses.addElement(
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java	2019-07-16 11:31:53.628330208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java	2019-11-13 20:42:04.838281948 +0000
 @@ -59,7 +59,7 @@
  
      public Context getInitialContext(Hashtable<?,?> env) throws NamingException {
@@ -2610,8 +2610,8 @@
                  int colon = platformServer.indexOf(':',
                          platformServer.indexOf(']') + 1);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java	2019-07-16 11:31:53.628330208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java	2019-11-13 20:42:04.838281948 +0000
 @@ -110,7 +110,7 @@
      // The labels of this domain name, as a list of strings.  Index 0
      // corresponds to the leftmost (least significant) label:  note that
@@ -2622,8 +2622,8 @@
      // The number of octets needed to carry this domain name in a DNS
      // packet.  Equal to the sum of the lengths of each label, plus the
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java	2019-07-16 11:31:53.628330208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java	2019-11-13 20:42:04.842281886 +0000
 @@ -140,7 +140,7 @@
  
              NameNode child = null;
@@ -2634,8 +2634,8 @@
                  child = node.children.get(key);
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java	2019-07-16 11:31:53.628330208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java	2019-11-13 20:42:04.842281886 +0000
 @@ -45,10 +45,10 @@
      // Four sections:  question, answer, authority, additional.
      // The question section is treated as being made up of (shortened)
@@ -2652,8 +2652,8 @@
      /*
       * True if these resource records are from a zone transfer.  In
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java	2019-07-16 11:31:53.628330208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java	2019-11-13 20:42:04.842281886 +0000
 @@ -119,7 +119,7 @@
       * NamingEventNotifiers; hashed by search arguments;
       */
@@ -2682,8 +2682,8 @@
              unsolicited.addElement((UnsolicitedNotificationListener)l);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java	2019-07-16 11:31:53.628330208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java	2019-11-13 20:42:04.842281886 +0000
 @@ -82,7 +82,7 @@
  
      // Default list of binary attributes
@@ -2757,8 +2757,8 @@
                  unsolicited.setSize(0);  // no more listeners after exception
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java	2019-07-16 11:31:53.628330208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java	2019-11-13 20:42:04.842281886 +0000
 @@ -221,7 +221,7 @@
       * Used by Obj and obj/RemoteToAttrs too so must be public
       */
@@ -2769,8 +2769,8 @@
          if (types.length > 0) {
              BasicAttribute tAttr =
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java	2019-07-16 11:29:36.574435676 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java	2019-07-16 11:31:53.628330208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java	2019-11-13 20:33:32.218185974 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java	2019-11-13 20:42:04.842281886 +0000
 @@ -313,7 +313,7 @@
              this.useDefaultPortNumber = true;
          }
@@ -2840,8 +2840,8 @@
                      if (s.startsWith("ldap:")) {
                          refs.add(s);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java	2019-07-16 11:31:53.628330208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java	2019-11-13 20:42:04.842281886 +0000
 @@ -111,7 +111,7 @@
       */
      private LdapName(String name, Vector<Rdn> rdns, int beg, int end) {
@@ -2870,8 +2870,8 @@
          void add(TypeAndValue tv) {
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java	2019-07-16 11:31:53.628330208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java	2019-11-13 20:42:04.842281886 +0000
 @@ -59,7 +59,7 @@
          switch (status) {
              case LdapClient.LDAP_COMPARE_TRUE:
@@ -2891,8 +2891,8 @@
                  break;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java	2019-07-16 11:31:53.628330208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java	2019-11-13 20:42:04.842281886 +0000
 @@ -519,7 +519,7 @@
          throws NamingException {
  
@@ -2912,8 +2912,8 @@
          if (debug) {
              System.err.println("ReadOIDList: pos="+pos[0]);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java	2019-07-16 11:31:53.628330208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java	2019-11-13 20:42:04.842281886 +0000
 @@ -83,7 +83,7 @@
          context = (LdapCtx)ctx.newInstance(new Control[]{psearch});
          eventSrc = ctx;
@@ -2924,8 +2924,8 @@
  
          worker = Obj.helper.createThread(this);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java	2019-07-16 11:29:37.026428732 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java	2019-07-16 11:31:53.628330208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java	2019-11-13 20:33:32.574180485 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java	2019-11-13 20:42:04.842281886 +0000
 @@ -207,7 +207,7 @@
          } else {
              StringTokenizer parser =
@@ -2945,8 +2945,8 @@
  
              for (NamingEnumeration<?> vals = attr.getAll(); vals.hasMore(); ) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java	2019-07-16 11:31:53.628330208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java	2019-11-13 20:42:04.842281886 +0000
 @@ -98,11 +98,11 @@
          } else {
              this.prefSize = prefSize;
@@ -2974,8 +2974,8 @@
          for (ConnectionDesc entry : clonedConns) {
              d("expire(): ", entry);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java	2019-07-16 11:31:53.628330208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java	2019-11-13 20:42:04.842281886 +0000
 @@ -83,7 +83,7 @@
       * Used for connections cleanup
       */
@@ -3008,8 +3008,8 @@
          for (ConnectionsRef ref : copy) {
              conns = ref.getConnections();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java	2019-07-16 11:31:53.628330208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java	2019-11-13 20:42:04.842281886 +0000
 @@ -186,7 +186,7 @@
        */
      private static String[] getSaslMechanismNames(String str) {
@@ -3020,8 +3020,8 @@
              mechs.addElement(parser.nextToken());
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java	2019-07-16 11:31:53.628330208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java	2019-11-13 20:42:04.842281886 +0000
 @@ -155,7 +155,8 @@
          if ((e instanceof CannotProceedException)) {
              CannotProceedException cpe = (CannotProceedException)e;
@@ -3033,8 +3033,8 @@
              cpe.setAltNameCtx(resolvedContext);
              cpe.setAltName(relativeResolvedName);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java	2019-07-16 11:31:53.628330208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java	2019-11-13 20:42:04.842281886 +0000
 @@ -84,7 +84,7 @@
  
      private void init() {
@@ -3054,8 +3054,8 @@
              return (Hashtable<String, Object>)myEnv.clone();
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java	2019-07-16 11:31:53.628330208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java	2019-11-13 20:42:04.842281886 +0000
 @@ -208,7 +208,7 @@
          private boolean polarity;
  
@@ -3066,8 +3066,8 @@
          }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java	2019-07-16 11:31:53.628330208 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java	2019-11-13 20:42:04.842281886 +0000
 @@ -510,7 +510,7 @@
      @SuppressWarnings("unchecked") // clone()
      public Hashtable<String, Object> getEnvironment() throws NamingException {
@@ -3078,8 +3078,8 @@
              return (Hashtable<String, Object>)myEnv.clone();
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java openjdk-boot/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java	2019-07-16 11:31:53.632330146 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java	2019-11-13 20:42:04.842281886 +0000
 @@ -54,7 +54,7 @@
       * Contains event dispatcher per thread group.
       */
@@ -3090,8 +3090,8 @@
      /**
       * Constructs a new AbstractLine.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java openjdk-boot/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java	2019-07-16 11:31:53.632330146 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java	2019-11-13 20:42:04.842281886 +0000
 @@ -102,7 +102,7 @@
                  && !SoundbankReader.class.equals(serviceClass)
                  && !MidiFileWriter.class.equals(serviceClass)
@@ -3102,8 +3102,8 @@
              providers = JSSecurityManager.getProviders(serviceClass);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java openjdk-boot/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java	2019-07-16 11:31:53.632330146 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java	2019-11-13 20:42:04.842281886 +0000
 @@ -59,7 +59,7 @@
       * dispatcher instance with a factory in EventDispatcher
       */
@@ -3114,8 +3114,8 @@
      /**
       * All RealTimeSequencers share this info object.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java	2019-07-16 11:31:53.632330146 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java	2019-11-13 20:42:04.842281886 +0000
 @@ -87,7 +87,7 @@
                  }
                  // Instantiate Class to get factory
@@ -3126,8 +3126,8 @@
                  return answer;
              } catch (ClassNotFoundException e) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java	2019-07-16 11:29:36.590435431 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java	2019-07-16 11:31:53.632330146 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java	2019-11-13 20:33:32.218185974 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java	2019-11-13 20:42:04.846281825 +0000
 @@ -97,7 +97,7 @@
       */
      // WeakHashMap<Class | ClassLoader, Hashtable>
@@ -3222,8 +3222,8 @@
              propertiesCache.put(cl, result);
              return result;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java	2019-07-16 11:31:53.632330146 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java	2019-11-13 20:42:04.846281825 +0000
 @@ -137,7 +137,7 @@
          throws MalformedURLException {
          // Parse codebase into separate URLs
@@ -3234,8 +3234,8 @@
              vec.addElement(parser.nextToken());
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java	2019-07-16 11:31:53.632330146 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java	2019-11-13 20:42:04.846281825 +0000
 @@ -231,7 +231,7 @@
           * Create an empty ExecOptionPermissionCollection.
           */
@@ -3246,8 +3246,8 @@
          }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java	2019-07-16 11:31:53.632330146 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java	2019-11-13 20:42:04.846281825 +0000
 @@ -235,7 +235,7 @@
           * Create an empty ExecPermissionCollection.
           */
@@ -3258,8 +3258,8 @@
  
          /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java openjdk-boot/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java	2019-07-16 11:31:53.632330146 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java	2019-11-13 20:42:04.846281825 +0000
 @@ -1285,7 +1285,7 @@
       */
      public Collection<?> toCollection() throws SQLException {
@@ -3279,8 +3279,8 @@
          // create a copy
          CachedRowSetImpl crsTemp;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java openjdk-boot/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java	2019-07-16 11:31:53.632330146 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java	2019-11-13 20:42:04.846281825 +0000
 @@ -222,7 +222,7 @@
             // either of the setter methods have been set.
             if(boolColId){
@@ -3291,8 +3291,8 @@
                    if( (strMatchKey = (cRowset.getMatchColumnNames())[i]) != null) {
                        iMatchKey = cRowset.findColumn(strMatchKey);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java	2019-07-16 11:31:53.632330146 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java	2019-11-13 20:42:04.846281825 +0000
 @@ -99,10 +99,10 @@
          throws UnsupportedCallbackException
      {
@@ -3307,8 +3307,8 @@
          ConfirmationInfo confirmation = new ConfirmationInfo();
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java	2019-07-16 11:31:53.632330146 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java	2019-11-13 20:42:04.846281825 +0000
 @@ -152,7 +152,7 @@
  
          // new configuration
@@ -3337,8 +3337,8 @@
              String value;
              while (peek(";") == false) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java	2019-07-16 11:31:53.636330086 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java	2019-11-13 20:42:04.846281825 +0000
 @@ -181,7 +181,7 @@
      private UnixNumericUserPrincipal UIDPrincipal;
      private UnixNumericGroupPrincipal GIDPrincipal;
@@ -3349,8 +3349,8 @@
      // initial state
      private Subject subject;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java	2019-07-16 11:31:53.636330086 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java	2019-11-13 20:42:04.846281825 +0000
 @@ -654,7 +654,7 @@
                  throw new FailedLoginException(
                      "Unable to find X.509 certificate chain in keystore");
@@ -3361,8 +3361,8 @@
                      certList.add(fromKeyStore[i]);
                  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java	2019-07-16 11:31:53.636330086 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java	2019-11-13 20:42:04.846281825 +0000
 @@ -76,7 +76,7 @@
      private SolarisNumericUserPrincipal UIDPrincipal;
      private SolarisNumericGroupPrincipal GIDPrincipal;
@@ -3373,8 +3373,8 @@
      /**
       * Initialize this <code>LoginModule</code>.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java	2019-07-16 11:31:53.636330086 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java	2019-11-13 20:42:04.846281825 +0000
 @@ -70,7 +70,7 @@
      private UnixNumericUserPrincipal UIDPrincipal;
      private UnixNumericGroupPrincipal GIDPrincipal;
@@ -3385,8 +3385,8 @@
      /**
       * Initialize this <code>LoginModule</code>.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java	2019-07-16 11:31:53.636330086 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java	2019-11-13 20:42:04.850281763 +0000
 @@ -1179,7 +1179,7 @@
              // Done
              return certs;
@@ -3397,8 +3397,8 @@
          while (i < certs.length) {
              userCertList.add(certs[i]);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java openjdk-boot/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java	2019-07-16 11:31:53.636330086 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java	2019-11-13 20:42:04.850281763 +0000
 @@ -59,7 +59,7 @@
  
      // Maps ThreadReference to ThreadTrace instances
@@ -3409,8 +3409,8 @@
      EventThread(VirtualMachine vm, String[] excludes, PrintWriter writer) {
          super("event-handler");
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/Cursor.java openjdk-boot/jdk/src/share/classes/java/awt/Cursor.java
---- openjdk-boot.orig/jdk/src/share/classes/java/awt/Cursor.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/awt/Cursor.java	2019-07-16 11:31:53.636330086 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/awt/Cursor.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/awt/Cursor.java	2019-11-13 20:42:04.850281763 +0000
 @@ -163,7 +163,7 @@
       * hashtable, filesystem dir prefix, filename, and properties for custom cursors support
       */
@@ -3421,8 +3421,8 @@
  
      private static String initCursorDir() {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java openjdk-boot/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java
---- openjdk-boot.orig/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java	2019-07-16 11:31:53.636330086 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java	2019-11-13 20:42:04.850281763 +0000
 @@ -341,7 +341,7 @@
       * @since 1.5
       */
@@ -3433,8 +3433,8 @@
          if (contents != null) {
              DataFlavor[] flavors = contents.getTransferDataFlavors();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/EventQueue.java openjdk-boot/jdk/src/share/classes/java/awt/EventQueue.java
---- openjdk-boot.orig/jdk/src/share/classes/java/awt/EventQueue.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/awt/EventQueue.java	2019-07-16 11:31:53.636330086 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/awt/EventQueue.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/awt/EventQueue.java	2019-11-13 20:42:04.850281763 +0000
 @@ -1183,7 +1183,7 @@
                  return;
              }
@@ -3445,8 +3445,8 @@
              // This series of 'instanceof' checks should be replaced with a
              // polymorphic type (for example, an interface which declares a
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/MenuBar.java openjdk-boot/jdk/src/share/classes/java/awt/MenuBar.java
---- openjdk-boot.orig/jdk/src/share/classes/java/awt/MenuBar.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/awt/MenuBar.java	2019-07-16 11:31:53.636330086 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/awt/MenuBar.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/awt/MenuBar.java	2019-11-13 20:42:04.850281763 +0000
 @@ -94,7 +94,7 @@
       * @serial
       * @see #countMenus()
@@ -3466,8 +3466,8 @@
          for (int i = 0 ; i < nmenus ; i++) {
              Enumeration<MenuShortcut> e = getMenu(i).shortcuts();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/Menu.java openjdk-boot/jdk/src/share/classes/java/awt/Menu.java
---- openjdk-boot.orig/jdk/src/share/classes/java/awt/Menu.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/awt/Menu.java	2019-07-16 11:31:53.636330086 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/awt/Menu.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/awt/Menu.java	2019-11-13 20:42:04.850281763 +0000
 @@ -78,7 +78,7 @@
       * @serial
       * @see #countItems()
@@ -3505,8 +3505,8 @@
          for (int i = 0 ; i < nitems ; i++) {
              MenuItem mi = getItem(i);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/RenderingHints.java openjdk-boot/jdk/src/share/classes/java/awt/RenderingHints.java
---- openjdk-boot.orig/jdk/src/share/classes/java/awt/RenderingHints.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/awt/RenderingHints.java	2019-07-16 11:31:53.636330086 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/awt/RenderingHints.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/awt/RenderingHints.java	2019-11-13 20:42:04.850281763 +0000
 @@ -92,7 +92,7 @@
       * {@code equals()} method.
       */
@@ -3526,8 +3526,8 @@
      /**
       * Antialiasing hint key.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/SequencedEvent.java openjdk-boot/jdk/src/share/classes/java/awt/SequencedEvent.java
---- openjdk-boot.orig/jdk/src/share/classes/java/awt/SequencedEvent.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/awt/SequencedEvent.java	2019-07-16 11:31:53.700329102 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/awt/SequencedEvent.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/awt/SequencedEvent.java	2019-11-13 20:42:04.850281763 +0000
 @@ -55,7 +55,7 @@
      private final AWTEvent nested;
      private AppContext appContext;
@@ -3538,8 +3538,8 @@
      static {
          AWTAccessor.setSequencedEventAccessor(new AWTAccessor.SequencedEventAccessor() {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/beans/Introspector.java openjdk-boot/jdk/src/share/classes/java/beans/Introspector.java
---- openjdk-boot.orig/jdk/src/share/classes/java/beans/Introspector.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/beans/Introspector.java	2019-07-16 11:31:53.636330086 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/beans/Introspector.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/beans/Introspector.java	2019-11-13 20:42:04.850281763 +0000
 @@ -106,7 +106,7 @@
      public final static int IGNORE_ALL_BEANINFO        = 3;
  
@@ -3568,8 +3568,8 @@
          }
          return targetBeanInfo;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/beans/MethodRef.java openjdk-boot/jdk/src/share/classes/java/beans/MethodRef.java
---- openjdk-boot.orig/jdk/src/share/classes/java/beans/MethodRef.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/beans/MethodRef.java	2019-07-16 11:31:53.636330086 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/beans/MethodRef.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/beans/MethodRef.java	2019-11-13 20:42:04.850281763 +0000
 @@ -44,7 +44,7 @@
          }
          else {
@@ -3589,8 +3589,8 @@
          }
          return isPackageAccessible(method.getDeclaringClass()) ? method : null;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/beans/ThreadGroupContext.java openjdk-boot/jdk/src/share/classes/java/beans/ThreadGroupContext.java
---- openjdk-boot.orig/jdk/src/share/classes/java/beans/ThreadGroupContext.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/beans/ThreadGroupContext.java	2019-07-16 11:31:53.636330086 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/beans/ThreadGroupContext.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/beans/ThreadGroupContext.java	2019-11-13 20:42:04.850281763 +0000
 @@ -96,7 +96,7 @@
  
      BeanInfo putBeanInfo(Class<?> type, BeanInfo info) {
@@ -3601,8 +3601,8 @@
          return this.beanInfoCache.put(type, info);
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/DeleteOnExitHook.java openjdk-boot/jdk/src/share/classes/java/io/DeleteOnExitHook.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/DeleteOnExitHook.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/io/DeleteOnExitHook.java	2019-07-16 11:31:53.636330086 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/DeleteOnExitHook.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/io/DeleteOnExitHook.java	2019-11-13 20:42:04.850281763 +0000
 @@ -34,7 +34,7 @@
   */
  
@@ -3622,8 +3622,8 @@
          // reverse the list to maintain previous jdk deletion order.
          // Last in first deleted.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/FileInputStream.java openjdk-boot/jdk/src/share/classes/java/io/FileInputStream.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/FileInputStream.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/io/FileInputStream.java	2019-07-16 11:31:53.636330086 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/FileInputStream.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/io/FileInputStream.java	2019-11-13 20:42:04.850281763 +0000
 @@ -61,7 +61,7 @@
      private volatile boolean closed = false;
  
@@ -3634,8 +3634,8 @@
      private static boolean isRunningFinalize() {
          Boolean val;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/File.java openjdk-boot/jdk/src/share/classes/java/io/File.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/File.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/io/File.java	2019-07-16 11:31:53.636330086 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/File.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/io/File.java	2019-11-13 20:42:04.850281763 +0000
 @@ -1150,7 +1150,7 @@
          if ((names == null) || (filter == null)) {
              return names;
@@ -3664,8 +3664,8 @@
              File f = new File(s, this);
              if ((filter == null) || filter.accept(f))
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/FileOutputStream.java openjdk-boot/jdk/src/share/classes/java/io/FileOutputStream.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/FileOutputStream.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/io/FileOutputStream.java	2019-07-16 11:31:53.636330086 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/FileOutputStream.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/io/FileOutputStream.java	2019-11-13 20:42:04.850281763 +0000
 @@ -76,7 +76,7 @@
      private final Object closeLock = new Object();
      private volatile boolean closed = false;
@@ -3676,9 +3676,9 @@
      private static boolean isRunningFinalize() {
          Boolean val;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/FilePermission.java openjdk-boot/jdk/src/share/classes/java/io/FilePermission.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/FilePermission.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/io/FilePermission.java	2019-07-16 11:31:53.636330086 +0100
-@@ -725,7 +725,7 @@
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/FilePermission.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/io/FilePermission.java	2019-11-13 20:45:23.703216858 +0000
+@@ -760,7 +760,7 @@
       */
  
      public FilePermissionCollection() {
@@ -3687,7 +3687,7 @@
      }
  
      /**
-@@ -830,7 +830,7 @@
+@@ -865,7 +865,7 @@
          // Don't call out.defaultWriteObject()
  
          // Write out Vector
@@ -3696,9 +3696,9 @@
          synchronized (this) {
              permissions.addAll(perms);
          }
-@@ -853,7 +853,7 @@
- 
+@@ -888,7 +888,7 @@
          // Get the one we want
+         @SuppressWarnings("unchecked")
          Vector<Permission> permissions = (Vector<Permission>)gfields.get("permissions", null);
 -        perms = new ArrayList<>(permissions.size());
 +        perms = new ArrayList<Permission>(permissions.size());
@@ -3706,8 +3706,8 @@
              perms.add(perm);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectInputStream.java openjdk-boot/jdk/src/share/classes/java/io/ObjectInputStream.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectInputStream.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/io/ObjectInputStream.java	2019-07-16 11:31:53.636330086 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectInputStream.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/io/ObjectInputStream.java	2019-11-13 20:42:04.850281763 +0000
 @@ -220,7 +220,7 @@
  
      /** table mapping primitive type names to corresponding class objects */
@@ -3732,8 +3732,8 @@
  
      static {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectOutputStream.java openjdk-boot/jdk/src/share/classes/java/io/ObjectOutputStream.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectOutputStream.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/io/ObjectOutputStream.java	2019-07-16 11:31:53.640330023 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectOutputStream.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/io/ObjectOutputStream.java	2019-11-13 20:42:04.850281763 +0000
 @@ -166,11 +166,11 @@
      private static class Caches {
          /** cache of subclass security audit results */
@@ -3758,8 +3758,8 @@
  
          /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectStreamClass.java openjdk-boot/jdk/src/share/classes/java/io/ObjectStreamClass.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectStreamClass.java	2019-07-16 11:29:36.606435185 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/io/ObjectStreamClass.java	2019-07-16 11:31:53.640330023 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectStreamClass.java	2019-11-13 20:33:32.222185913 +0000
++++ openjdk-boot/jdk/src/share/classes/java/io/ObjectStreamClass.java	2019-11-13 20:42:04.854281701 +0000
 @@ -106,18 +106,18 @@
      private static class Caches {
          /** cache mapping local classes -> descriptors */
@@ -3867,8 +3867,8 @@
                  if (ref != null) {
                      Caches.reflectors.remove(key, ref);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java openjdk-boot/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java	2019-07-16 11:31:53.640330023 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java	2019-11-13 20:42:04.854281701 +0000
 @@ -47,7 +47,7 @@
                      }
                  }
@@ -3879,8 +3879,8 @@
              // application shutdown hooks cannot be added if
              // shutdown is in progress.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Character.java openjdk-boot/jdk/src/share/classes/java/lang/Character.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Character.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/Character.java	2019-07-16 11:31:53.640330023 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Character.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/Character.java	2019-11-13 20:42:04.854281701 +0000
 @@ -646,7 +646,8 @@
       */
      public static final class UnicodeBlock extends Subset {
@@ -3901,8 +3901,8 @@
              aliases.put("ARMI", IMPERIAL_ARAMAIC);
              aliases.put("ARMN", ARMENIAN);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/CharacterName.java openjdk-boot/jdk/src/share/classes/java/lang/CharacterName.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/CharacterName.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/CharacterName.java	2019-07-16 11:31:53.640330023 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/CharacterName.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/CharacterName.java	2019-11-13 20:42:04.854281701 +0000
 @@ -81,7 +81,7 @@
              } while (cpOff < cpEnd);
              strPool = new byte[total - cpEnd];
@@ -3913,8 +3913,8 @@
              throw new InternalError(x.getMessage());
          } finally {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Class.java openjdk-boot/jdk/src/share/classes/java/lang/Class.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Class.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/Class.java	2019-07-16 11:31:53.640330023 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Class.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/Class.java	2019-11-13 20:42:04.854281701 +0000
 @@ -1359,7 +1359,7 @@
          return java.security.AccessController.doPrivileged(
              new java.security.PrivilegedAction<Class<?>[]>() {
@@ -3967,8 +3967,8 @@
              for (Map.Entry<Class<? extends Annotation>, Annotation> e : superClass.annotations.entrySet()) {
                  Class<? extends Annotation> annotationClass = e.getKey();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassLoader.java openjdk-boot/jdk/src/share/classes/java/lang/ClassLoader.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassLoader.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/ClassLoader.java	2019-07-16 11:31:53.640330023 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassLoader.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/ClassLoader.java	2019-11-13 20:42:04.854281701 +0000
 @@ -253,7 +253,7 @@
  
      // The classes loaded by this class loader. The only purpose of this table
@@ -4075,8 +4075,8 @@
  
          for(int i = 0; i < directives.classes.length; i++)
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassValue.java openjdk-boot/jdk/src/share/classes/java/lang/ClassValue.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassValue.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/ClassValue.java	2019-07-16 11:31:53.640330023 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassValue.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/ClassValue.java	2019-11-13 20:42:04.854281701 +0000
 @@ -297,12 +297,12 @@
       * Some machines may also require a barrier instruction to execute
       * before this.version.
@@ -4118,8 +4118,8 @@
          // As soon as the Entry is put into the cache, the value will be
          // reachable via a data race (as defined by the Java Memory Model).
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java	2019-07-16 11:29:37.158426704 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java	2019-07-16 11:31:53.640330023 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java	2019-11-13 20:33:32.622179745 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java	2019-11-13 20:42:04.854281701 +0000
 @@ -393,7 +393,7 @@
          }
          private boolean isPlaceholder() { return clazz == null; }
@@ -4130,8 +4130,8 @@
  
          SpeciesData extendWithType(char type) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java	2019-07-16 11:31:53.640330023 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java	2019-11-13 20:42:04.854281701 +0000
 @@ -290,7 +290,7 @@
              if (UNSAFE.shouldBeInitialized(type))
                  // If the previous call didn't block, this can happen.
@@ -4142,8 +4142,8 @@
          }
          static final EnsureInitialized INSTANCE = new EnsureInitialized();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java	2019-07-16 11:29:37.158426704 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java	2019-07-16 11:31:53.640330023 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java	2019-11-13 20:33:32.622179745 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java	2019-11-13 20:42:04.854281701 +0000
 @@ -129,7 +129,7 @@
  
      static {
@@ -4163,8 +4163,8 @@
      int cph = 0;  // for counting constant placeholders
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java	2019-07-16 11:29:37.158426704 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java	2019-07-16 11:31:53.640330023 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java	2019-11-13 20:33:32.622179745 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java	2019-11-13 20:42:04.854281701 +0000
 @@ -468,12 +468,12 @@
          int   capacity   = 512;    // expect many distinct signatures over time
          float loadFactor = 0.75f;  // normal default
@@ -4181,8 +4181,8 @@
              if (!m.isStatic() || !m.isPackage())  continue;
              MethodType mt = m.getMethodType();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MemberName.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MemberName.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MemberName.java	2019-07-16 11:29:36.618435000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MemberName.java	2019-07-16 11:31:53.644329963 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MemberName.java	2019-11-13 20:33:32.226185851 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MemberName.java	2019-11-13 20:42:04.854281701 +0000
 @@ -808,14 +808,14 @@
                  // JVM returned to us with an intentional overflow!
                  totalCount += buf.length;
@@ -4201,8 +4201,8 @@
                  for (MemberName[] buf0 : bufs) {
                      Collections.addAll(result, buf0);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java	2019-07-16 11:29:37.158426704 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java	2019-07-16 11:31:53.644329963 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java	2019-11-13 20:33:32.622179745 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java	2019-11-13 20:42:04.854281701 +0000
 @@ -73,8 +73,8 @@
  
      static final class ArrayAccessor {
@@ -4224,8 +4224,8 @@
              for (;;) {
                  int nargs = invokes.size();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandle.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandle.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandle.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandle.java	2019-07-16 11:31:53.644329963 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandle.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandle.java	2019-11-13 20:42:04.858281640 +0000
 @@ -834,7 +834,7 @@
                  }
              }
@@ -4236,8 +4236,8 @@
                      ptypes.set(i, arrayElement);
                  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandles.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandles.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandles.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandles.java	2019-07-16 11:31:53.644329963 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandles.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandles.java	2019-11-13 20:42:04.858281640 +0000
 @@ -1953,7 +1953,7 @@
          int inargs  = outargs + dropped;
          if (pos < 0 || pos >= inargs)
@@ -4248,8 +4248,8 @@
          if (ptypes.size() != inargs)  throw newIllegalArgumentException("valueTypes");
          MethodType newType = MethodType.methodType(oldType.returnType(), ptypes);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodType.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodType.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodType.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodType.java	2019-07-16 11:31:53.644329963 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodType.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodType.java	2019-11-13 20:42:04.858281640 +0000
 @@ -1044,7 +1044,7 @@
          private final float loadFactor;
  
@@ -4260,8 +4260,8 @@
          private Entry[] newTable(int n) {
              return new Entry[n];
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java	2019-07-16 11:29:36.626434878 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java	2019-07-16 11:31:53.644329963 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java	2019-11-13 20:33:32.230185789 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java	2019-11-13 20:42:04.858281640 +0000
 @@ -789,7 +789,7 @@
             getPlatformManagementInterfaces()
      {
@@ -4272,8 +4272,8 @@
              result.add(component.getMXBeanInterface());
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/management/PlatformComponent.java openjdk-boot/jdk/src/share/classes/java/lang/management/PlatformComponent.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/PlatformComponent.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/management/PlatformComponent.java	2019-07-16 11:31:53.644329963 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/PlatformComponent.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/management/PlatformComponent.java	2019-11-13 20:42:04.858281640 +0000
 @@ -287,7 +287,7 @@
              List<T> getGcMXBeanList(Class<T> gcMXBeanIntf) {
          List<GarbageCollectorMXBean> list =
@@ -4311,8 +4311,8 @@
                  // Use String as the key rather than Class<?> to avoid
                  // causing unnecessary class loading of management interface
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java openjdk-boot/jdk/src/share/classes/java/lang/Package.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java	2019-07-16 11:29:37.026428732 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/Package.java	2019-07-16 11:31:53.644329963 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java	2019-11-13 20:33:32.586180300 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/Package.java	2019-11-13 20:42:04.858281640 +0000
 @@ -599,13 +599,16 @@
      }
  
@@ -4334,8 +4334,8 @@
      private static native String getSystemPackage0(String name);
      private static native String[] getSystemPackages0();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java	2019-07-16 11:29:36.626434878 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java	2019-07-16 11:31:53.644329963 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java	2019-11-13 20:33:32.230185789 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java	2019-11-13 20:42:04.858281640 +0000
 @@ -214,7 +214,7 @@
       * @param command a string array containing the program and its arguments
       */
@@ -4355,9 +4355,9 @@
              this.command.add(arg);
          return this;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Constructor.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/Constructor.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Constructor.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Constructor.java	2019-07-16 11:31:53.644329963 +0100
-@@ -137,7 +137,7 @@
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Constructor.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Constructor.java	2019-11-13 20:42:04.858281640 +0000
+@@ -136,7 +136,7 @@
          // which implicitly requires that new java.lang.reflect
          // objects be fabricated for each reflective call on Class
          // objects.)
@@ -4367,8 +4367,8 @@
                                                  exceptionTypes, modifiers, slot,
                                                  signature,
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java	2019-07-16 11:29:36.626434878 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java	2019-07-16 11:31:53.644329963 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java	2019-11-13 20:33:32.230185789 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java	2019-11-13 20:42:04.858281640 +0000
 @@ -234,7 +234,7 @@
       * a cache of proxy classes
       */
@@ -4388,8 +4388,8 @@
                  /*
                   * Verify that the class loader resolves the name of this
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java	2019-07-16 11:31:53.644329963 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java	2019-11-13 20:42:04.858281640 +0000
 @@ -84,7 +84,7 @@
                                               byte[] annotations,
                                               byte[] parameterAnnotations)
@@ -4400,8 +4400,8 @@
                                    checkedExceptions,
                                    modifiers,
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/WeakCache.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/WeakCache.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/WeakCache.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/WeakCache.java	2019-07-16 11:31:53.644329963 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/WeakCache.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/WeakCache.java	2019-11-13 20:42:04.858281640 +0000
 @@ -71,12 +71,12 @@
      }
  
@@ -4455,8 +4455,8 @@
  
          private final int hash;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/StringCoding.java openjdk-boot/jdk/src/share/classes/java/lang/StringCoding.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/StringCoding.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/StringCoding.java	2019-07-16 11:31:53.644329963 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/StringCoding.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/StringCoding.java	2019-11-13 20:42:04.858281640 +0000
 @@ -53,9 +53,9 @@
  
      /** The cached coders for each thread */
@@ -4470,8 +4470,8 @@
      private static boolean warnUnsupportedCharset = true;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/String.java openjdk-boot/jdk/src/share/classes/java/lang/String.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/String.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/String.java	2019-07-16 11:31:53.644329963 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/String.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/String.java	2019-11-13 20:42:04.858281640 +0000
 @@ -2282,7 +2282,7 @@
              int off = 0;
              int next = 0;
@@ -4482,8 +4482,8 @@
                  if (!limited || list.size() < limit - 1) {
                      list.add(substring(off, next));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Thread.java openjdk-boot/jdk/src/share/classes/java/lang/Thread.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Thread.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/Thread.java	2019-07-16 11:31:53.644329963 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Thread.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/Thread.java	2019-11-13 20:42:04.858281640 +0000
 @@ -1641,7 +1641,8 @@
          // Get a snapshot of the list of all threads
          Thread[] threads = getThreads();
@@ -4509,8 +4509,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Throwable.java openjdk-boot/jdk/src/share/classes/java/lang/Throwable.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Throwable.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/Throwable.java	2019-07-16 11:31:53.644329963 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Throwable.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/Throwable.java	2019-11-13 20:42:04.858281640 +0000
 @@ -1078,7 +1078,7 @@
              return;
  
@@ -4521,8 +4521,8 @@
          suppressedExceptions.add(exception);
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/InetAddress.java openjdk-boot/jdk/src/share/classes/java/net/InetAddress.java
---- openjdk-boot.orig/jdk/src/share/classes/java/net/InetAddress.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/net/InetAddress.java	2019-07-16 11:31:53.648329901 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/net/InetAddress.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/net/InetAddress.java	2019-11-13 20:42:04.858281640 +0000
 @@ -734,7 +734,7 @@
  
      static InetAddressImpl  impl;
@@ -4542,8 +4542,8 @@
                  for (String key : cache.keySet()) {
                      CacheEntry entry = cache.get(key);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/SocketPermission.java openjdk-boot/jdk/src/share/classes/java/net/SocketPermission.java
---- openjdk-boot.orig/jdk/src/share/classes/java/net/SocketPermission.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/net/SocketPermission.java	2019-07-16 11:31:53.648329901 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/net/SocketPermission.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/net/SocketPermission.java	2019-11-13 20:42:04.858281640 +0000
 @@ -1453,7 +1453,7 @@
          // Don't call out.defaultWriteObject()
  
@@ -4554,8 +4554,8 @@
          synchronized (this) {
              permissions.addAll(perms);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/URLClassLoader.java openjdk-boot/jdk/src/share/classes/java/net/URLClassLoader.java
---- openjdk-boot.orig/jdk/src/share/classes/java/net/URLClassLoader.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/net/URLClassLoader.java	2019-07-16 11:31:53.648329901 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/net/URLClassLoader.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/net/URLClassLoader.java	2019-11-13 20:42:04.862281578 +0000
 @@ -199,7 +199,7 @@
       */
  
@@ -4566,8 +4566,8 @@
      /**
       * Returns an input stream for reading the specified resource.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/URLConnection.java openjdk-boot/jdk/src/share/classes/java/net/URLConnection.java
---- openjdk-boot.orig/jdk/src/share/classes/java/net/URLConnection.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/net/URLConnection.java	2019-07-16 11:31:53.648329901 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/net/URLConnection.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/net/URLConnection.java	2019-11-13 20:42:04.862281578 +0000
 @@ -1237,7 +1237,7 @@
          factory = fac;
      }
@@ -4578,9 +4578,9 @@
      /**
       * Gets the Content Handler appropriate for this connection.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/URL.java openjdk-boot/jdk/src/share/classes/java/net/URL.java
---- openjdk-boot.orig/jdk/src/share/classes/java/net/URL.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/net/URL.java	2019-07-16 11:31:53.648329901 +0100
-@@ -1138,7 +1138,7 @@
+--- openjdk-boot.orig/jdk/src/share/classes/java/net/URL.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/net/URL.java	2019-11-13 20:42:04.862281578 +0000
+@@ -1148,7 +1148,7 @@
      /**
       * A table of protocol handlers.
       */
@@ -4590,8 +4590,8 @@
  
      // special case the gopher protocol, disabled by default
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java
---- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java	2019-07-16 11:29:37.030428672 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java	2019-07-16 11:31:53.648329901 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java	2019-11-13 20:33:32.590180238 +0000
++++ openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java	2019-11-13 20:42:04.862281578 +0000
 @@ -1504,7 +1504,7 @@
              return AccessController
                  .doPrivileged(new PrivilegedAction<List<FileTypeDetector>>() {
@@ -4611,8 +4611,8 @@
                  String line = reader.readLine();
                  if (line == null)
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/file/FileTreeWalker.java openjdk-boot/jdk/src/share/classes/java/nio/file/FileTreeWalker.java
---- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/FileTreeWalker.java	2019-07-16 11:29:36.774432603 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/nio/file/FileTreeWalker.java	2019-07-16 11:31:53.648329901 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/FileTreeWalker.java	2019-11-13 20:33:32.234185727 +0000
++++ openjdk-boot/jdk/src/share/classes/java/nio/file/FileTreeWalker.java	2019-11-13 20:42:04.862281578 +0000
 @@ -58,7 +58,7 @@
      private final boolean followLinks;
      private final LinkOption[] linkOptions;
@@ -4623,8 +4623,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/AccessControlContext.java openjdk-boot/jdk/src/share/classes/java/security/AccessControlContext.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/AccessControlContext.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/AccessControlContext.java	2019-07-16 11:31:53.648329901 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/AccessControlContext.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/security/AccessControlContext.java	2019-11-13 20:42:04.862281578 +0000
 @@ -134,7 +134,7 @@
                  this.context = null;
              }
@@ -4635,8 +4635,8 @@
                  if ((context[i] != null) &&  (!v.contains(context[i])))
                      v.add(context[i]);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/BasicPermission.java openjdk-boot/jdk/src/share/classes/java/security/BasicPermission.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/BasicPermission.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/BasicPermission.java	2019-07-16 11:31:53.648329901 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/BasicPermission.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/security/BasicPermission.java	2019-11-13 20:42:04.862281578 +0000
 @@ -513,7 +513,7 @@
  
          // Copy perms into a Hashtable
@@ -4647,8 +4647,8 @@
          synchronized (this) {
              permissions.putAll(perms);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java openjdk-boot/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java	2019-07-16 11:31:53.648329901 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java	2019-11-13 20:42:04.862281578 +0000
 @@ -232,7 +232,7 @@
          } else if (size < 0) {
              throw new IOException("size cannot be negative");
@@ -4659,8 +4659,8 @@
  
          // Read in the extensions and put the mappings in the extensions map
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/CodeSource.java openjdk-boot/jdk/src/share/classes/java/security/CodeSource.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/CodeSource.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/CodeSource.java	2019-07-16 11:31:53.648329901 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/CodeSource.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/security/CodeSource.java	2019-11-13 20:42:04.862281578 +0000
 @@ -189,7 +189,7 @@
          } else if (signers != null) {
              // Convert the code signers to certs
@@ -4693,8 +4693,8 @@
                  int j = i;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/KeyStore.java openjdk-boot/jdk/src/share/classes/java/security/KeyStore.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/KeyStore.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/KeyStore.java	2019-07-16 11:31:53.648329901 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/KeyStore.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/security/KeyStore.java	2019-11-13 20:42:04.862281578 +0000
 @@ -492,7 +492,7 @@
              }
  
@@ -4723,8 +4723,8 @@
  
          /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/Permissions.java openjdk-boot/jdk/src/share/classes/java/security/Permissions.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/Permissions.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/Permissions.java	2019-07-16 11:31:53.648329901 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/Permissions.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/security/Permissions.java	2019-11-13 20:42:04.862281578 +0000
 @@ -361,7 +361,7 @@
  
          // Copy perms into a Hashtable
@@ -4744,8 +4744,8 @@
              perms.putAll(permsMap);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/Policy.java openjdk-boot/jdk/src/share/classes/java/security/Policy.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/Policy.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/Policy.java	2019-07-16 11:31:53.648329901 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/Policy.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/security/Policy.java	2019-11-13 20:42:04.862281578 +0000
 @@ -109,7 +109,7 @@
  
      // PolicyInfo is stored in an AtomicReference
@@ -4765,8 +4765,8 @@
          }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/ProtectionDomain.java openjdk-boot/jdk/src/share/classes/java/security/ProtectionDomain.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/ProtectionDomain.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/ProtectionDomain.java	2019-07-16 11:31:53.648329901 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/ProtectionDomain.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/security/ProtectionDomain.java	2019-11-13 20:42:04.862281578 +0000
 @@ -400,8 +400,8 @@
          int swag = 32;
          int vcap = 8;
@@ -4779,8 +4779,8 @@
          //
          // Build a vector of domain permissions for subsequent merge
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/Provider.java openjdk-boot/jdk/src/share/classes/java/security/Provider.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/Provider.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/Provider.java	2019-07-16 11:31:53.648329901 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/Provider.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/security/Provider.java	2019-11-13 20:42:04.862281578 +0000
 @@ -434,7 +434,7 @@
  
      private void readObject(ObjectInputStream in)
@@ -4809,8 +4809,8 @@
                              Class<?> clazz = getKeyClass(className);
                              if (clazz != null) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/SecureClassLoader.java openjdk-boot/jdk/src/share/classes/java/security/SecureClassLoader.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/SecureClassLoader.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/SecureClassLoader.java	2019-07-16 11:31:53.648329901 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/SecureClassLoader.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/security/SecureClassLoader.java	2019-11-13 20:42:04.862281578 +0000
 @@ -50,7 +50,7 @@
      // HashMap that maps CodeSource to ProtectionDomain
      // @GuardedBy("pdcache")
@@ -4821,8 +4821,8 @@
      private static final Debug debug = Debug.getInstance("scl");
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/Security.java openjdk-boot/jdk/src/share/classes/java/security/Security.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/Security.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/Security.java	2019-07-16 11:31:53.652329839 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/Security.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/security/Security.java	2019-11-13 20:42:04.862281578 +0000
 @@ -544,7 +544,7 @@
              value = filter.substring(index + 1);
          }
@@ -4869,8 +4869,8 @@
  
          for (int i = 0; i < providers.length; i++) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java	2019-07-16 11:31:53.652329839 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java	2019-11-13 20:42:04.862281578 +0000
 @@ -119,7 +119,7 @@
  
      public Enumeration<Permission> elements() {
@@ -4908,8 +4908,8 @@
  
              // Add to Hashtable being serialized
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermission.java openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermission.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermission.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermission.java	2019-07-16 11:31:53.652329839 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermission.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermission.java	2019-11-13 20:42:04.862281578 +0000
 @@ -200,7 +200,7 @@
                  if (this.certs == null) {
                      // extract the signer certs
@@ -4931,8 +4931,8 @@
              throw new IOException("size cannot be negative");
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/AbstractList.java openjdk-boot/jdk/src/share/classes/java/util/AbstractList.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/AbstractList.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/AbstractList.java	2019-07-16 11:31:53.652329839 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/AbstractList.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/AbstractList.java	2019-11-13 20:42:04.866281516 +0000
 @@ -482,8 +482,8 @@
       */
      public List<E> subList(int fromIndex, int toIndex) {
@@ -4962,21 +4962,42 @@
      }
  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Arrays.java openjdk-boot/jdk/src/share/classes/java/util/Arrays.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Arrays.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/Arrays.java	2019-07-16 11:31:53.652329839 +0100
-@@ -2825,7 +2825,7 @@
-      */
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Arrays.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/Arrays.java	2019-11-13 20:45:12.855384025 +0000
+@@ -2834,7 +2834,7 @@
      @SafeVarargs
+     @SuppressWarnings("varargs")
      public static <T> List<T> asList(T... a) {
 -        return new ArrayList<>(a);
 +        return new ArrayList<T>(a);
      }
  
      /**
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Calendar.java openjdk-boot/jdk/src/share/classes/java/util/Calendar.java
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Calendar.java	2019-11-13 21:15:39.775239158 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/Calendar.java	2019-11-13 21:29:45.462213362 +0000
+@@ -840,7 +840,7 @@
+      * of a Locale.
+      */
+     private static final ConcurrentMap<Locale, int[]> cachedLocaleData
+-        = new ConcurrentHashMap<>(3);
++        = new ConcurrentHashMap<Locale, int[]>(3);
+ 
+     // Special values of stamp[]
+     /**
+@@ -1502,7 +1502,7 @@
+         DateFormatSymbols symbols = DateFormatSymbols.getInstance(locale);
+         String[] strings = getFieldStrings(field, style, symbols);
+         if (strings != null) {
+-            Map<String,Integer> names = new HashMap<>();
++            Map<String,Integer> names = new HashMap<String,Integer>();
+             for (int i = 0; i < strings.length; i++) {
+                 if (strings[i].length() == 0) {
+                     continue;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Collections.java openjdk-boot/jdk/src/share/classes/java/util/Collections.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Collections.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/Collections.java	2019-07-16 11:32:25.979833212 +0100
-@@ -1038,7 +1038,7 @@
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Collections.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/Collections.java	2019-11-13 21:12:32.438124329 +0000
+@@ -1052,7 +1052,7 @@
       * @return an unmodifiable view of the specified collection.
       */
      public static <T> Collection<T> unmodifiableCollection(Collection<? extends T> c) {
@@ -4985,7 +5006,7 @@
      }
  
      /**
-@@ -1112,7 +1112,7 @@
+@@ -1126,7 +1126,7 @@
       * @return an unmodifiable view of the specified set.
       */
      public static <T> Set<T> unmodifiableSet(Set<? extends T> s) {
@@ -4994,7 +5015,7 @@
      }
  
      /**
-@@ -1144,7 +1144,7 @@
+@@ -1158,7 +1158,7 @@
       * @return an unmodifiable view of the specified sorted set.
       */
      public static <T> SortedSet<T> unmodifiableSortedSet(SortedSet<T> s) {
@@ -5003,7 +5024,7 @@
      }
  
      /**
-@@ -1161,13 +1161,13 @@
+@@ -1175,13 +1175,13 @@
          public Comparator<? super E> comparator() {return ss.comparator();}
  
          public SortedSet<E> subSet(E fromElement, E toElement) {
@@ -5020,7 +5041,7 @@
          }
  
          public E first()                   {return ss.first();}
-@@ -1191,8 +1191,8 @@
+@@ -1205,8 +1205,8 @@
       */
      public static <T> List<T> unmodifiableList(List<? extends T> list) {
          return (list instanceof RandomAccess ?
@@ -5031,7 +5052,7 @@
      }
  
      /**
-@@ -1253,7 +1253,7 @@
+@@ -1267,7 +1267,7 @@
          }
  
          public List<E> subList(int fromIndex, int toIndex) {
@@ -5040,7 +5061,7 @@
          }
  
          /**
-@@ -1270,7 +1270,7 @@
+@@ -1284,7 +1284,7 @@
           */
          private Object readResolve() {
              return (list instanceof RandomAccess
@@ -5049,7 +5070,7 @@
                      : this);
          }
      }
-@@ -1286,7 +1286,7 @@
+@@ -1300,7 +1300,7 @@
          }
  
          public List<E> subList(int fromIndex, int toIndex) {
@@ -5058,7 +5079,7 @@
                  list.subList(fromIndex, toIndex));
          }
  
-@@ -1299,7 +1299,7 @@
+@@ -1313,7 +1313,7 @@
           * deserialization.
           */
          private Object writeReplace() {
@@ -5067,7 +5088,7 @@
          }
      }
  
-@@ -1318,7 +1318,7 @@
+@@ -1332,7 +1332,7 @@
       * @return an unmodifiable view of the specified map.
       */
      public static <K,V> Map<K,V> unmodifiableMap(Map<? extends K, ? extends V> m) {
@@ -5076,7 +5097,7 @@
      }
  
      /**
-@@ -1366,7 +1366,7 @@
+@@ -1380,7 +1380,7 @@
  
          public Set<Map.Entry<K,V>> entrySet() {
              if (entrySet==null)
@@ -5085,7 +5106,7 @@
              return entrySet;
          }
  
-@@ -1403,7 +1403,7 @@
+@@ -1419,7 +1419,7 @@
                          return i.hasNext();
                      }
                      public Map.Entry<K,V> next() {
@@ -5094,25 +5115,25 @@
                      }
                      public void remove() {
                          throw new UnsupportedOperationException();
-@@ -1414,7 +1414,7 @@
+@@ -1431,7 +1431,7 @@
              public Object[] toArray() {
                  Object[] a = c.toArray();
                  for (int i=0; i<a.length; i++)
--                    a[i] = new UnmodifiableEntry<>((Map.Entry<K,V>)a[i]);
-+                    a[i] = new UnmodifiableEntry<K,V>((Map.Entry<K,V>)a[i]);
+-                    a[i] = new UnmodifiableEntry<>((Map.Entry<? extends K, ? extends V>)a[i]);
++                    a[i] = new UnmodifiableEntry<K,V>((Map.Entry<? extends K, ? extends V>)a[i]);
                  return a;
              }
  
-@@ -1425,7 +1425,7 @@
+@@ -1443,7 +1443,7 @@
                  Object[] arr = c.toArray(a.length==0 ? a : Arrays.copyOf(a, 0));
  
                  for (int i=0; i<arr.length; i++)
--                    arr[i] = new UnmodifiableEntry<>((Map.Entry<K,V>)arr[i]);
-+                    arr[i] = new UnmodifiableEntry<K,V>((Map.Entry<K,V>)arr[i]);
+-                    arr[i] = new UnmodifiableEntry<>((Map.Entry<? extends K, ? extends V>)arr[i]);
++                    arr[i] = new UnmodifiableEntry<K,V>((Map.Entry<? extends K, ? extends V>)arr[i]);
  
                  if (arr.length > a.length)
                      return (T[])arr;
-@@ -1446,7 +1446,7 @@
+@@ -1464,7 +1464,7 @@
                  if (!(o instanceof Map.Entry))
                      return false;
                  return c.contains(
@@ -5121,7 +5142,7 @@
              }
  
              /**
-@@ -1522,7 +1522,7 @@
+@@ -1540,7 +1540,7 @@
       * @return an unmodifiable view of the specified sorted map.
       */
      public static <K,V> SortedMap<K,V> unmodifiableSortedMap(SortedMap<K, ? extends V> m) {
@@ -5130,7 +5151,7 @@
      }
  
      /**
-@@ -1540,13 +1540,13 @@
+@@ -1558,13 +1558,13 @@
          public Comparator<? super K> comparator() {return sm.comparator();}
  
          public SortedMap<K,V> subMap(K fromKey, K toKey) {
@@ -5147,7 +5168,7 @@
          }
  
          public K firstKey()           {return sm.firstKey();}
-@@ -1588,11 +1588,11 @@
+@@ -1606,11 +1606,11 @@
       * @return a synchronized view of the specified collection.
       */
      public static <T> Collection<T> synchronizedCollection(Collection<T> c) {
@@ -5161,7 +5182,7 @@
      }
  
      /**
-@@ -1691,11 +1691,11 @@
+@@ -1709,11 +1709,11 @@
       * @return a synchronized view of the specified set.
       */
      public static <T> Set<T> synchronizedSet(Set<T> s) {
@@ -5175,7 +5196,7 @@
      }
  
      /**
-@@ -1761,7 +1761,7 @@
+@@ -1779,7 +1779,7 @@
       * @return a synchronized view of the specified sorted set.
       */
      public static <T> SortedSet<T> synchronizedSortedSet(SortedSet<T> s) {
@@ -5184,7 +5205,7 @@
      }
  
      /**
-@@ -1790,18 +1790,18 @@
+@@ -1808,18 +1808,18 @@
  
          public SortedSet<E> subSet(E fromElement, E toElement) {
              synchronized (mutex) {
@@ -5206,7 +5227,7 @@
              }
          }
  
-@@ -1840,14 +1840,14 @@
+@@ -1858,14 +1858,14 @@
       */
      public static <T> List<T> synchronizedList(List<T> list) {
          return (list instanceof RandomAccess ?
@@ -5225,7 +5246,7 @@
      }
  
      /**
-@@ -1912,7 +1912,7 @@
+@@ -1930,7 +1930,7 @@
  
          public List<E> subList(int fromIndex, int toIndex) {
              synchronized (mutex) {
@@ -5234,7 +5255,7 @@
                                              mutex);
              }
          }
-@@ -1931,7 +1931,7 @@
+@@ -1949,7 +1949,7 @@
           */
          private Object readResolve() {
              return (list instanceof RandomAccess
@@ -5243,7 +5264,7 @@
                      : this);
          }
      }
-@@ -1953,7 +1953,7 @@
+@@ -1971,7 +1971,7 @@
  
          public List<E> subList(int fromIndex, int toIndex) {
              synchronized (mutex) {
@@ -5252,7 +5273,7 @@
                      list.subList(fromIndex, toIndex), mutex);
              }
          }
-@@ -1967,7 +1967,7 @@
+@@ -1985,7 +1985,7 @@
           * deserialization.
           */
          private Object writeReplace() {
@@ -5261,7 +5282,7 @@
          }
      }
  
-@@ -1999,7 +1999,7 @@
+@@ -2017,7 +2017,7 @@
       * @return a synchronized view of the specified map.
       */
      public static <K,V> Map<K,V> synchronizedMap(Map<K,V> m) {
@@ -5270,7 +5291,7 @@
      }
  
      /**
-@@ -2060,7 +2060,7 @@
+@@ -2078,7 +2078,7 @@
          public Set<K> keySet() {
              synchronized (mutex) {
                  if (keySet==null)
@@ -5279,7 +5300,7 @@
                  return keySet;
              }
          }
-@@ -2068,7 +2068,7 @@
+@@ -2086,7 +2086,7 @@
          public Set<Map.Entry<K,V>> entrySet() {
              synchronized (mutex) {
                  if (entrySet==null)
@@ -5288,7 +5309,7 @@
                  return entrySet;
              }
          }
-@@ -2076,7 +2076,7 @@
+@@ -2094,7 +2094,7 @@
          public Collection<V> values() {
              synchronized (mutex) {
                  if (values==null)
@@ -5297,7 +5318,7 @@
                  return values;
              }
          }
-@@ -2140,7 +2140,7 @@
+@@ -2158,7 +2158,7 @@
       * @return a synchronized view of the specified sorted map.
       */
      public static <K,V> SortedMap<K,V> synchronizedSortedMap(SortedMap<K,V> m) {
@@ -5306,7 +5327,7 @@
      }
  
  
-@@ -2170,18 +2170,18 @@
+@@ -2188,18 +2188,18 @@
  
          public SortedMap<K,V> subMap(K fromKey, K toKey) {
              synchronized (mutex) {
@@ -5328,7 +5349,7 @@
              }
          }
  
-@@ -2257,7 +2257,7 @@
+@@ -2275,7 +2275,7 @@
       */
      public static <E> Collection<E> checkedCollection(Collection<E> c,
                                                        Class<E> type) {
@@ -5337,7 +5358,7 @@
      }
  
      @SuppressWarnings("unchecked")
-@@ -2389,7 +2389,7 @@
+@@ -2407,7 +2407,7 @@
       * @since 1.5
       */
      public static <E> Set<E> checkedSet(Set<E> s, Class<E> type) {
@@ -5346,7 +5367,7 @@
      }
  
      /**
-@@ -2435,7 +2435,7 @@
+@@ -2453,7 +2453,7 @@
       */
      public static <E> SortedSet<E> checkedSortedSet(SortedSet<E> s,
                                                      Class<E> type) {
@@ -5355,7 +5376,7 @@
      }
  
      /**
-@@ -2495,8 +2495,8 @@
+@@ -2513,8 +2513,8 @@
       */
      public static <E> List<E> checkedList(List<E> list, Class<E> type) {
          return (list instanceof RandomAccess ?
@@ -5366,7 +5387,7 @@
      }
  
      /**
-@@ -2561,7 +2561,7 @@
+@@ -2579,7 +2579,7 @@
          }
  
          public List<E> subList(int fromIndex, int toIndex) {
@@ -5375,7 +5396,7 @@
          }
      }
  
-@@ -2578,7 +2578,7 @@
+@@ -2596,7 +2596,7 @@
          }
  
          public List<E> subList(int fromIndex, int toIndex) {
@@ -5384,7 +5405,7 @@
                  list.subList(fromIndex, toIndex), type);
          }
      }
-@@ -2620,7 +2620,7 @@
+@@ -2638,7 +2638,7 @@
      public static <K, V> Map<K, V> checkedMap(Map<K, V> m,
                                                Class<K> keyType,
                                                Class<V> valueType) {
@@ -5393,7 +5414,7 @@
      }
  
  
-@@ -2688,14 +2688,15 @@
+@@ -2706,14 +2706,15 @@
              // - protection from malicious t
              // - correct behavior if t is a concurrent map
              Object[] entries = t.entrySet().toArray();
@@ -5411,7 +5432,7 @@
              }
              for (Map.Entry<K,V> e : checked)
                  m.put(e.getKey(), e.getValue());
-@@ -2705,7 +2706,7 @@
+@@ -2723,7 +2724,7 @@
  
          public Set<Map.Entry<K,V>> entrySet() {
              if (entrySet==null)
@@ -5420,7 +5441,7 @@
              return entrySet;
          }
  
-@@ -2820,7 +2821,7 @@
+@@ -2838,7 +2839,7 @@
                  if (!(o instanceof Map.Entry))
                      return false;
                  return s.remove(new AbstractMap.SimpleImmutableEntry
@@ -5429,7 +5450,7 @@
              }
  
              public boolean removeAll(Collection<?> c) {
-@@ -2853,7 +2854,7 @@
+@@ -2871,7 +2872,7 @@
  
              static <K,V,T> CheckedEntry<K,V,T> checkedEntry(Map.Entry<K,V> e,
                                                              Class<T> valueType) {
@@ -5438,7 +5459,7 @@
              }
  
              /**
-@@ -2894,7 +2895,7 @@
+@@ -2912,7 +2913,7 @@
                      if (!(o instanceof Map.Entry))
                          return false;
                      return e.equals(new AbstractMap.SimpleImmutableEntry
@@ -5447,7 +5468,7 @@
                  }
              }
          }
-@@ -2937,7 +2938,7 @@
+@@ -2955,7 +2956,7 @@
      public static <K,V> SortedMap<K,V> checkedSortedMap(SortedMap<K, V> m,
                                                          Class<K> keyType,
                                                          Class<V> valueType) {
@@ -5456,7 +5477,7 @@
      }
  
      /**
-@@ -3003,7 +3004,7 @@
+@@ -3021,7 +3022,7 @@
  
      private static class EmptyIterator<E> implements Iterator<E> {
          static final EmptyIterator<Object> EMPTY_ITERATOR
@@ -5465,7 +5486,7 @@
  
          public boolean hasNext() { return false; }
          public E next() { throw new NoSuchElementException(); }
-@@ -3052,7 +3053,7 @@
+@@ -3070,7 +3071,7 @@
          implements ListIterator<E>
      {
          static final EmptyListIterator<Object> EMPTY_ITERATOR
@@ -5474,7 +5495,7 @@
  
          public boolean hasPrevious() { return false; }
          public E previous() { throw new NoSuchElementException(); }
-@@ -3088,7 +3089,7 @@
+@@ -3106,7 +3107,7 @@
  
      private static class EmptyEnumeration<E> implements Enumeration<E> {
          static final EmptyEnumeration<Object> EMPTY_ENUMERATION
@@ -5483,34 +5504,34 @@
  
          public boolean hasMoreElements() { return false; }
          public E nextElement() { throw new NoSuchElementException(); }
-@@ -3100,7 +3101,7 @@
+@@ -3118,7 +3119,7 @@
       * @see #emptySet()
       */
-     @SuppressWarnings("unchecked")
+     @SuppressWarnings("rawtypes")
 -    public static final Set EMPTY_SET = new EmptySet<>();
 +    public static final Set EMPTY_SET = new EmptySet<Object>();
  
      /**
       * Returns the empty set (immutable).  This set is serializable.
-@@ -3160,7 +3161,7 @@
+@@ -3178,7 +3179,7 @@
       * @see #emptyList()
       */
-     @SuppressWarnings("unchecked")
+     @SuppressWarnings("rawtypes")
 -    public static final List EMPTY_LIST = new EmptyList<>();
 +    public static final List EMPTY_LIST = new EmptyList<Object>();
  
      /**
       * Returns the empty list (immutable).  This list is serializable.
-@@ -3234,7 +3235,7 @@
+@@ -3252,7 +3253,7 @@
       * @since 1.3
       */
-     @SuppressWarnings("unchecked")
+     @SuppressWarnings("rawtypes")
 -    public static final Map EMPTY_MAP = new EmptyMap<>();
 +    public static final Map EMPTY_MAP = new EmptyMap<Object,Object>();
  
      /**
       * Returns the empty map (immutable).  This map is serializable.
-@@ -3296,7 +3297,7 @@
+@@ -3314,7 +3315,7 @@
       * @return an immutable set containing only the specified object.
       */
      public static <T> Set<T> singleton(T o) {
@@ -5519,7 +5540,7 @@
      }
  
      static <E> Iterator<E> singletonIterator(final E e) {
-@@ -3349,7 +3350,7 @@
+@@ -3367,7 +3368,7 @@
       * @since 1.3
       */
      public static <T> List<T> singletonList(T o) {
@@ -5528,7 +5549,7 @@
      }
  
      /**
-@@ -3391,7 +3392,7 @@
+@@ -3409,7 +3410,7 @@
       * @since 1.3
       */
      public static <K,V> Map<K,V> singletonMap(K key, V value) {
@@ -5537,7 +5558,7 @@
      }
  
      /**
-@@ -3433,7 +3434,7 @@
+@@ -3451,7 +3452,7 @@
          public Set<Map.Entry<K,V>> entrySet() {
              if (entrySet==null)
                  entrySet = Collections.<Map.Entry<K,V>>singleton(
@@ -5546,7 +5567,7 @@
              return entrySet;
          }
  
-@@ -3465,7 +3466,7 @@
+@@ -3483,7 +3484,7 @@
      public static <T> List<T> nCopies(int n, T o) {
          if (n < 0)
              throw new IllegalArgumentException("List length = " + n);
@@ -5555,7 +5576,7 @@
      }
  
      /**
-@@ -3539,7 +3540,7 @@
+@@ -3558,7 +3559,7 @@
              if (fromIndex > toIndex)
                  throw new IllegalArgumentException("fromIndex(" + fromIndex +
                                                     ") > toIndex(" + toIndex + ")");
@@ -5564,7 +5585,7 @@
          }
  
          private void readObject(ObjectInputStream ois) throws IOException, ClassNotFoundException {
-@@ -3612,7 +3613,7 @@
+@@ -3632,7 +3633,7 @@
          if (cmp instanceof ReverseComparator2)
              return ((ReverseComparator2<T>)cmp).cmp;
  
@@ -5573,7 +5594,7 @@
      }
  
      /**
-@@ -3691,7 +3692,7 @@
+@@ -3711,7 +3712,7 @@
       * @see ArrayList
       */
      public static <T> ArrayList<T> list(Enumeration<T> e) {
@@ -5582,7 +5603,7 @@
          while (e.hasMoreElements())
              l.add(e.nextElement());
          return l;
-@@ -3884,7 +3885,7 @@
+@@ -3904,7 +3905,7 @@
       * @since 1.6
       */
      public static <E> Set<E> newSetFromMap(Map<E, Boolean> map) {
@@ -5591,7 +5612,7 @@
      }
  
      /**
-@@ -3948,7 +3949,7 @@
+@@ -3968,7 +3969,7 @@
       * @since  1.6
       */
      public static <T> Queue<T> asLifoQueue(Deque<T> deque) {
@@ -5601,8 +5622,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java openjdk-boot/jdk/src/share/classes/java/util/Currency.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java	2019-07-16 11:29:37.030428672 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/Currency.java	2019-07-16 11:31:53.652329839 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java	2019-11-13 20:33:32.590180238 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/Currency.java	2019-11-13 20:47:43.781058138 +0000
 @@ -102,7 +102,7 @@
  
      // class data: instance map
@@ -5612,9 +5633,18 @@
      private static HashSet<Currency> available;
  
  
+@@ -416,7 +416,7 @@
+     public static Set<Currency> getAvailableCurrencies() {
+         synchronized(Currency.class) {
+             if (available == null) {
+-                available = new HashSet<>(256);
++                available = new HashSet<Currency>(256);
+ 
+                 // Add simple currencies first
+                 for (char c1 = 'A'; c1 <= 'Z'; c1 ++) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/EnumMap.java openjdk-boot/jdk/src/share/classes/java/util/EnumMap.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/EnumMap.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/EnumMap.java	2019-07-16 11:31:53.652329839 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/EnumMap.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/EnumMap.java	2019-11-13 20:42:04.866281516 +0000
 @@ -508,7 +508,7 @@
              int j = 0;
              for (int i = 0; i < vals.length; i++)
@@ -5625,8 +5655,8 @@
              return a;
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/EnumSet.java openjdk-boot/jdk/src/share/classes/java/util/EnumSet.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/EnumSet.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/EnumSet.java	2019-07-16 11:31:53.652329839 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/EnumSet.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/EnumSet.java	2019-11-13 20:42:04.866281516 +0000
 @@ -110,9 +110,9 @@
              throw new ClassCastException(elementType + " not an enum");
  
@@ -5639,7 +5669,7 @@
      }
  
      /**
-@@ -431,7 +431,7 @@
+@@ -435,7 +435,7 @@
      }
  
      Object writeReplace() {
@@ -5649,8 +5679,8 @@
  
      // readObject method for the serialization proxy pattern
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java openjdk-boot/jdk/src/share/classes/java/util/Formatter.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java	2019-07-16 11:29:36.630434816 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/Formatter.java	2019-07-16 11:31:53.652329839 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java	2019-11-13 20:33:32.242185604 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/Formatter.java	2019-11-13 20:42:04.866281516 +0000
 @@ -2531,7 +2531,7 @@
       * Finds format specifiers in the format string.
       */
@@ -5661,20 +5691,20 @@
          for (int i = 0, len = s.length(); i < len; ) {
              if (m.find(i)) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/HashMap.java openjdk-boot/jdk/src/share/classes/java/util/HashMap.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/HashMap.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/HashMap.java	2019-07-16 11:31:53.656329778 +0100
-@@ -895,7 +895,7 @@
-      */
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/HashMap.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/HashMap.java	2019-11-13 20:44:21.048182406 +0000
+@@ -909,7 +909,7 @@
      void createEntry(int hash, K key, V value, int bucketIndex) {
-         Entry<K,V> e = table[bucketIndex];
+         @SuppressWarnings("unchecked")
+             Entry<K,V> e = (Entry<K,V>)table[bucketIndex];
 -        table[bucketIndex] = new Entry<>(hash, key, value, e);
 +        table[bucketIndex] = new Entry<K,V>(hash, key, value, e);
          size++;
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/HashSet.java openjdk-boot/jdk/src/share/classes/java/util/HashSet.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/HashSet.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/HashSet.java	2019-07-16 11:31:53.656329778 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/HashSet.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/HashSet.java	2019-11-13 20:42:04.870281454 +0000
 @@ -104,7 +104,7 @@
       * default initial capacity (16) and load factor (0.75).
       */
@@ -5721,18 +5751,18 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Hashtable.java openjdk-boot/jdk/src/share/classes/java/util/Hashtable.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Hashtable.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/Hashtable.java	2019-07-16 11:31:53.656329778 +0100
-@@ -539,7 +539,7 @@
- 
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Hashtable.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/Hashtable.java	2019-11-13 21:43:44.585295141 +0000
+@@ -544,7 +544,7 @@
          // Creates the new entry.
-         Entry<K,V> e = tab[index];
+         @SuppressWarnings("unchecked")
+         Entry<K,V> e = (Entry<K,V>)tab[index];
 -        tab[index] = new Entry<>(hash, key, value, e);
 +        tab[index] = new Entry<K,V>(hash, key, value, e);
          count++;
          return null;
      }
-@@ -663,7 +663,7 @@
+@@ -670,7 +670,7 @@
          if (count == 0) {
              return Collections.emptyEnumeration();
          } else {
@@ -5741,7 +5771,7 @@
          }
      }
  
-@@ -671,7 +671,7 @@
+@@ -678,7 +678,7 @@
          if (count == 0) {
              return Collections.emptyIterator();
          } else {
@@ -5750,27 +5780,27 @@
          }
      }
  
-@@ -949,7 +949,7 @@
+@@ -957,7 +957,7 @@
  
                  while (entry != null) {
                      entryStack =
 -                        new Entry<>(0, entry.key, entry.value, entryStack);
-+                        new Entry<K,V>(0, entry.key, entry.value, entryStack);
++                        new Entry<Object,Object>(0, entry.key, entry.value, entryStack);
                      entry = entry.next;
                  }
              }
-@@ -1048,7 +1048,7 @@
-         }
+@@ -1059,7 +1059,7 @@
          // Creates the new entry.
-         Entry<K,V> e = tab[index];
+         @SuppressWarnings("unchecked")
+             Entry<K,V> e = (Entry<K,V>)tab[index];
 -        tab[index] = new Entry<>(hash, key, value, e);
 +        tab[index] = new Entry<K,V>(hash, key, value, e);
          count++;
      }
  
-@@ -1069,7 +1069,7 @@
-         }
- 
+@@ -1081,7 +1081,7 @@
+ 
+         @SuppressWarnings("unchecked")
          protected Object clone() {
 -            return new Entry<>(hash, key, value,
 +            return new Entry<K,V>(hash, key, value,
@@ -5778,9 +5808,9 @@
          }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/IdentityHashMap.java openjdk-boot/jdk/src/share/classes/java/util/IdentityHashMap.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/IdentityHashMap.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/IdentityHashMap.java	2019-07-16 11:31:53.656329778 +0100
-@@ -1142,7 +1142,7 @@
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/IdentityHashMap.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/IdentityHashMap.java	2019-11-13 20:42:04.870281454 +0000
+@@ -1149,7 +1149,7 @@
              Object[] result = new Object[size];
              Iterator<Map.Entry<K,V>> it = iterator();
              for (int i = 0; i < size; i++)
@@ -5789,7 +5819,7 @@
              return result;
          }
  
-@@ -1154,7 +1154,7 @@
+@@ -1161,7 +1161,7 @@
                      .newInstance(a.getClass().getComponentType(), size);
              Iterator<Map.Entry<K,V>> it = iterator();
              for (int i = 0; i < size; i++)
@@ -5798,9 +5828,21 @@
              if (a.length > size)
                  a[size] = null;
              return a;
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/JapaneseImperialCalendar.java openjdk-boot/jdk/src/share/classes/java/util/JapaneseImperialCalendar.java
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/JapaneseImperialCalendar.java	2019-11-13 21:15:39.815238542 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/JapaneseImperialCalendar.java	2019-11-13 21:29:34.062388952 +0000
+@@ -1020,7 +1020,7 @@
+     private Map<String,Integer> getDisplayNamesImpl(int field, int style, Locale locale) {
+         ResourceBundle rb = LocaleData.getDateFormatData(locale);
+         String key = getKey(field, style);
+-        Map<String,Integer> map = new HashMap<>();
++        Map<String,Integer> map = new HashMap<String,Integer>();
+         if (key != null) {
+             String[] strings = rb.getStringArray(key);
+             if (field == YEAR) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Attributes.java openjdk-boot/jdk/src/share/classes/java/util/jar/Attributes.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Attributes.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/jar/Attributes.java	2019-07-16 11:31:53.656329778 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Attributes.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/jar/Attributes.java	2019-11-13 20:42:04.870281454 +0000
 @@ -71,7 +71,7 @@
       * @param size the initial number of attributes
       */
@@ -5820,8 +5862,8 @@
  
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java	2019-07-16 11:29:37.034428609 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java	2019-07-16 11:31:53.656329778 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java	2019-11-13 20:33:32.590180238 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java	2019-11-13 20:42:04.870281454 +0000
 @@ -185,7 +185,7 @@
                  } else {
                      man = new Manifest(super.getInputStream(manEntry));
@@ -5832,8 +5874,8 @@
          }
          return man;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarVerifier.java openjdk-boot/jdk/src/share/classes/java/util/jar/JarVerifier.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarVerifier.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarVerifier.java	2019-07-16 11:31:53.656329778 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarVerifier.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarVerifier.java	2019-11-13 20:42:04.870281454 +0000
 @@ -95,12 +95,12 @@
  
      public JarVerifier(byte rawBytes[]) {
@@ -5861,7 +5903,7 @@
  
                  if (manDig == null) {
                      synchronized(manifestRawBytes) {
-@@ -389,7 +389,7 @@
+@@ -390,7 +390,7 @@
          CodeSigner[] signers) {
  
          if (signers != null) {
@@ -5870,7 +5912,7 @@
              for (int i = 0; i < signers.length; i++) {
                  certChains.addAll(
                      signers[i].getSignerCertPath().getCertificates());
-@@ -505,8 +505,10 @@
+@@ -506,8 +506,10 @@
  
      // Extended JavaUtilJarAccess CodeSource API Support
  
@@ -5883,7 +5925,7 @@
      private URL lastURL;
      private Map<CodeSigner[], CodeSource> lastURLMap;
  
-@@ -522,7 +524,7 @@
+@@ -523,7 +525,7 @@
          } else {
              map = urlToCodeSourceMap.get(url);
              if (map == null) {
@@ -5892,7 +5934,7 @@
                  urlToCodeSourceMap.put(url, map);
              }
              lastURLMap = map;
-@@ -537,7 +539,7 @@
+@@ -538,7 +540,7 @@
      }
  
      private CodeSource[] mapSignersToCodeSources(URL url, List<CodeSigner[]> signers, boolean unsigned) {
@@ -5901,7 +5943,7 @@
  
          for (int i = 0; i < signers.size(); i++) {
              sources.add(mapSignersToCodeSource(url, signers.get(i)));
-@@ -565,7 +567,7 @@
+@@ -566,7 +568,7 @@
           * but this handles a CodeSource of any type, just in case.
           */
          CodeSource[] sources = mapSignersToCodeSources(cs.getLocation(), getJarCodeSigners(), true);
@@ -5910,7 +5952,7 @@
          for (int i = 0; i < sources.length; i++) {
              sourceList.add(sources[i]);
          }
-@@ -663,7 +665,8 @@
+@@ -664,7 +666,8 @@
               * only about the asserted signatures. Verification of
               * signature validity happens via the JarEntry apis.
               */
@@ -5920,7 +5962,7 @@
              signerMap.putAll(verifiedSigners);
              signerMap.putAll(sigFileSigners);
          }
-@@ -679,7 +682,7 @@
+@@ -680,7 +683,7 @@
           * Grab a single copy of the CodeSigner arrays. Check
           * to see if we can optimize CodeSigner equality test.
           */
@@ -5929,7 +5971,7 @@
          for (int i = 0; i < cs.length; i++) {
              CodeSigner[] match = findMatchingSigners(cs[i]);
              if (match != null) {
-@@ -735,7 +738,7 @@
+@@ -736,7 +739,7 @@
       * and includes signed entries with no ZIP data.
       */
      public Enumeration<JarEntry> entries2(final JarFile jar, Enumeration<? extends ZipEntry> e) {
@@ -5938,7 +5980,7 @@
          map.putAll(signerMap());
          final Enumeration<? extends ZipEntry> enum_ = e;
          return new Enumeration<JarEntry>() {
-@@ -840,9 +843,9 @@
+@@ -841,9 +844,9 @@
      private synchronized List<CodeSigner[]> getJarCodeSigners() {
          CodeSigner[] signers;
          if (jarCodeSigners == null) {
@@ -5951,8 +5993,8 @@
          }
          return jarCodeSigners;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Manifest.java openjdk-boot/jdk/src/share/classes/java/util/jar/Manifest.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Manifest.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/jar/Manifest.java	2019-07-16 11:31:53.656329778 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Manifest.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/jar/Manifest.java	2019-11-13 20:42:04.870281454 +0000
 @@ -51,7 +51,7 @@
      private final Attributes attr = new Attributes();
  
@@ -5963,8 +6005,8 @@
      // associated JarVerifier, not null when called by JarFile::getManifest.
      private final JarVerifier jv;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/JumboEnumSet.java openjdk-boot/jdk/src/share/classes/java/util/JumboEnumSet.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/JumboEnumSet.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/JumboEnumSet.java	2019-07-16 11:31:53.656329778 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/JumboEnumSet.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/JumboEnumSet.java	2019-11-13 20:42:04.870281454 +0000
 @@ -91,7 +91,7 @@
       * @return an iterator over the elements contained in this set
       */
@@ -5975,8 +6017,8 @@
  
      private class EnumSetIterator<E extends Enum<E>> implements Iterator<E> {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedHashMap.java openjdk-boot/jdk/src/share/classes/java/util/LinkedHashMap.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedHashMap.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/LinkedHashMap.java	2019-07-16 11:31:53.656329778 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedHashMap.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/LinkedHashMap.java	2019-11-13 20:43:45.704727069 +0000
 @@ -238,7 +238,7 @@
       */
      @Override
@@ -5986,18 +6028,18 @@
          header.before = header.after = header;
      }
  
-@@ -439,7 +439,7 @@
-      */
+@@ -441,7 +441,7 @@
      void createEntry(int hash, K key, V value, int bucketIndex) {
-         HashMap.Entry<K,V> old = table[bucketIndex];
+         @SuppressWarnings("unchecked")
+             HashMap.Entry<K,V> old = (HashMap.Entry<K,V>)table[bucketIndex];
 -        Entry<K,V> e = new Entry<>(hash, key, value, old);
 +        Entry<K,V> e = new Entry<K,V>(hash, key, value, old);
          table[bucketIndex] = e;
          e.addBefore(header);
          size++;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedList.java openjdk-boot/jdk/src/share/classes/java/util/LinkedList.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedList.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/LinkedList.java	2019-07-16 11:31:53.656329778 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedList.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/LinkedList.java	2019-11-13 20:42:04.870281454 +0000
 @@ -122,7 +122,7 @@
       */
      private void linkFirst(E e) {
@@ -6035,8 +6077,8 @@
                  first = newNode;
              else
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/ListResourceBundle.java openjdk-boot/jdk/src/share/classes/java/util/ListResourceBundle.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/ListResourceBundle.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/ListResourceBundle.java	2019-07-16 11:31:53.656329778 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/ListResourceBundle.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/ListResourceBundle.java	2019-11-13 20:42:04.870281454 +0000
 @@ -187,7 +187,7 @@
              return;
  
@@ -6047,8 +6089,8 @@
              // key must be non-null String, value must be non-null
              String key = (String) contents[i][0];
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Locale.java openjdk-boot/jdk/src/share/classes/java/util/Locale.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Locale.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/Locale.java	2019-07-16 11:31:53.656329778 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Locale.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/Locale.java	2019-11-13 20:42:04.870281454 +0000
 @@ -1807,7 +1807,7 @@
                  return formatList(variantNames, listPattern, listCompositionPattern);
              }
@@ -6059,8 +6101,8 @@
              names.add(languageName);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/FileHandler.java openjdk-boot/jdk/src/share/classes/java/util/logging/FileHandler.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/FileHandler.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/logging/FileHandler.java	2019-07-16 11:31:53.656329778 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/FileHandler.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/logging/FileHandler.java	2019-11-13 20:42:04.870281454 +0000
 @@ -128,7 +128,7 @@
      private File files[];
      private static final int DEFAULT_MAX_LOCKS = 100;
@@ -6071,8 +6113,8 @@
      /*
       * Initialize maxLocks from the System property if set.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Level.java openjdk-boot/jdk/src/share/classes/java/util/logging/Level.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Level.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/logging/Level.java	2019-07-16 11:31:53.656329778 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Level.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/logging/Level.java	2019-11-13 20:42:04.870281454 +0000
 @@ -524,8 +524,8 @@
      // were final, the following KnownLevel implementation can be removed.
      // Future API change should take this into consideration.
@@ -6102,8 +6144,8 @@
              }
              list.add(o);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logger.java openjdk-boot/jdk/src/share/classes/java/util/logging/Logger.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logger.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/logging/Logger.java	2019-07-16 11:31:53.656329778 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logger.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/logging/Logger.java	2019-11-13 20:42:04.870281454 +0000
 @@ -177,7 +177,7 @@
      private volatile LogManager manager;
      private String name;
@@ -6123,8 +6165,8 @@
              if (ref == null) {
                  // we didn't have a previous parent
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logging.java openjdk-boot/jdk/src/share/classes/java/util/logging/Logging.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logging.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/logging/Logging.java	2019-07-16 11:31:53.656329778 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logging.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/logging/Logging.java	2019-11-13 20:42:04.870281454 +0000
 @@ -56,7 +56,7 @@
  
      public List<String> getLoggerNames() {
@@ -6135,8 +6177,8 @@
          for (; loggers.hasMoreElements();) {
              array.add((String) loggers.nextElement());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogManager.java openjdk-boot/jdk/src/share/classes/java/util/logging/LogManager.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogManager.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/logging/LogManager.java	2019-07-16 11:31:53.656329778 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogManager.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/logging/LogManager.java	2019-11-13 20:42:04.874281393 +0000
 @@ -389,7 +389,7 @@
                      // find the AppContext of the applet code
                      // will be null if we are in the main app context.
@@ -6192,8 +6234,8 @@
              int end = ix;
              while (end < hands.length()) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogRecord.java openjdk-boot/jdk/src/share/classes/java/util/logging/LogRecord.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogRecord.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/logging/LogRecord.java	2019-07-16 11:31:53.656329778 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogRecord.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/logging/LogRecord.java	2019-11-13 20:42:04.874281393 +0000
 @@ -85,7 +85,8 @@
      private static final AtomicInteger nextThreadId
          = new AtomicInteger(MIN_SEQUENTIAL_THREAD_ID);
@@ -6213,9 +6255,21 @@
              for (int i = 0; i < len; i++) {
                  params.add(in.readObject());
              }
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Observable.java openjdk-boot/jdk/src/share/classes/java/util/Observable.java
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Observable.java	2019-11-13 22:07:45.851152419 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/Observable.java	2019-11-13 22:08:04.326868828 +0000
+@@ -66,7 +66,7 @@
+     /** Construct an Observable with zero Observers. */
+ 
+     public Observable() {
+-        obs = new Vector<>();
++        obs = new Vector<Observer>();
+     }
+ 
+     /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java openjdk-boot/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java	2019-07-16 11:31:53.660329717 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java	2019-11-13 20:42:04.874281393 +0000
 @@ -155,7 +155,8 @@
       * All known unremoved children of this node.  (This "cache" is consulted
       * prior to calling childSpi() or getChild().
@@ -6246,8 +6300,8 @@
      /**
       * These two classes are used to distinguish NodeChangeEvents on
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/XmlSupport.java openjdk-boot/jdk/src/share/classes/java/util/prefs/XmlSupport.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/XmlSupport.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/prefs/XmlSupport.java	2019-07-16 11:31:53.660329717 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/XmlSupport.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/prefs/XmlSupport.java	2019-11-13 20:42:04.874281393 +0000
 @@ -106,7 +106,7 @@
          xmlRoot.setAttribute("type", (p.isUserNode() ? "user" : "system"));
  
@@ -6258,9 +6312,9 @@
          for (Preferences kid = p, dad = kid.parent(); dad != null;
                                     kid = dad, dad = kid.parent()) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/PriorityQueue.java openjdk-boot/jdk/src/share/classes/java/util/PriorityQueue.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/PriorityQueue.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/PriorityQueue.java	2019-07-16 11:31:53.660329717 +0100
-@@ -540,7 +540,7 @@
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/PriorityQueue.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/PriorityQueue.java	2019-11-13 20:42:04.874281393 +0000
+@@ -543,7 +543,7 @@
                      cursor--;
                  else {
                      if (forgetMeNot == null)
@@ -6270,8 +6324,17 @@
                  }
              } else if (lastRetElt != null) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Properties.java openjdk-boot/jdk/src/share/classes/java/util/Properties.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Properties.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/Properties.java	2019-07-16 11:31:53.660329717 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Properties.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/Properties.java	2019-11-13 20:47:20.885410977 +0000
+@@ -981,7 +981,7 @@
+      * @see     #stringPropertyNames
+      */
+     public Enumeration<?> propertyNames() {
+-        Hashtable<String,Object> h = new Hashtable<>();
++        Hashtable<String,Object> h = new Hashtable<String,Object>();
+         enumerate(h);
+         return h.keys();
+     }
 @@ -1005,7 +1005,7 @@
       * @since   1.6
       */
@@ -6281,9 +6344,57 @@
          enumerateStringProperties(h);
          return h.keySet();
      }
+@@ -1020,7 +1020,7 @@
+      */
+     public void list(PrintStream out) {
+         out.println("-- listing properties --");
+-        Hashtable<String,Object> h = new Hashtable<>();
++        Hashtable<String,Object> h = new Hashtable<String,Object>();
+         enumerate(h);
+         for (Enumeration<String> e = h.keys() ; e.hasMoreElements() ;) {
+             String key = e.nextElement();
+@@ -1048,7 +1048,7 @@
+      */
+     public void list(PrintWriter out) {
+         out.println("-- listing properties --");
+-        Hashtable<String,Object> h = new Hashtable<>();
++        Hashtable<String,Object> h = new Hashtable<String,Object>();
+         enumerate(h);
+         for (Enumeration<String> e = h.keys() ; e.hasMoreElements() ;) {
+             String key = e.nextElement();
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/PropertyPermission.java openjdk-boot/jdk/src/share/classes/java/util/PropertyPermission.java
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/PropertyPermission.java	2019-11-13 21:15:39.823238419 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/PropertyPermission.java	2019-11-13 21:29:25.894514758 +0000
+@@ -458,7 +458,7 @@
+      */
+ 
+     public PropertyPermissionCollection() {
+-        perms = new HashMap<>(32);     // Capacity for default policy
++        perms = new HashMap<String, PropertyPermission>(32);     // Capacity for default policy
+         all_allowed = false;
+     }
+ 
+@@ -638,7 +638,7 @@
+ 
+         // Copy perms into a Hashtable
+         Hashtable<String, Permission> permissions =
+-            new Hashtable<>(perms.size()*2);
++            new Hashtable<String, Permission>(perms.size()*2);
+         synchronized (this) {
+             permissions.putAll(perms);
+         }
+@@ -668,7 +668,7 @@
+         @SuppressWarnings("unchecked")
+         Hashtable<String, PropertyPermission> permissions =
+             (Hashtable<String, PropertyPermission>)gfields.get("permissions", null);
+-        perms = new HashMap<>(permissions.size()*2);
++        perms = new HashMap<String, PropertyPermission>(permissions.size()*2);
+         perms.putAll(permissions);
+     }
+ }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/regex/Pattern.java openjdk-boot/jdk/src/share/classes/java/util/regex/Pattern.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/regex/Pattern.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/regex/Pattern.java	2019-07-16 11:31:53.660329717 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/regex/Pattern.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/regex/Pattern.java	2019-11-13 20:42:04.874281393 +0000
 @@ -321,7 +321,7 @@
   *     <td headers="matches">Nothing, but quotes all characters until <tt>\E</tt></td></tr>
   * <tr><td valign="top" headers="construct quot"><tt>\E</tt></td>
@@ -6302,7 +6413,7 @@
          Matcher m = matcher(input);
  
          // Add segments before each match found
-@@ -1695,7 +1695,7 @@
+@@ -1699,7 +1699,7 @@
  
      Map<String, Integer> namedGroups() {
          if (namedGroups == null)
@@ -6311,7 +6422,7 @@
          return namedGroups;
      }
  
-@@ -5495,7 +5495,7 @@
+@@ -5507,7 +5507,7 @@
          }
  
          private static final HashMap<String, CharPropertyFactory> map
@@ -6321,8 +6432,8 @@
          static {
              // Unicode character property aliases, defined in
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/regex/UnicodeProp.java openjdk-boot/jdk/src/share/classes/java/util/regex/UnicodeProp.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/regex/UnicodeProp.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/regex/UnicodeProp.java	2019-07-16 11:31:53.660329717 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/regex/UnicodeProp.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/regex/UnicodeProp.java	2019-11-13 20:42:04.874281393 +0000
 @@ -193,8 +193,8 @@
          }
      };
@@ -6335,8 +6446,8 @@
          posix.put("ALPHA", "ALPHABETIC");
          posix.put("LOWER", "LOWERCASE");
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/RegularEnumSet.java openjdk-boot/jdk/src/share/classes/java/util/RegularEnumSet.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/RegularEnumSet.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/RegularEnumSet.java	2019-07-16 11:31:53.660329717 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/RegularEnumSet.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/RegularEnumSet.java	2019-11-13 20:42:04.874281393 +0000
 @@ -72,7 +72,7 @@
       * @return an iterator over the elements contained in this set
       */
@@ -6347,9 +6458,9 @@
  
      private class EnumSetIterator<E extends Enum<E>> implements Iterator<E> {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/ResourceBundle.java openjdk-boot/jdk/src/share/classes/java/util/ResourceBundle.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/ResourceBundle.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/ResourceBundle.java	2019-07-16 11:31:53.660329717 +0100
-@@ -291,7 +291,7 @@
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/ResourceBundle.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/ResourceBundle.java	2019-11-13 20:47:00.549724362 +0000
+@@ -291,13 +291,13 @@
       * name for compatibility with some workarounds for bug 4212439.
       */
      private static final ConcurrentMap<CacheKey, BundleReference> cacheList
@@ -6358,7 +6469,14 @@
  
      /**
       * Queue for reference objects referring to class loaders or bundles.
-@@ -1763,7 +1763,7 @@
+      */
+     private static final ReferenceQueue<Object> referenceQueue =
+-        new ReferenceQueue<>();
++        new ReferenceQueue<Object>();
+ 
+     /**
+      * The parent bundle of this bundle.
+@@ -1764,7 +1764,7 @@
       * @since 1.6
       */
      public Set<String> keySet() {
@@ -6367,7 +6485,7 @@
          for (ResourceBundle rb = this; rb != null; rb = rb.parent) {
              keys.addAll(rb.handleKeySet());
          }
-@@ -1791,7 +1791,7 @@
+@@ -1792,7 +1792,7 @@
          if (keySet == null) {
              synchronized (this) {
                  if (keySet == null) {
@@ -6376,7 +6494,7 @@
                      Enumeration<String> enumKeys = getKeys();
                      while (enumKeys.hasMoreElements()) {
                          String key = enumKeys.nextElement();
-@@ -2309,7 +2309,7 @@
+@@ -2310,7 +2310,7 @@
              if (baseName == null) {
                  throw new NullPointerException();
              }
@@ -6385,7 +6503,7 @@
          }
  
          private static final CandidateListCache CANDIDATES_CACHE = new CandidateListCache();
-@@ -2335,7 +2335,7 @@
+@@ -2336,7 +2336,7 @@
                  if (language.equals("nb") || isNorwegianBokmal) {
                      List<Locale> tmpList = getDefaultList("nb", script, region, variant);
                      // Insert a locale replacing "nb" with "no" for every list entry
@@ -6394,7 +6512,7 @@
                      for (Locale l : tmpList) {
                          bokmalList.add(l);
                          if (l.getLanguage().length() == 0) {
-@@ -2382,7 +2382,7 @@
+@@ -2392,7 +2392,7 @@
                  List<String> variants = null;
  
                  if (variant.length() > 0) {
@@ -6403,7 +6521,7 @@
                      int idx = variant.length();
                      while (idx != -1) {
                          variants.add(variant.substring(0, idx));
-@@ -2390,7 +2390,7 @@
+@@ -2400,7 +2400,7 @@
                      }
                  }
  
@@ -6413,8 +6531,8 @@
                  if (variants != null) {
                      for (String v : variants) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/ServiceLoader.java openjdk-boot/jdk/src/share/classes/java/util/ServiceLoader.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/ServiceLoader.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/ServiceLoader.java	2019-07-16 11:31:53.660329717 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/ServiceLoader.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/ServiceLoader.java	2019-11-13 20:42:04.874281393 +0000
 @@ -191,7 +191,7 @@
      private ClassLoader loader;
  
@@ -6442,9 +6560,33 @@
      }
  
      /**
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/TimeZone.java openjdk-boot/jdk/src/share/classes/java/util/TimeZone.java
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/TimeZone.java	2019-11-13 21:15:39.843238111 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/TimeZone.java	2019-11-13 21:28:48.363092862 +0000
+@@ -433,7 +433,7 @@
+         // The structure is:
+         //   Map(key=id, value=SoftReference(Map(key=locale, value=displaynames)))
+         private static final Map<String, SoftReference<Map<Locale, String[]>>> CACHE =
+-            new ConcurrentHashMap<>();
++            new ConcurrentHashMap<String, SoftReference<Map<Locale,String[]>>>();
+     }
+ 
+     private static final String[] getDisplayNames(String id, Locale locale) {
+@@ -457,9 +457,9 @@
+ 
+         String[] names = TimeZoneNameUtility.retrieveDisplayNames(id, locale);
+         if (names != null) {
+-            Map<Locale, String[]> perLocale = new ConcurrentHashMap<>();
++            Map<Locale, String[]> perLocale = new ConcurrentHashMap<Locale, String[]>();
+             perLocale.put(locale, names);
+-            ref = new SoftReference<>(perLocale);
++            ref = new SoftReference<Map<Locale, String[]>>(perLocale);
+             displayNames.put(id, ref);
+         }
+         return names;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/TimSort.java openjdk-boot/jdk/src/share/classes/java/util/TimSort.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/TimSort.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/TimSort.java	2019-07-16 11:31:53.660329717 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/TimSort.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/TimSort.java	2019-11-13 20:42:04.874281393 +0000
 @@ -196,7 +196,7 @@
           * extending short natural runs to minRun elements, and merging runs
           * to maintain stack invariant.
@@ -6455,9 +6597,9 @@
          do {
              // Identify next run
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/TreeMap.java openjdk-boot/jdk/src/share/classes/java/util/TreeMap.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/TreeMap.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/TreeMap.java	2019-07-16 11:31:53.660329717 +0100
-@@ -530,7 +530,7 @@
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/TreeMap.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/TreeMap.java	2019-11-13 20:46:47.413926797 +0000
+@@ -532,7 +532,7 @@
          if (t == null) {
              compare(key, key); // type (and possibly null) check
  
@@ -6466,7 +6608,7 @@
              size = 1;
              modCount++;
              return null;
-@@ -566,7 +566,7 @@
+@@ -569,7 +569,7 @@
                      return t.setValue(value);
              } while (t != null);
          }
@@ -6475,7 +6617,52 @@
          if (cmp < 0)
              parent.left = e;
          else
-@@ -1066,14 +1066,14 @@
+@@ -806,7 +806,7 @@
+      */
+     public NavigableSet<K> navigableKeySet() {
+         KeySet<K> nks = navigableKeySet;
+-        return (nks != null) ? nks : (navigableKeySet = new KeySet<>(this));
++        return (nks != null) ? nks : (navigableKeySet = new KeySet<K>(this));
+     }
+ 
+     /**
+@@ -862,7 +862,7 @@
+     public NavigableMap<K, V> descendingMap() {
+         NavigableMap<K, V> km = descendingMap;
+         return (km != null) ? km :
+-            (descendingMap = new DescendingSubMap<>(this,
++            (descendingMap = new DescendingSubMap<K,V>(this,
+                                                     true, null, true,
+                                                     true, null, true));
+     }
+@@ -877,7 +877,7 @@
+      */
+     public NavigableMap<K,V> subMap(K fromKey, boolean fromInclusive,
+                                     K toKey,   boolean toInclusive) {
+-        return new AscendingSubMap<>(this,
++        return new AscendingSubMap<K,V>(this,
+                                      false, fromKey, fromInclusive,
+                                      false, toKey,   toInclusive);
+     }
+@@ -891,7 +891,7 @@
+      * @since 1.6
+      */
+     public NavigableMap<K,V> headMap(K toKey, boolean inclusive) {
+-        return new AscendingSubMap<>(this,
++        return new AscendingSubMap<K,V>(this,
+                                      true,  null,  true,
+                                      false, toKey, inclusive);
+     }
+@@ -905,7 +905,7 @@
+      * @since 1.6
+      */
+     public NavigableMap<K,V> tailMap(K fromKey, boolean inclusive) {
+-        return new AscendingSubMap<>(this,
++        return new AscendingSubMap<K,V>(this,
+                                      false, fromKey, inclusive,
+                                      true,  null,    true);
+     }
+@@ -1069,14 +1069,14 @@
          }
          public NavigableSet<E> subSet(E fromElement, boolean fromInclusive,
                                        E toElement,   boolean toInclusive) {
@@ -6493,7 +6680,16 @@
          }
          public SortedSet<E> subSet(E fromElement, E toElement) {
              return subSet(fromElement, true, toElement, false);
-@@ -1202,7 +1202,7 @@
+@@ -1088,7 +1088,7 @@
+             return tailSet(fromElement, true);
+         }
+         public NavigableSet<E> descendingSet() {
+-            return new KeySet<>(m.descendingMap());
++            return new KeySet<E>(m.descendingMap());
+         }
+     }
+ 
+@@ -1206,7 +1206,7 @@
       */
      static <K,V> Map.Entry<K,V> exportEntry(TreeMap.Entry<K,V> e) {
          return (e == null) ? null :
@@ -6502,7 +6698,97 @@
      }
  
      /**
-@@ -2403,7 +2403,7 @@
+@@ -1492,7 +1492,7 @@
+         public final NavigableSet<K> navigableKeySet() {
+             KeySet<K> nksv = navigableKeySetView;
+             return (nksv != null) ? nksv :
+-                (navigableKeySetView = new TreeMap.KeySet<>(this));
++                (navigableKeySetView = new TreeMap.KeySet<K>(this));
+         }
+ 
+         public final Set<K> keySet() {
+@@ -1713,7 +1713,7 @@
+                 throw new IllegalArgumentException("fromKey out of range");
+             if (!inRange(toKey, toInclusive))
+                 throw new IllegalArgumentException("toKey out of range");
+-            return new AscendingSubMap<>(m,
++            return new AscendingSubMap<K,V>(m,
+                                          false, fromKey, fromInclusive,
+                                          false, toKey,   toInclusive);
+         }
+@@ -1721,7 +1721,7 @@
+         public NavigableMap<K,V> headMap(K toKey, boolean inclusive) {
+             if (!inRange(toKey, inclusive))
+                 throw new IllegalArgumentException("toKey out of range");
+-            return new AscendingSubMap<>(m,
++            return new AscendingSubMap<K,V>(m,
+                                          fromStart, lo,    loInclusive,
+                                          false,     toKey, inclusive);
+         }
+@@ -1729,7 +1729,7 @@
+         public NavigableMap<K,V> tailMap(K fromKey, boolean inclusive) {
+             if (!inRange(fromKey, inclusive))
+                 throw new IllegalArgumentException("fromKey out of range");
+-            return new AscendingSubMap<>(m,
++            return new AscendingSubMap<K,V>(m,
+                                          false, fromKey, inclusive,
+                                          toEnd, hi,      hiInclusive);
+         }
+@@ -1738,7 +1738,7 @@
+             NavigableMap<K,V> mv = descendingMapView;
+             return (mv != null) ? mv :
+                 (descendingMapView =
+-                 new DescendingSubMap<>(m,
++                 new DescendingSubMap<K,V>(m,
+                                         fromStart, lo, loInclusive,
+                                         toEnd,     hi, hiInclusive));
+         }
+@@ -1794,7 +1794,7 @@
+                 throw new IllegalArgumentException("fromKey out of range");
+             if (!inRange(toKey, toInclusive))
+                 throw new IllegalArgumentException("toKey out of range");
+-            return new DescendingSubMap<>(m,
++            return new DescendingSubMap<K,V>(m,
+                                           false, toKey,   toInclusive,
+                                           false, fromKey, fromInclusive);
+         }
+@@ -1802,7 +1802,7 @@
+         public NavigableMap<K,V> headMap(K toKey, boolean inclusive) {
+             if (!inRange(toKey, inclusive))
+                 throw new IllegalArgumentException("toKey out of range");
+-            return new DescendingSubMap<>(m,
++            return new DescendingSubMap<K,V>(m,
+                                           false, toKey, inclusive,
+                                           toEnd, hi,    hiInclusive);
+         }
+@@ -1810,7 +1810,7 @@
+         public NavigableMap<K,V> tailMap(K fromKey, boolean inclusive) {
+             if (!inRange(fromKey, inclusive))
+                 throw new IllegalArgumentException("fromKey out of range");
+-            return new DescendingSubMap<>(m,
++            return new DescendingSubMap<K,V>(m,
+                                           fromStart, lo, loInclusive,
+                                           false, fromKey, inclusive);
+         }
+@@ -1819,7 +1819,7 @@
+             NavigableMap<K,V> mv = descendingMapView;
+             return (mv != null) ? mv :
+                 (descendingMapView =
+-                 new AscendingSubMap<>(m,
++                 new AscendingSubMap<K,V>(m,
+                                        fromStart, lo, loInclusive,
+                                        toEnd,     hi, hiInclusive));
+         }
+@@ -1866,7 +1866,7 @@
+         private boolean fromStart = false, toEnd = false;
+         private K fromKey, toKey;
+         private Object readResolve() {
+-            return new AscendingSubMap<>(TreeMap.this,
++            return new AscendingSubMap<K,V>(TreeMap.this,
+                                          fromStart, fromKey, true,
+                                          toEnd, toKey, false);
+         }
+@@ -2408,7 +2408,7 @@
              value = (defaultVal != null ? defaultVal : (V) str.readObject());
          }
  
@@ -6512,8 +6798,8 @@
          // color nodes in non-full bottommost level red
          if (level == redLevel)
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/TreeSet.java openjdk-boot/jdk/src/share/classes/java/util/TreeSet.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/TreeSet.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/TreeSet.java	2019-07-16 11:31:53.660329717 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/TreeSet.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/TreeSet.java	2019-11-13 20:43:19.121136737 +0000
 @@ -138,7 +138,7 @@
       *        ordering} of the elements will be used.
       */
@@ -6559,7 +6845,7 @@
      }
  
      /**
-@@ -477,7 +477,7 @@
+@@ -478,7 +478,7 @@
              throw new InternalError();
          }
  
@@ -6568,21 +6854,18 @@
          return clone;
      }
  
-@@ -524,9 +524,9 @@
+@@ -524,7 +524,7 @@
+             Comparator<? super E> c = (Comparator<? super E>) s.readObject();
+ 
          // Create backing TreeMap
-         TreeMap<E,Object> tm;
-         if (c==null)
--            tm = new TreeMap<>();
-+            tm = new TreeMap<E,Object>();
-         else
--            tm = new TreeMap<>(c);
-+            tm = new TreeMap<E,Object>(c);
+-        TreeMap<E,Object> tm = new TreeMap<>(c);
++        TreeMap<E,Object> tm = new TreeMap<E,Object>(c);
          m = tm;
  
          // Read in size
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/WeakHashMap.java openjdk-boot/jdk/src/share/classes/java/util/WeakHashMap.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/WeakHashMap.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/WeakHashMap.java	2019-07-16 11:31:53.660329717 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/WeakHashMap.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/WeakHashMap.java	2019-11-13 20:42:04.878281331 +0000
 @@ -172,7 +172,7 @@
      /**
       * Reference queue for cleared WeakEntries
@@ -6615,8 +6898,8 @@
          }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipFile.java openjdk-boot/jdk/src/share/classes/java/util/zip/ZipFile.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipFile.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/zip/ZipFile.java	2019-07-16 11:31:53.660329717 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipFile.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/zip/ZipFile.java	2019-11-13 20:42:04.878281331 +0000
 @@ -336,7 +336,7 @@
  
      // the outstanding inputstreams that need to be closed,
@@ -6645,8 +6928,8 @@
                      for (Map.Entry<InputStream, Inflater> e : copy.entrySet()) {
                          e.getKey().close();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipOutputStream.java openjdk-boot/jdk/src/share/classes/java/util/zip/ZipOutputStream.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipOutputStream.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/zip/ZipOutputStream.java	2019-07-16 11:31:53.660329717 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipOutputStream.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/zip/ZipOutputStream.java	2019-11-13 20:42:04.878281331 +0000
 @@ -53,8 +53,8 @@
      }
  
@@ -6659,8 +6942,8 @@
      private long written = 0;
      private long locoff = 0;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/Cipher.java openjdk-boot/jdk/src/share/classes/javax/crypto/Cipher.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/Cipher.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/crypto/Cipher.java	2019-07-16 11:31:53.664329655 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/Cipher.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/crypto/Cipher.java	2019-11-13 20:42:04.878281331 +0000
 @@ -416,7 +416,7 @@
              return Collections.singletonList(tr);
          } else { // if ((mode != null) && (pad != null)) {
@@ -6680,8 +6963,8 @@
              cipherServices.add(new ServiceId("Cipher", transform.transform));
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java	2019-07-16 11:31:53.664329655 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java	2019-11-13 20:42:04.878281331 +0000
 @@ -172,7 +172,7 @@
       * @return an enumeration of all the CryptoAllPermission objects.
       */
@@ -6692,8 +6975,8 @@
          return v.elements();
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPermissions.java openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPermissions.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPermissions.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPermissions.java	2019-07-16 11:31:53.664329655 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPermissions.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPermissions.java	2019-11-13 20:42:04.878281331 +0000
 @@ -84,7 +84,7 @@
       * no CryptoPermissionCollections.
       */
@@ -6741,8 +7024,8 @@
          fields.put("perms", permTable);
          s.writeFields();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java	2019-07-16 11:31:53.664329655 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java	2019-11-13 20:42:04.878281331 +0000
 @@ -252,7 +252,7 @@
              // AlgorithmParameterSpec class name.
              String algParamSpecClassName = match("quoted string");
@@ -6771,8 +7054,8 @@
              processedPermissions.put(alg, exemptionMechanisms);
              return true;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurity.java openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurity.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurity.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurity.java	2019-07-16 11:31:53.664329655 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurity.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurity.java	2019-11-13 20:42:04.878281331 +0000
 @@ -60,11 +60,11 @@
      // value == PROVIDER_VERIFIED is successfully verified
      // value is failure cause Exception in error case
@@ -6797,8 +7080,8 @@
      /*
       * Returns the CodeBase for the given class.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurityManager.java openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurityManager.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurityManager.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurityManager.java	2019-07-16 11:31:53.664329655 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurityManager.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurityManager.java	2019-11-13 20:42:04.878281331 +0000
 @@ -52,9 +52,9 @@
      private static final CryptoPermissions exemptPolicy;
      private static final CryptoAllPermission allPerm;
@@ -6812,8 +7095,8 @@
              new CryptoPermissions();
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java openjdk-boot/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java	2019-07-16 11:31:53.664329655 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java	2019-11-13 20:42:04.878281331 +0000
 @@ -698,7 +698,8 @@
  
      // Class -> Provider Object of that class
@@ -6825,8 +7108,8 @@
      public SubRegistry(ServiceRegistry registry, Class category) {
          this.registry = registry;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java openjdk-boot/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java	2019-07-16 11:31:53.664329655 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java	2019-11-13 20:42:04.878281331 +0000
 @@ -103,7 +103,7 @@
                  = (String[]) this.env.get(EnvHelp.CREDENTIAL_TYPES);
          List<String> types = null;
@@ -6837,8 +7120,8 @@
                  if (type == null) {
                      throw new IllegalArgumentException("A credential type is null.");
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java	2019-07-16 11:31:53.664329655 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java	2019-11-13 20:42:04.878281331 +0000
 @@ -255,7 +255,7 @@
        */
      public BasicAttribute(String id, boolean ordered) {
@@ -6858,8 +7141,8 @@
              values.addElement(s.readObject());
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java	2019-07-16 11:31:53.664329655 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java	2019-11-13 20:42:04.878281331 +0000
 @@ -79,7 +79,7 @@
      // If ignoreCase is true, key is aways lowercase.
      // If ignoreCase is false, key is stored as supplied by put().
@@ -6870,8 +7153,8 @@
      /**
        * Constructs a new instance of Attributes.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java openjdk-boot/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java	2019-07-16 11:31:53.664329655 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java	2019-11-13 20:42:04.878281331 +0000
 @@ -137,7 +137,7 @@
  
          // Clone environment since caller owns it.
@@ -6882,8 +7165,8 @@
  
          // Put connect controls into environment.  Copy them first since
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/LdapName.java openjdk-boot/jdk/src/share/classes/javax/naming/ldap/LdapName.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/LdapName.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/LdapName.java	2019-07-16 11:31:53.664329655 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/LdapName.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/LdapName.java	2019-11-13 20:42:04.878281331 +0000
 @@ -142,7 +142,7 @@
          //              "Invalid entries, list entries must be of type Rdn");
          //  }
@@ -6903,8 +7186,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rdn.java openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rdn.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rdn.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rdn.java	2019-07-16 11:31:53.664329655 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rdn.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rdn.java	2019-11-13 20:42:04.878281331 +0000
 @@ -130,7 +130,7 @@
          if (attrSet.size() == 0) {
              throw new InvalidNameException("Attributes cannot be empty");
@@ -6960,8 +7243,8 @@
          try {
              (new Rfc2253Parser(unparsed)).parseRdn(this);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java	2019-07-16 11:31:53.664329655 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java	2019-11-13 20:42:04.878281331 +0000
 @@ -61,7 +61,7 @@
              //  new ArrayList<Rdn>(len / 3 + 10);  // leave room for growth
  
@@ -6972,8 +7255,8 @@
              if (len == 0) {
                  return rdns;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/NameImpl.java openjdk-boot/jdk/src/share/classes/javax/naming/NameImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/NameImpl.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/NameImpl.java	2019-07-16 11:31:53.664329655 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/NameImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/naming/NameImpl.java	2019-11-13 20:42:04.878281331 +0000
 @@ -272,7 +272,7 @@
          if (syntax != null) {
              recordNamingConvention(syntax);
@@ -6984,8 +7267,8 @@
  
      NameImpl(Properties syntax, String n) throws InvalidNameException {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/Reference.java openjdk-boot/jdk/src/share/classes/javax/naming/Reference.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/Reference.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/Reference.java	2019-07-16 11:31:53.664329655 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/Reference.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/naming/Reference.java	2019-11-13 20:42:04.878281331 +0000
 @@ -120,7 +120,7 @@
        */
      public Reference(String className) {
@@ -7014,8 +7297,8 @@
          while (a.hasMoreElements())
              r.addrs.addElement(a.nextElement());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java openjdk-boot/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java	2019-07-16 11:31:53.664329655 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java	2019-11-13 20:42:04.878281331 +0000
 @@ -90,7 +90,7 @@
  
          Hashtable<Object,Object> env = (Hashtable<Object,Object>)cpe.getEnvironment();
@@ -7026,8 +7309,8 @@
              // Make a (shallow) copy of the environment.
              env = (Hashtable<Object,Object>) env.clone();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/NamingManager.java openjdk-boot/jdk/src/share/classes/javax/naming/spi/NamingManager.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/NamingManager.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/spi/NamingManager.java	2019-07-16 11:31:53.664329655 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/NamingManager.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/naming/spi/NamingManager.java	2019-11-13 20:42:04.878281331 +0000
 @@ -777,7 +777,7 @@
  
          Hashtable<Object,Object> env = (Hashtable<Object,Object>)cpe.getEnvironment();
@@ -7038,8 +7321,8 @@
              // Make a (shallow) copy of the environment.
              env = (Hashtable<Object,Object>)env.clone();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/script/ScriptEngineManager.java openjdk-boot/jdk/src/share/classes/javax/script/ScriptEngineManager.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/script/ScriptEngineManager.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/script/ScriptEngineManager.java	2019-07-16 11:31:53.664329655 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/script/ScriptEngineManager.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/script/ScriptEngineManager.java	2019-11-13 20:42:04.882281269 +0000
 @@ -116,7 +116,7 @@
              return null;
          }
@@ -7050,8 +7333,8 @@
              while (itr.hasNext()) {
                  try {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java	2019-07-16 11:31:53.664329655 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java	2019-11-13 20:42:04.882281269 +0000
 @@ -361,7 +361,7 @@
          // Don't call out.defaultWriteObject()
  
@@ -7062,8 +7345,8 @@
          synchronized (this) {
              permissions.addAll(perms);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java	2019-07-16 11:31:53.664329655 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java	2019-11-13 20:42:04.882281269 +0000
 @@ -590,7 +590,7 @@
          // Don't call out.defaultWriteObject()
  
@@ -7074,8 +7357,8 @@
          synchronized (this) {
              permissions.addAll(perms);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java openjdk-boot/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java	2019-07-16 11:31:53.664329655 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java	2019-11-13 20:42:04.882281269 +0000
 @@ -329,7 +329,7 @@
              throw new IllegalArgumentException("invalid empty name");
          }
@@ -7086,8 +7369,8 @@
          String principalClass = null;
          String principalName = null;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java openjdk-boot/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java	2019-07-16 11:31:53.664329655 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java	2019-11-13 20:42:04.882281269 +0000
 @@ -50,7 +50,7 @@
  
      private Subject subject;
@@ -7098,8 +7381,8 @@
      private Principal[] principals;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/swing/JDesktopPane.java openjdk-boot/jdk/src/share/classes/javax/swing/JDesktopPane.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/swing/JDesktopPane.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/swing/JDesktopPane.java	2019-07-16 11:31:53.664329655 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/swing/JDesktopPane.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/swing/JDesktopPane.java	2019-11-13 20:42:04.882281269 +0000
 @@ -267,7 +267,7 @@
  
      private static Collection<JInternalFrame> getAllFrames(Container parent) {
@@ -7110,8 +7393,8 @@
          for (i = 0; i < count; i++) {
              Component next = parent.getComponent(i);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/jdk/net/Sockets.java openjdk-boot/jdk/src/share/classes/jdk/net/Sockets.java
---- openjdk-boot.orig/jdk/src/share/classes/jdk/net/Sockets.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/jdk/net/Sockets.java	2019-07-16 11:31:53.664329655 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/jdk/net/Sockets.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/jdk/net/Sockets.java	2019-11-13 20:42:04.882281269 +0000
 @@ -58,7 +58,7 @@
  public class Sockets {
  
@@ -7158,8 +7441,8 @@
          set.add(StandardSocketOptions.SO_RCVBUF);
          set.add(StandardSocketOptions.SO_REUSEADDR);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java openjdk-boot/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java
---- openjdk-boot.orig/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java	2019-07-16 11:29:36.250440654 +0100
-+++ openjdk-boot/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java	2019-11-13 20:33:31.822192081 +0000
++++ openjdk-boot/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java	2019-11-13 20:42:04.882281269 +0000
 @@ -46,11 +46,11 @@
  public final class Policy {
  
@@ -7176,8 +7459,8 @@
      private static boolean noRMLoops = false;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java openjdk-boot/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java	2019-11-13 20:42:04.882281269 +0000
 @@ -96,7 +96,7 @@
      // IM preference stuff
      private static final String preferredIMNode = "/sun/awt/im/preferredInputMethod";
@@ -7188,8 +7471,8 @@
  
      ExecutableInputMethodManager() {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/InputContext.java openjdk-boot/jdk/src/share/classes/sun/awt/im/InputContext.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/InputContext.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/awt/im/InputContext.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/InputContext.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/awt/im/InputContext.java	2019-11-13 20:42:04.882281269 +0000
 @@ -552,10 +552,10 @@
  
              // keep the input method instance around for future use
@@ -7213,8 +7496,8 @@
              perInputMethodState.put(requester, Boolean.valueOf(enable));
              return;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/font/CreatedFontTracker.java openjdk-boot/jdk/src/share/classes/sun/font/CreatedFontTracker.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/font/CreatedFontTracker.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/font/CreatedFontTracker.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/font/CreatedFontTracker.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/font/CreatedFontTracker.java	2019-11-13 20:42:04.882281269 +0000
 @@ -109,7 +109,7 @@
       * Note that this only applies to createFont() from an InputStream object.
       */
@@ -7225,8 +7508,8 @@
          private static Thread t = null;
          static void init() {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java	2019-07-16 11:29:37.162426644 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java	2019-11-13 20:33:32.626179684 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java	2019-11-13 20:42:04.882281269 +0000
 @@ -60,7 +60,7 @@
          EnumMap<Wrapper, MethodHandle>[] caches
                  = (EnumMap<Wrapper, MethodHandle>[]) new EnumMap<?,?>[n];
@@ -7264,8 +7547,8 @@
              MethodHandle mh = findCollector("list", mhs.size(), List.class);
              if (mh == null)  break;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/io/CharacterEncoding.java openjdk-boot/jdk/src/share/classes/sun/io/CharacterEncoding.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/io/CharacterEncoding.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/io/CharacterEncoding.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/io/CharacterEncoding.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/io/CharacterEncoding.java	2019-11-13 20:42:04.882281269 +0000
 @@ -54,7 +54,7 @@
      private static volatile boolean installedAll;
  
@@ -7276,8 +7559,8 @@
          aliasTable.put("us-ascii",              "ASCII");
          aliasTable.put("ascii",                 "ASCII");
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/io/Converters.java openjdk-boot/jdk/src/share/classes/sun/io/Converters.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/io/Converters.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/io/Converters.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/io/Converters.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/io/Converters.java	2019-11-13 20:42:04.882281269 +0000
 @@ -120,7 +120,7 @@
  
      private static Class<?> cache(int type, Object encoding, Class<?> c) {
@@ -7288,8 +7571,8 @@
          return c;
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java openjdk-boot/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java	2019-11-13 20:42:04.882281269 +0000
 @@ -61,7 +61,7 @@
  
          TagCache(LCMSProfile p) {
@@ -7299,9 +7582,21 @@
          }
  
          TagData getTag(int sig) {
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/java2d/opengl/OGLBlitLoops.java openjdk-boot/jdk/src/share/classes/sun/java2d/opengl/OGLBlitLoops.java
+--- openjdk-boot.orig/jdk/src/share/classes/sun/java2d/opengl/OGLBlitLoops.java	2019-11-13 23:03:17.779958770 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/java2d/opengl/OGLBlitLoops.java	2019-11-13 23:04:16.707052772 +0000
+@@ -807,7 +807,7 @@
+ 
+         if (src != cachedSrc) {
+             // cache the intermediate surface
+-            srcTmp = new WeakReference<>(src);
++            srcTmp = new WeakReference<SurfaceData>(src);
+         }
+     }
+ }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java	2019-07-16 11:29:37.038428549 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java	2019-11-13 20:33:32.594180177 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java	2019-11-13 20:42:04.882281269 +0000
 @@ -171,7 +171,7 @@
      private static void printProperties(PrintStream ostream) {
          Properties p = System.getProperties();
@@ -7339,8 +7634,8 @@
              System.err.println("Incoming arguments:");
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/ConnectorAddressLink.java openjdk-boot/jdk/src/share/classes/sun/management/ConnectorAddressLink.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/ConnectorAddressLink.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/ConnectorAddressLink.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/ConnectorAddressLink.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/management/ConnectorAddressLink.java	2019-11-13 20:42:04.882281269 +0000
 @@ -168,7 +168,7 @@
              throw new IOException(iae.getMessage());
          }
@@ -7351,8 +7646,8 @@
              String name =  c.getName();
              if (name.startsWith(REMOTE_CONNECTOR_COUNTER_PREFIX) &&
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java openjdk-boot/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java	2019-11-13 20:42:04.882281269 +0000
 @@ -73,7 +73,7 @@
          buffer.position(prologue.getEntryOffset());
          nextEntry = buffer.position();
@@ -7381,8 +7676,8 @@
  
          for (Map.Entry<String,Counter> me: map.entrySet()) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/Flag.java openjdk-boot/jdk/src/share/classes/sun/management/Flag.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/Flag.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/Flag.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/Flag.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/management/Flag.java	2019-11-13 20:42:04.882281269 +0000
 @@ -91,7 +91,7 @@
          Flag[] flags = new Flag[numFlags];
          int count = getFlags(names, flags, numFlags);
@@ -7393,8 +7688,8 @@
              if (f != null) {
                  result.add(f);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java openjdk-boot/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java	2019-07-16 11:29:36.646434571 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java	2019-11-13 20:33:32.254185419 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java	2019-11-13 20:42:04.882281269 +0000
 @@ -141,7 +141,7 @@
          GC_INFO
      };
@@ -7405,8 +7700,8 @@
      public static String getGcName(CompositeData cd) {
          String gcname = getString(cd, GC_NAME);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotCompilation.java openjdk-boot/jdk/src/share/classes/sun/management/HotspotCompilation.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotCompilation.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/HotspotCompilation.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotCompilation.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/management/HotspotCompilation.java	2019-11-13 20:42:04.882281269 +0000
 @@ -136,7 +136,7 @@
  
      private void initCompilerCounters() {
@@ -7426,8 +7721,8 @@
          if (threads[0] == null) {
              // no adaptor thread
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java openjdk-boot/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java	2019-11-13 20:42:04.882281269 +0000
 @@ -69,7 +69,7 @@
  
      public List<VMOption> getDiagnosticOptions() {
@@ -7438,8 +7733,8 @@
              if (flag.isWriteable() && flag.isExternal()) {
                  result.add(flag.getVMOption());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotThread.java openjdk-boot/jdk/src/share/classes/sun/management/HotspotThread.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotThread.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/HotspotThread.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotThread.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/management/HotspotThread.java	2019-11-13 20:42:04.882281269 +0000
 @@ -58,7 +58,7 @@
          String[] names = new String[count];
          long[] times = new long[count];
@@ -7450,8 +7745,8 @@
              result.put(names[i], new Long(times[i]));
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java openjdk-boot/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java	2019-11-13 20:42:04.882281269 +0000
 @@ -120,7 +120,7 @@
  
          String key = null, value = null;
@@ -7462,8 +7757,8 @@
              while (true) {
                  key = getEntry();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java	2019-07-16 11:29:37.058428241 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java	2019-11-13 20:33:32.594180177 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java	2019-11-13 20:42:04.882281269 +0000
 @@ -244,7 +244,7 @@
                  }
              }
@@ -7501,8 +7796,8 @@
          PermanentExporter exporter = new PermanentExporter();
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java openjdk-boot/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java	2019-11-13 20:42:04.882281269 +0000
 @@ -110,7 +110,7 @@
  
      public static List<MemoryPoolMXBean> getMemoryPoolMXBeans() {
@@ -7540,8 +7835,8 @@
                  .getDirectBufferPool()));
              bufferPools.add(createBufferPoolMXBean(sun.nio.ch.FileChannelImpl
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/MappedMXBeanType.java openjdk-boot/jdk/src/share/classes/sun/management/MappedMXBeanType.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/MappedMXBeanType.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/MappedMXBeanType.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/MappedMXBeanType.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/management/MappedMXBeanType.java	2019-11-13 20:42:04.886281207 +0000
 @@ -62,7 +62,7 @@
  @SuppressWarnings("unchecked")
  public abstract class MappedMXBeanType {
@@ -7608,8 +7903,8 @@
                  /* Select public methods that look like "T getX()" or "boolean
                     isX()", where T is not void and X is not the empty
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java openjdk-boot/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java	2019-11-13 20:42:04.886281207 +0000
 @@ -71,7 +71,7 @@
             efficient solution would be to clone the listener list
             every time a notification is sent.  */
@@ -7638,8 +7933,8 @@
              for (int i = 0; i < size; i++) {
                  ListenerInfo li =  newList.get(i);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/RuntimeImpl.java openjdk-boot/jdk/src/share/classes/sun/management/RuntimeImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/RuntimeImpl.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/RuntimeImpl.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/RuntimeImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/management/RuntimeImpl.java	2019-11-13 20:42:04.886281207 +0000
 @@ -128,7 +128,7 @@
  
      public Map<String,String> getSystemProperties() {
@@ -7650,8 +7945,8 @@
          // Properties.entrySet() does not include the entries in
          // the default properties.  So use Properties.stringPropertyNames()
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/ExtensionDependency.java openjdk-boot/jdk/src/share/classes/sun/misc/ExtensionDependency.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ExtensionDependency.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/misc/ExtensionDependency.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ExtensionDependency.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/misc/ExtensionDependency.java	2019-11-13 20:42:04.886281207 +0000
 @@ -83,7 +83,7 @@
          (ExtensionInstallationProvider eip)
      {
@@ -7662,8 +7957,8 @@
          providers.add(eip);
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/JarIndex.java openjdk-boot/jdk/src/share/classes/sun/misc/JarIndex.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/JarIndex.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/misc/JarIndex.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/JarIndex.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/misc/JarIndex.java	2019-11-13 20:42:04.886281207 +0000
 @@ -81,8 +81,8 @@
       * Constructs a new, empty jar index.
       */
@@ -7694,8 +7989,8 @@
          /* read until we see a .jar line */
          while((line = br.readLine()) != null && !line.endsWith(".jar"));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/ObjectInputFilter.java openjdk-boot/jdk/src/share/classes/sun/misc/ObjectInputFilter.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ObjectInputFilter.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/misc/ObjectInputFilter.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ObjectInputFilter.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/misc/ObjectInputFilter.java	2019-11-13 20:42:04.886281207 +0000
 @@ -444,7 +444,7 @@
                  maxStreamBytes = Long.MAX_VALUE;
  
@@ -7706,8 +8001,8 @@
                      String p = patterns[i];
                      int nameLen = p.length();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/ProxyGenerator.java openjdk-boot/jdk/src/share/classes/sun/misc/ProxyGenerator.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ProxyGenerator.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/misc/ProxyGenerator.java	2019-07-16 11:31:53.668329594 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ProxyGenerator.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/misc/ProxyGenerator.java	2019-11-13 20:42:04.886281207 +0000
 @@ -1642,7 +1642,8 @@
          /** descriptor of same method */
          public String unwrapMethodDesc;
@@ -7737,8 +8032,8 @@
          /** true if no new constant pool entries may be added */
          private boolean readOnly = false;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/Service.java openjdk-boot/jdk/src/share/classes/sun/misc/Service.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/Service.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/misc/Service.java	2019-07-16 11:31:53.672329532 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/Service.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/misc/Service.java	2019-11-13 20:42:04.886281207 +0000
 @@ -216,7 +216,7 @@
      {
          InputStream in = null;
@@ -7758,8 +8053,8 @@
  
          private LazyIterator(Class<S> service, ClassLoader loader) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/Signal.java openjdk-boot/jdk/src/share/classes/sun/misc/Signal.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/Signal.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/misc/Signal.java	2019-07-16 11:31:53.672329532 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/Signal.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/misc/Signal.java	2019-11-13 20:42:04.886281207 +0000
 @@ -72,8 +72,8 @@
   * @since    1.2
   */
@@ -7772,8 +8067,8 @@
      private int number;
      private String name;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/RegisteredDomain.java openjdk-boot/jdk/src/share/classes/sun/net/RegisteredDomain.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/RegisteredDomain.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/net/RegisteredDomain.java	2019-07-16 11:31:53.672329532 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/RegisteredDomain.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/net/RegisteredDomain.java	2019-11-13 20:42:04.886281207 +0000
 @@ -118,8 +118,8 @@
  private static Set<String>  usSubStateSet = new HashSet<String>(Arrays.asList("state",
                  "lib", "k12", "cc", "tec", "gen", "cog", "mus", "dst"));
@@ -7786,8 +8081,8 @@
  static {
      /*
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java openjdk-boot/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java	2019-07-16 11:31:53.672329532 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java	2019-11-13 20:42:04.886281207 +0000
 @@ -52,7 +52,7 @@
  
      // Per-thread soft cache of the last temporary context
@@ -7816,8 +8111,8 @@
  
          // do the query
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/TransferProtocolClient.java openjdk-boot/jdk/src/share/classes/sun/net/TransferProtocolClient.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/TransferProtocolClient.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/net/TransferProtocolClient.java	2019-07-16 11:31:53.672329532 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/TransferProtocolClient.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/net/TransferProtocolClient.java	2019-11-13 20:42:04.886281207 +0000
 @@ -42,7 +42,7 @@
  
      /** Array of strings (usually 1 entry) for the last reply
@@ -7828,8 +8123,8 @@
      /** code for last reply */
      protected int       lastReplyCode;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java	2019-07-16 11:31:53.672329532 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java	2019-11-13 20:42:04.886281207 +0000
 @@ -139,7 +139,7 @@
          this.dontUseNegotiate = dontUseNegotiate;
          this.rsp = response;
@@ -7840,8 +8135,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java	2019-07-16 11:31:53.672329532 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java	2019-11-13 20:42:04.886281207 +0000
 @@ -120,7 +120,7 @@
       * at the same time, then all but the first will block until
       * the first completes its authentication.
@@ -7852,8 +8147,8 @@
      /* check if a request for this destination is in progress
       * return false immediately if not. Otherwise block until
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java	2019-07-16 11:29:36.674434140 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java	2019-07-16 11:31:53.672329532 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java	2019-11-13 20:33:32.258185357 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java	2019-11-13 20:42:04.886281207 +0000
 @@ -225,7 +225,7 @@
          if (list == null || list.isEmpty())
              return Collections.emptySet();
@@ -7863,7 +8158,7 @@
          String[] parts = list.split("\\s*,\\s*");
          for (String part : parts)
              s.add(part.toLowerCase(Locale.ROOT));
-@@ -2796,7 +2796,7 @@
+@@ -2800,7 +2800,7 @@
          if (filteredHeaders != null)
              return filteredHeaders;
  
@@ -7872,7 +8167,7 @@
  
          if (cachedHeaders != null)
              headers = cachedHeaders.getHeaders();
-@@ -2805,7 +2805,7 @@
+@@ -2809,7 +2809,7 @@
  
          for (Map.Entry<String, List<String>> e: headers.entrySet()) {
              String key = e.getKey();
@@ -7881,7 +8176,7 @@
              for (String value : values) {
                  String fVal = filterHeaderField(key, value);
                  if (fVal != null)
-@@ -2987,7 +2987,7 @@
+@@ -2991,7 +2991,7 @@
           */
          Map<String, List<String>> userCookiesMap = null;
          if (userCookies != null || userCookies2 != null) {
@@ -7891,8 +8186,8 @@
                  userCookiesMap.put("Cookie", Arrays.asList(userCookies));
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java	2019-07-16 11:31:53.672329532 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java	2019-11-13 20:42:04.886281207 +0000
 @@ -128,7 +128,7 @@
       */
      private static synchronized boolean isSupportedImpl(HttpCallerInfo hci) {
@@ -7912,8 +8207,8 @@
                  };
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/URLConnection.java openjdk-boot/jdk/src/share/classes/sun/net/www/URLConnection.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/URLConnection.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/net/www/URLConnection.java	2019-07-16 11:31:53.672329532 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/URLConnection.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/net/www/URLConnection.java	2019-11-13 20:42:04.886281207 +0000
 @@ -234,7 +234,7 @@
          url = null;
      }
@@ -7924,8 +8219,8 @@
      public synchronized static void setProxiedHost(String host) {
          proxiedHosts.put(host.toLowerCase(), null);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java openjdk-boot/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java	2019-07-16 11:31:53.672329532 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java	2019-11-13 20:42:04.886281207 +0000
 @@ -49,22 +49,22 @@
      /* Maps canonical names to class names
       */
@@ -7962,9 +8257,21 @@
          }
  
          return new Iterator<Charset>() {
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/ThreadLocalCoders.java openjdk-boot/jdk/src/share/classes/sun/nio/cs/ThreadLocalCoders.java
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/ThreadLocalCoders.java	2019-11-13 21:15:39.883237494 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/nio/cs/ThreadLocalCoders.java	2019-11-13 21:27:59.567844457 +0000
+@@ -40,7 +40,7 @@
+     private static abstract class Cache {
+ 
+         // Thread-local reference to array of cached objects, in LRU order
+-        private ThreadLocal<Object[]> cache = new ThreadLocal<>();
++        private ThreadLocal<Object[]> cache = new ThreadLocal<Object[]>();
+         private final int size;
+ 
+         Cache(int size) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java	2019-07-16 11:31:53.672329532 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java	2019-11-13 20:42:04.886281207 +0000
 @@ -84,7 +84,7 @@
              throw new IllegalArgumentException("'" + name() + ":" +
                  attribute + "' not recognized");
@@ -7975,8 +8282,8 @@
              result.put(ACL_NAME, getAcl());
          if (owner)
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java	2019-07-16 11:31:53.672329532 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java	2019-11-13 20:42:04.886281207 +0000
 @@ -89,8 +89,8 @@
       * Used to build a map of attribute name/values.
       */
@@ -7989,8 +8296,8 @@
  
          private AttributesBuilder(Set<String> allowed, String[] requested) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java	2019-07-16 11:31:53.672329532 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java	2019-11-13 20:42:04.886281207 +0000
 @@ -102,7 +102,7 @@
              throw new NullPointerException();
          if (events.length == 0)
@@ -8001,8 +8308,8 @@
              // standard events
              if (event == StandardWatchEventKinds.ENTRY_CREATE ||
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java	2019-07-16 11:31:53.672329532 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java	2019-11-13 20:42:04.886281207 +0000
 @@ -77,7 +77,7 @@
          throws IOException
      {
@@ -8022,8 +8329,8 @@
              int size = size(name);
              byte[] buf = new byte[size];
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java	2019-07-16 11:31:53.672329532 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java	2019-11-13 20:42:04.886281207 +0000
 @@ -71,7 +71,7 @@
  
      @Override
@@ -8034,20 +8341,20 @@
              if (attribute.equals("*") || attribute.equals(OWNER_NAME)) {
                  result.put(OWNER_NAME, getOwner());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/Util.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/Util.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/Util.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/Util.java	2019-07-16 11:31:53.672329532 +0100
-@@ -63,7 +63,7 @@
-      * Returns a Set containing the given elements.
-      */
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/Util.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/Util.java	2019-11-13 20:43:02.169397975 +0000
+@@ -94,7 +94,7 @@
+      */
+     @SafeVarargs
      static <E> Set<E> newSet(E... elements) {
 -        HashSet<E> set = new HashSet<>();
 +        HashSet<E> set = new HashSet<E>();
          for (E e: elements) {
              set.add(e);
          }
-@@ -75,7 +75,7 @@
-      * the given elements.
-      */
+@@ -107,7 +107,7 @@
+      */
+     @SafeVarargs
      static <E> Set<E> newSet(Set<E> other, E... elements) {
 -        HashSet<E> set = new HashSet<>(other);
 +        HashSet<E> set = new HashSet<E>(other);
@@ -8055,8 +8362,8 @@
              set.add(e);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java openjdk-boot/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java	2019-07-16 11:29:36.254440593 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java	2019-07-16 11:31:53.672329532 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java	2019-11-13 20:33:31.822192081 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java	2019-11-13 20:42:04.890281146 +0000
 @@ -442,7 +442,7 @@
  
          Map<String, Class<?>> memberTypes = annotationType.memberTypes();
@@ -8067,8 +8374,8 @@
          // If there are annotation members without values, that
          // situation is handled by the invoke method.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java openjdk-boot/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java	2019-07-16 11:31:53.672329532 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java	2019-11-13 20:42:04.890281146 +0000
 @@ -229,7 +229,7 @@
       *     "<" FormalTypeParameter+ ">"
       */
@@ -8132,9 +8439,33 @@
          while( current() == '^') {
              ets.add(parseThrowsSignature());
          }
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/reflect/Label.java openjdk-boot/jdk/src/share/classes/sun/reflect/Label.java
+--- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/Label.java	2019-11-13 21:15:39.891237372 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/reflect/Label.java	2019-11-13 21:26:41.057053734 +0000
+@@ -52,7 +52,7 @@
+         final short patchBCI;
+         final int   stackDepth;
+     }
+-    private List<PatchInfo> patches = new ArrayList<>();
++    private List<PatchInfo> patches = new ArrayList<PatchInfo>();
+ 
+     public Label() {
+     }
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/reflect/Reflection.java openjdk-boot/jdk/src/share/classes/sun/reflect/Reflection.java
+--- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/Reflection.java	2019-11-13 21:15:39.911237064 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/reflect/Reflection.java	2019-11-13 21:26:55.728827749 +0000
+@@ -49,7 +49,7 @@
+         map.put(Class.class, new String[] {"classLoader"});
+         fieldFilterMap = map;
+ 
+-        methodFilterMap = new HashMap<>();
++        methodFilterMap = new HashMap<Class<?>,String[]>();
+     }
+ 
+     /** Returns the class of the caller of the method calling this method,
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java	2019-07-16 11:31:53.672329532 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java	2019-11-13 20:42:04.890281146 +0000
 @@ -84,9 +84,9 @@
      /* indicate compatibility with JDK 1.1.x version of class */
      private static final long serialVersionUID = 4666870661827494597L;
@@ -8148,8 +8479,8 @@
      private static ObjID id = new ObjID(ObjID.REGISTRY_ID);
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java	2019-07-16 11:31:53.672329532 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java	2019-11-13 20:42:04.890281146 +0000
 @@ -160,7 +160,7 @@
      }
  
@@ -8160,8 +8491,8 @@
      /**
       * Remember a generated source file generated so that it
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/Main.java openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/Main.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/Main.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/Main.java	2019-07-16 11:31:53.672329532 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/Main.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/Main.java	2019-11-13 20:42:04.890281146 +0000
 @@ -184,7 +184,7 @@
          destDir = null;
          flags = F_WARNINGS;
@@ -8181,8 +8512,8 @@
          // Pre-process command line for @file arguments
          try {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java	2019-07-16 11:31:53.672329532 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java	2019-11-13 20:42:04.890281146 +0000
 @@ -61,7 +61,7 @@
   */
  public class RMIGenerator implements RMIConstants, Generator {
@@ -8202,8 +8533,8 @@
          uniqueList.addElement(defRuntimeException);
          uniqueList.addElement(defRemoteException);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java	2019-07-16 11:29:36.682434018 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java	2019-07-16 11:31:53.672329532 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java	2019-11-13 20:33:32.262185296 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java	2019-11-13 20:42:04.890281146 +0000
 @@ -66,10 +66,10 @@
  
      /** maps persistent IDs to activated remote objects */
@@ -8218,8 +8549,8 @@
      /**
       * Creates a default activation group implementation.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java	2019-07-16 11:29:37.110427443 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java	2019-07-16 11:31:53.676329470 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java	2019-11-13 20:33:32.598180115 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java	2019-11-13 20:42:04.890281146 +0000
 @@ -149,10 +149,10 @@
  
      /** maps activation id to its respective group id */
@@ -8276,8 +8607,8 @@
              /*
               * Parse arguments
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java	2019-07-16 11:29:36.682434018 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java	2019-07-16 11:31:53.676329470 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java	2019-11-13 20:33:32.262185296 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java	2019-11-13 20:42:04.890281146 +0000
 @@ -114,11 +114,11 @@
       * garbage collected.
       */
@@ -8302,8 +8633,8 @@
      /**
       * Convert an array of URL objects into a corresponding string
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java	2019-07-16 11:31:53.676329470 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java	2019-11-13 20:42:04.890281146 +0000
 @@ -76,14 +76,14 @@
  
      /** table to hold sun classes to which access is explicitly permitted */
@@ -8322,8 +8653,8 @@
      /**
       * if true, load classes (if not available locally) only from the
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java	2019-07-16 11:29:36.686433955 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java	2019-07-16 11:31:53.676329470 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java	2019-11-13 20:33:32.262185296 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java	2019-11-13 20:42:04.890281146 +0000
 @@ -581,7 +581,7 @@
          HashToMethod_Maps() {}
  
@@ -8334,8 +8665,8 @@
                   cl != null;
                   cl = cl.getSuperclass())
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Util.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/Util.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Util.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Util.java	2019-07-16 11:31:53.676329470 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Util.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Util.java	2019-11-13 20:42:04.890281146 +0000
 @@ -208,7 +208,7 @@
       * @throws  NullPointerException if remoteClass is null
       */
@@ -8346,8 +8677,8 @@
          return list.toArray(new Class<?>[list.size()]);
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java	2019-07-16 11:31:53.676329470 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java	2019-11-13 20:42:04.890281146 +0000
 @@ -46,7 +46,7 @@
   **/
  public abstract class WeakClassHashMap<V> {
@@ -8358,8 +8689,8 @@
      protected WeakClassHashMap() { }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java	2019-07-16 11:31:53.676329470 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java	2019-11-13 20:42:04.890281146 +0000
 @@ -43,7 +43,7 @@
      private boolean dgcAckNeeded = false;
  
@@ -8370,8 +8701,8 @@
      /** identifier for gc ack*/
      private UID ackID;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java	2019-07-16 11:31:53.676329470 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java	2019-11-13 20:42:04.890281146 +0000
 @@ -78,7 +78,7 @@
          Collections.synchronizedMap(new HashMap<UID,DGCAckHandler>());
  
@@ -8382,8 +8713,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCClient.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCClient.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCClient.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCClient.java	2019-07-16 11:31:53.676329470 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCClient.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCClient.java	2019-11-13 20:42:04.890281146 +0000
 @@ -197,9 +197,9 @@
          private DGC dgc;
  
@@ -8455,8 +8786,8 @@
              private boolean dirtyFailed = false;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java	2019-07-16 11:31:53.676329470 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java	2019-11-13 20:42:04.890281146 +0000
 @@ -94,7 +94,7 @@
      /** remote implementation of DGC interface for this VM */
      private static DGCImpl dgc;
@@ -8485,8 +8816,8 @@
          LeaseInfo(VMID vmid, long lease) {
              this.vmid = vmid;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java	2019-07-16 11:31:53.676329470 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java	2019-11-13 20:42:04.890281146 +0000
 @@ -62,9 +62,9 @@
  
      /** tables mapping to Target, keyed from ObjectEndpoint and impl object */
@@ -8509,8 +8840,8 @@
      /** handle for GC latency request (for future cancellation) */
      private static GC.LatencyRequest gcLatencyRequest = null;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java	2019-07-16 11:31:53.676329470 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java	2019-11-13 20:42:04.890281146 +0000
 @@ -116,7 +116,7 @@
      /* construct table mapping command strings to handlers */
      private static Hashtable<String, CGICommandHandler> commandLookup;
@@ -8521,8 +8852,8 @@
              commandLookup.put(commands[i].getName(), commands[i]);
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2019-07-16 11:29:37.110427443 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2019-07-16 11:31:53.676329470 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2019-11-13 20:33:32.598180115 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2019-11-13 20:42:04.890281146 +0000
 @@ -76,13 +76,13 @@
  
      /** table of hosts successfully connected to and the factory used */
@@ -8549,8 +8880,8 @@
  
          try {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Target.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Target.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Target.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Target.java	2019-07-16 11:31:53.676329470 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Target.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Target.java	2019-11-13 20:42:04.890281146 +0000
 @@ -54,10 +54,10 @@
      /** stub for remote object */
      private final Remote stub;
@@ -8565,8 +8896,8 @@
      private final AccessControlContext acc;
      /** context class loader in which target was created */
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java	2019-07-16 11:31:53.676329470 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java	2019-11-13 20:42:04.890281146 +0000
 @@ -86,7 +86,7 @@
      private DataOutputStream dataOut;
  
@@ -8577,8 +8908,8 @@
      /** number of currently open connections */
      private int numConnections = 0;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java	2019-07-16 11:31:53.676329470 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java	2019-11-13 20:42:04.890281146 +0000
 @@ -64,7 +64,7 @@
      private final TCPTransport tr;
      /** list of cached connections */
@@ -8598,8 +8929,8 @@
      /** thread ID counter */
      private static int threadNum = 0;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java	2019-07-16 11:29:36.698433772 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java	2019-07-16 11:31:53.676329470 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java	2019-11-13 20:33:32.266185234 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java	2019-11-13 20:42:04.894281084 +0000
 @@ -148,7 +148,7 @@
      // TBD: should this be a weak hash table?
      private static final
@@ -8610,8 +8941,8 @@
      /**
       * Create an endpoint for a specified host and port.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java	2019-07-16 11:31:53.676329470 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java	2019-11-13 20:42:04.894281084 +0000
 @@ -129,7 +129,7 @@
  
      /** client host for the current thread's connection */
@@ -8631,8 +8962,8 @@
      static final RMISocketFactory defaultSocketFactory =
          RMISocketFactory.getDefaultSocketFactory();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Transport.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Transport.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Transport.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Transport.java	2019-07-16 11:31:53.676329470 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Transport.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Transport.java	2019-11-13 20:42:04.894281084 +0000
 @@ -67,7 +67,7 @@
          Log.getLog("sun.rmi.transport.misc", "transport", Transport.logLevel);
  
@@ -8643,8 +8974,8 @@
      /** ObjID for DGCImpl */
      private static final ObjID dgcID = new ObjID(ObjID.DGC_ID);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java openjdk-boot/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java	2019-07-16 11:31:53.676329470 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java	2019-11-13 20:42:04.894281084 +0000
 @@ -36,7 +36,7 @@
   */
  public class AclEntryImpl implements AclEntry {
@@ -8655,8 +8986,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclImpl.java openjdk-boot/jdk/src/share/classes/sun/security/acl/AclImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclImpl.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/acl/AclImpl.java	2019-07-16 11:31:53.676329470 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/acl/AclImpl.java	2019-11-13 20:42:04.894281084 +0000
 @@ -41,15 +41,15 @@
      // or principal.
      //
@@ -8697,8 +9028,8 @@
          while (e1.hasMoreElements())
              v.addElement(e1.nextElement());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/GroupImpl.java openjdk-boot/jdk/src/share/classes/sun/security/acl/GroupImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/GroupImpl.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/acl/GroupImpl.java	2019-07-16 11:31:53.676329470 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/GroupImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/acl/GroupImpl.java	2019-11-13 20:42:04.894281084 +0000
 @@ -34,7 +34,7 @@
   * @author      Satish Dharmaraj
   */
@@ -8718,8 +9049,8 @@
          }
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ec/ECOperations.java openjdk-boot/jdk/src/share/classes/sun/security/ec/ECOperations.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ec/ECOperations.java	2019-07-16 12:26:43.053778829 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ec/ECOperations.java	2019-07-16 12:27:28.333082608 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ec/ECOperations.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/ec/ECOperations.java	2019-11-13 20:42:04.894281084 +0000
 @@ -62,12 +62,12 @@
      static final Map<BigInteger, IntegerFieldModuloP> orderFields;
  
@@ -8736,8 +9067,8 @@
          map.put(P384OrderField.MODULUS, new P384OrderField());
          map.put(P521OrderField.MODULUS, new P521OrderField());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/ProviderList.java openjdk-boot/jdk/src/share/classes/sun/security/jca/ProviderList.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/ProviderList.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/jca/ProviderList.java	2019-07-16 11:31:53.676329470 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/ProviderList.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/jca/ProviderList.java	2019-11-13 20:42:04.894281084 +0000
 @@ -97,7 +97,7 @@
          if (providerList.getProvider(p.getName()) != null) {
              return providerList;
@@ -8775,8 +9106,8 @@
              ids.add(new ServiceId(type, alg));
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/Providers.java openjdk-boot/jdk/src/share/classes/sun/security/jca/Providers.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/Providers.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/jca/Providers.java	2019-07-16 11:31:53.676329470 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/Providers.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/jca/Providers.java	2019-11-13 20:42:04.894281084 +0000
 @@ -37,7 +37,7 @@
  public class Providers {
  
@@ -8787,8 +9118,8 @@
      // number of threads currently using thread-local provider lists
      // tracked to allow an optimization if == 0
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java openjdk-boot/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java	2019-07-16 11:31:53.676329470 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java	2019-11-13 20:42:04.894281084 +0000
 @@ -251,7 +251,7 @@
          }
  
@@ -8799,8 +9130,8 @@
                  keys.add(k);
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Config.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/Config.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Config.java	2019-07-16 11:29:36.258440530 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Config.java	2019-07-16 11:31:53.680329410 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Config.java	2019-11-13 20:33:31.822192081 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Config.java	2019-11-13 20:42:04.894281084 +0000
 @@ -610,7 +610,7 @@
                  }
                  })));
@@ -8878,8 +9209,8 @@
              for (int i = 0; i < len; i++) {
                  type = getType(st.nextToken());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java	2019-07-16 11:31:53.680329410 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java	2019-11-13 20:42:04.894281084 +0000
 @@ -173,7 +173,7 @@
       * @exception IOException if an I/O error occurs while reading encoded data.
       */
@@ -8890,8 +9221,8 @@
          temp.putInteger(BigInteger.valueOf(authenticator_vno));
          v.addElement(new DerValue(DerValue.createTag(DerValue.TAG_CONTEXT, true, (byte) 0x00), temp.toByteArray()));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java	2019-07-16 11:31:53.680329410 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java	2019-11-13 20:42:04.894281084 +0000
 @@ -99,7 +99,7 @@
       * @exception IOException if an I/O error occurs while reading encoded data.
       */
@@ -8902,8 +9233,8 @@
              throw new Asn1Exception(Krb5.ASN1_BAD_ID);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java	2019-07-16 11:29:37.114427380 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java	2019-07-16 11:31:53.680329410 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java	2019-11-13 20:33:32.598180115 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java	2019-11-13 20:42:04.894281084 +0000
 @@ -569,7 +569,7 @@
  
      private static String exec(String c) {
@@ -8914,8 +9245,8 @@
              v.addElement(st.nextToken());
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java	2019-07-16 11:31:53.680329410 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java	2019-11-13 20:42:04.894281084 +0000
 @@ -257,7 +257,7 @@
                  + configName);
          }
@@ -8926,8 +9257,8 @@
              if (EncryptionKey.findKey(answer[i], keys) != null) {
                  list.add(answer[i]);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java	2019-07-16 11:31:53.680329410 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java	2019-11-13 20:42:04.894281084 +0000
 @@ -133,7 +133,7 @@
       * @exception IOException if an I/O error occurs while reading encoded data.
       */
@@ -8938,8 +9269,8 @@
          v.addElement(new DerValue(DerValue.createTag(DerValue.TAG_CONTEXT,
                  true, (byte) 0x00), ctime.asn1Encode()));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java	2019-07-16 11:31:53.680329410 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java	2019-11-13 20:42:04.894281084 +0000
 @@ -179,7 +179,7 @@
      */
      public HostAddresses(DerValue encoding)
@@ -8959,8 +9290,8 @@
          for (int i = 0; i < addresses.length; i++) {
              try {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java	2019-07-16 11:31:53.680329410 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java	2019-11-13 20:42:04.894281084 +0000
 @@ -165,7 +165,7 @@
              throw new Asn1Exception(Krb5.ASN1_BAD_ID);
          }
@@ -8989,8 +9320,8 @@
          if (msgType == Krb5.KRB_AS_REQ) {
              if (cname != null) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java	2019-07-16 11:31:53.680329410 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java	2019-11-13 20:42:04.894281084 +0000
 @@ -150,7 +150,7 @@
              if (subsubDer.getTag() != DerValue.tag_SequenceOf) {
                  throw new Asn1Exception(Krb5.ASN1_BAD_ID);
@@ -9001,8 +9332,8 @@
                  v.addElement(new PAData(subsubDer.getData().getDerValue()));
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java	2019-07-16 11:31:53.680329410 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java	2019-11-13 20:42:04.894281084 +0000
 @@ -150,7 +150,7 @@
       * @exception IOException if an I/O error occurs while reading encoded data.
       */
@@ -9013,8 +9344,8 @@
          if (pname != null) {
              v.addElement(new DerValue(DerValue.createTag(DerValue.TAG_CONTEXT, true, (byte)0x01), pname.getRealm().asn1Encode()));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java	2019-07-16 11:31:53.680329410 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java	2019-11-13 20:42:04.894281084 +0000
 @@ -134,7 +134,7 @@
              if (subsubDer.getTag() != DerValue.tag_SequenceOf) {
                  throw new Asn1Exception(Krb5.ASN1_BAD_ID);
@@ -9025,8 +9356,8 @@
                  v.addElement(new Ticket(subsubDer.getData().getDerValue()));
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java	2019-07-16 11:31:53.680329410 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java	2019-11-13 20:42:04.894281084 +0000
 @@ -249,7 +249,7 @@
      private void parsePAData(byte[] data)
              throws IOException, Asn1Exception {
@@ -9037,8 +9368,8 @@
              // read the PA-DATA
              DerValue tmp = derPA.data.getDerValue();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java	2019-07-16 11:29:37.114427380 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java	2019-07-16 11:31:53.680329410 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java	2019-11-13 20:33:32.598180115 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java	2019-11-13 20:42:04.894281084 +0000
 @@ -67,7 +67,7 @@
  
      // Attention: Currently there is no way to remove a keytab from this map,
@@ -9076,8 +9407,8 @@
          for (int i = entries.size()-1; i >= 0; i--) {
              KeyTabEntry e = entries.get(i);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java	2019-07-16 11:31:53.680329410 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java	2019-11-13 20:42:04.894281084 +0000
 @@ -77,7 +77,7 @@
       */
  
@@ -9088,8 +9419,8 @@
              throw new Asn1Exception(Krb5.ASN1_BAD_ID);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java	2019-07-16 11:29:37.114427380 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java	2019-07-16 11:31:53.680329410 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java	2019-11-13 20:33:32.598180115 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java	2019-11-13 20:42:04.894281084 +0000
 @@ -468,7 +468,7 @@
       */
      static class KdcAccessibility {
@@ -9112,8 +9443,8 @@
                      String t = st.nextToken();
                      if (bads.contains(t)) badkdcs.add(t);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java	2019-07-16 11:31:53.680329410 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java	2019-11-13 20:42:04.894281084 +0000
 @@ -85,7 +85,7 @@
              // the initial context constructor. This avoids having the initial
              // context constructor call itself (when processing the URL
@@ -9133,8 +9464,8 @@
                  return null; // cannot create a DNS context
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/PrincipalName.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/PrincipalName.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/PrincipalName.java	2019-07-16 11:29:36.702433711 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/PrincipalName.java	2019-07-16 11:31:53.680329410 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/PrincipalName.java	2019-11-13 20:33:32.266185234 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/PrincipalName.java	2019-11-13 20:42:04.894281084 +0000
 @@ -265,7 +265,7 @@
              if (subDer.getTag() != DerValue.tag_SequenceOf) {
                  throw new Asn1Exception(Krb5.ASN1_BAD_ID);
@@ -9154,8 +9485,8 @@
          int i = 0;
          int componentStart = 0;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Realm.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/Realm.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Realm.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Realm.java	2019-07-16 11:31:53.680329410 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Realm.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Realm.java	2019-11-13 20:42:04.898281022 +0000
 @@ -375,7 +375,7 @@
              return null;
          }
@@ -9175,8 +9506,8 @@
          // Un-common ones for client side
          for (int i=0; i<=cPos; i++) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java openjdk-boot/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java	2019-07-16 11:31:53.680329410 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java	2019-11-13 20:42:04.898281022 +0000
 @@ -268,7 +268,7 @@
          if (userCert == null)
              return null;
@@ -9187,8 +9518,8 @@
  
          X509Certificate[] pkcsCerts = block.getCertificates();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java openjdk-boot/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java	2019-07-16 11:31:53.680329410 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java	2019-11-13 20:42:04.898281022 +0000
 @@ -254,7 +254,7 @@
              this.keyId = keyId;
              this.alias = alias;
@@ -9244,8 +9575,8 @@
                  entry.attributes.addAll(attributes);
                  if (alias == null) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java	2019-07-16 11:31:53.680329410 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java	2019-11-13 20:42:04.898281022 +0000
 @@ -167,7 +167,7 @@
                  // successful step? If there's only one entry without
                  // a throwable, then that's the successful step. Otherwise,
@@ -9256,8 +9587,8 @@
                      if (v.getThrowable() == null)
                          possibles.add(v);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/Builder.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/Builder.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/Builder.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/Builder.java	2019-07-16 11:31:53.680329410 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/Builder.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/Builder.java	2019-11-13 20:42:04.898281022 +0000
 @@ -399,7 +399,7 @@
                  (!initialPolicies.contains(PolicyChecker.ANY_POLICY)) &&
                  (buildParams.policyMappingInhibited()))
@@ -9268,8 +9599,8 @@
              } else {
                  // we just return an empty set to make sure that there is
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java	2019-07-16 11:29:36.710433588 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java	2019-07-16 11:31:53.680329410 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java	2019-11-13 20:33:32.274185111 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java	2019-11-13 20:42:04.898281022 +0000
 @@ -51,7 +51,7 @@
  public abstract class CertStoreHelper {
  
@@ -9280,8 +9611,8 @@
          classMap.put(
              "LDAP",
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java	2019-07-16 11:31:53.680329410 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java	2019-11-13 20:42:04.898281022 +0000
 @@ -122,7 +122,7 @@
          // Tolerate a few ConcurrentModificationExceptions
          for (int c = 0; c < 10; c++) {
@@ -9301,8 +9632,8 @@
                      for (Object o : coll) {
                          if ((o instanceof CRL) && selector.match((CRL) o))
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java	2019-07-16 11:29:36.714433526 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java	2019-07-16 11:31:53.684329348 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java	2019-11-13 20:33:32.278185049 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java	2019-11-13 20:42:04.898281022 +0000
 @@ -146,7 +146,7 @@
              }
              List<DistributionPoint> points =
@@ -9358,8 +9689,8 @@
          X500Name fullName = new X500Name(rdns.toArray(new RDN[0]));
          GeneralNames fullNames = new GeneralNames();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java	2019-07-16 11:31:53.684329348 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java	2019-11-13 20:42:04.898281022 +0000
 @@ -122,7 +122,7 @@
           * As each cert is added, it is sorted based on the PKIXCertComparator
           * algorithm.
@@ -9370,8 +9701,8 @@
          /*
           * Only look for EE certs if search has just started.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java	2019-07-16 11:31:53.684329348 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java	2019-11-13 20:42:04.898281022 +0000
 @@ -180,7 +180,7 @@
                  if (cert.equals(oldEntry)) {
                      return;
@@ -9461,8 +9792,8 @@
          return matches;
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java	2019-07-16 11:29:36.730433279 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java	2019-07-16 11:31:53.684329348 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java	2019-11-13 20:33:32.286184926 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java	2019-11-13 20:42:04.898281022 +0000
 @@ -309,7 +309,7 @@
  
          // responses
@@ -9492,8 +9823,8 @@
          for (DerValue extDerVal : extDer) {
              Extension ext = new Extension(extDerVal);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java	2019-07-16 11:29:36.730433279 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java	2019-07-16 11:31:53.684329348 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java	2019-11-13 20:33:32.286184926 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java	2019-11-13 20:42:04.898281022 +0000
 @@ -172,7 +172,7 @@
          int certPathLen = params.certificates().size();
  
@@ -9504,8 +9835,8 @@
          certPathCheckers.add(untrustedChecker);
          certPathCheckers.add(new AlgorithmChecker(anchor, null, params.date(),
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java	2019-07-16 11:31:53.684329348 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java	2019-11-13 20:42:04.898281022 +0000
 @@ -136,7 +136,7 @@
                      // Reverse the ordering for validation so that the target
                      // cert is the last certificate
@@ -9525,8 +9856,8 @@
              }
              return stores;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java	2019-07-16 11:31:53.684329348 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java	2019-11-13 20:42:04.898281022 +0000
 @@ -188,7 +188,7 @@
          if (responses == null) {
              this.ocspStapled = Collections.<X509Certificate, byte[]>emptyMap();
@@ -9566,8 +9897,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java	2019-07-16 11:31:53.684329348 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java	2019-11-13 20:42:04.898281022 +0000
 @@ -431,7 +431,7 @@
          boolean policiesCritical = false;
          List<PolicyInformation> policyInfo;
@@ -9605,8 +9936,8 @@
  
                          PolicyNodeImpl curNode = new PolicyNodeImpl
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java	2019-07-16 11:31:53.684329348 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java	2019-11-13 20:42:04.898281022 +0000
 @@ -300,7 +300,7 @@
       * @return a <code>Set</code> of all nodes at the specified depth
       */
@@ -9635,8 +9966,8 @@
          if (mDepth < depth) {
              for (PolicyNodeImpl node : mChildren) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java	2019-07-16 11:31:53.684329348 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java	2019-11-13 20:42:04.898281022 +0000
 @@ -178,7 +178,7 @@
          sel.setBasicConstraints(-2);
  
@@ -9665,8 +9996,8 @@
                  reverseCertList.add(0, c);
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java	2019-07-16 11:31:53.684329348 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java	2019-11-13 20:42:04.898281022 +0000
 @@ -189,7 +189,7 @@
          certIndex = 1;
  
@@ -9686,8 +10017,8 @@
          for (PKIXCertPathChecker checker : userCheckers) {
              checker.init(false);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java	2019-07-16 11:29:36.730433279 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java	2019-07-16 11:31:53.684329348 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java	2019-11-13 20:33:32.286184926 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java	2019-11-13 20:42:04.898281022 +0000
 @@ -144,7 +144,7 @@
  
          this.anchor = anchor;
@@ -9727,8 +10058,8 @@
              badKeys.add(prevKey);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java	2019-07-16 11:31:53.684329348 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java	2019-11-13 20:42:04.898281022 +0000
 @@ -138,7 +138,7 @@
          if (selector == null) {
              return certs;
@@ -9739,8 +10070,8 @@
              if (selector.match(cert)) {
                  matchedCerts.add(cert);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java	2019-07-16 11:29:36.730433279 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java	2019-07-16 11:31:53.684329348 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java	2019-11-13 20:33:32.286184926 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java	2019-11-13 20:42:04.898281022 +0000
 @@ -131,7 +131,7 @@
      }
  
@@ -9778,8 +10109,8 @@
                      = new PolicyChecker(buildParams.initialPolicies(),
                                          appendedCerts.size(),
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2019-07-16 11:29:37.114427380 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2019-07-16 11:31:53.684329348 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2019-11-13 20:33:32.598180115 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2019-11-13 20:42:04.898281022 +0000
 @@ -340,7 +340,7 @@
          if (selector == null) {
              return certs;
@@ -9790,8 +10121,8 @@
              if (selector.match(cert)) {
                  matchedCerts.add(cert);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java	2019-07-16 11:29:36.270440346 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java	2019-07-16 11:31:53.684329348 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java	2019-11-13 20:33:31.822192081 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java	2019-11-13 20:42:04.898281022 +0000
 @@ -82,7 +82,7 @@
      private static final Collection<String> encodingList;
  
@@ -9802,8 +10133,8 @@
          list.add(PKCS7_ENCODING);
          encodingList = Collections.unmodifiableCollection(list);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java	2019-07-16 11:31:53.684329348 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java	2019-11-13 20:42:04.902280961 +0000
 @@ -696,7 +696,7 @@
                      // Read the certificate chain
                      int numOfCerts = dis.readInt();
@@ -9814,8 +10145,8 @@
                          for (int j = 0; j < numOfCerts; j++) {
                              if (xVersion == 2) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/PolicyFile.java openjdk-boot/jdk/src/share/classes/sun/security/provider/PolicyFile.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/PolicyFile.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/PolicyFile.java	2019-07-16 11:31:53.684329348 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/PolicyFile.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/PolicyFile.java	2019-11-13 20:42:04.902280961 +0000
 @@ -1324,7 +1324,7 @@
  
          List<PolicyParser.PrincipalEntry> entryPs = entry.getPrincipals();
@@ -9862,8 +10193,8 @@
                          while (i < certs.length) {
                              signerCerts.add(certs[i]);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/Sun.java openjdk-boot/jdk/src/share/classes/sun/security/provider/Sun.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/Sun.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/Sun.java	2019-07-16 11:31:53.684329348 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/Sun.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/Sun.java	2019-11-13 20:42:04.902280961 +0000
 @@ -55,7 +55,7 @@
              SunEntries.putEntries(this);
          } else {
@@ -9874,8 +10205,8 @@
              AccessController.doPrivileged(new PutAllAction(this, map));
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/VerificationProvider.java openjdk-boot/jdk/src/share/classes/sun/security/provider/VerificationProvider.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/VerificationProvider.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/VerificationProvider.java	2019-07-16 11:31:53.684329348 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/VerificationProvider.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/VerificationProvider.java	2019-11-13 20:42:04.902280961 +0000
 @@ -76,7 +76,7 @@
              SunRsaSignEntries.putEntries(this);
          } else {
@@ -9886,8 +10217,8 @@
              SunRsaSignEntries.putEntries(map);
              AccessController.doPrivileged(new PutAllAction(this, map));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/X509Factory.java openjdk-boot/jdk/src/share/classes/sun/security/provider/X509Factory.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/X509Factory.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/X509Factory.java	2019-07-16 11:31:53.684329348 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/X509Factory.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/X509Factory.java	2019-11-13 20:42:04.902280961 +0000
 @@ -431,7 +431,7 @@
          int peekByte;
          byte[] data;
@@ -9943,8 +10274,8 @@
          } catch (ParsingException e) {
              while (data != null) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/RSACore.java openjdk-boot/jdk/src/share/classes/sun/security/rsa/RSACore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/RSACore.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/rsa/RSACore.java	2019-07-16 11:31:53.684329348 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/RSACore.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/rsa/RSACore.java	2019-11-13 20:42:04.902280961 +0000
 @@ -57,7 +57,7 @@
      // use a weak hashmap so that cached values are automatically cleared
      // when the modulus is GC'ed
@@ -9955,8 +10286,8 @@
      private RSACore() {
          // empty
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java openjdk-boot/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java	2019-07-16 11:31:53.684329348 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java	2019-11-13 20:42:04.902280961 +0000
 @@ -52,7 +52,7 @@
              SunRsaSignEntries.putEntries(this);
          } else {
@@ -9967,8 +10298,8 @@
              AccessController.doPrivileged(new PutAllAction(this, map));
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java	2019-07-16 11:31:53.688329287 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java	2019-11-13 20:42:04.902280961 +0000
 @@ -814,7 +814,7 @@
          if (certRequest != null) {
              X509ExtendedKeyManager km = sslContext.getX509KeyManager();
@@ -10006,8 +10337,8 @@
                      subAltDnsNames.add(subAltDnsName);
                  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/DHCrypt.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/DHCrypt.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/DHCrypt.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/DHCrypt.java	2019-07-16 11:31:53.688329287 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/DHCrypt.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/DHCrypt.java	2019-11-13 20:42:04.902280961 +0000
 @@ -493,7 +493,7 @@
                  }
              }
@@ -10018,8 +10349,8 @@
                  Matcher syntaxMatcher = syntaxPattern.matcher(property);
                  if (syntaxMatcher.matches()) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java	2019-07-16 11:29:32.546497556 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java	2019-07-16 11:31:53.688329287 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java	2019-11-13 20:33:28.586241976 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java	2019-11-13 20:42:46.201644168 +0000
 @@ -50,12 +50,12 @@
      private static final int ARBITRARY_CHAR2 = 0xff02;
  
@@ -10045,16 +10376,16 @@
              for (String curve : curves) {
                  curve = curve.trim();
                  if (!curve.isEmpty()) {
-@@ -150,7 +150,7 @@
- 		23, 24, 25
- 	    };
+@@ -151,7 +151,7 @@
+                 23, 24, 25
+             };
  
 -            idList = new ArrayList<>(ids.length);
 +            idList = new ArrayList<Integer>(ids.length);
              for (int curveId : ids) {
                  if (isAvailableCurve(curveId)) {
                      idList.add(curveId);
-@@ -225,7 +225,7 @@
+@@ -226,7 +226,7 @@
      static EllipticCurvesExtension createExtension(
                  AlgorithmConstraints constraints) {
  
@@ -10064,8 +10395,8 @@
              if (constraints.permits(
                      EnumSet.of(CryptoPrimitive.KEY_AGREEMENT),
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java	2019-07-16 11:31:53.688329287 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java	2019-11-13 20:42:04.902280961 +0000
 @@ -92,7 +92,7 @@
      }
  
@@ -10076,8 +10407,8 @@
              list.add(toString(format));
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ExtensionType.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ExtensionType.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ExtensionType.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ExtensionType.java	2019-07-16 11:31:53.688329287 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ExtensionType.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ExtensionType.java	2019-11-13 20:42:04.902280961 +0000
 @@ -42,7 +42,7 @@
          return name;
      }
@@ -10088,8 +10419,8 @@
      static ExtensionType get(int id) {
          for (ExtensionType ext : knownExtensions) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java	2019-07-16 11:29:36.274440286 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java	2019-07-16 11:31:53.688329287 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java	2019-11-13 20:33:31.826192019 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java	2019-11-13 20:42:04.902280961 +0000
 @@ -258,7 +258,7 @@
      // add server_name extension
      void addServerNameIndicationExtension(String hostname) {
@@ -10127,8 +10458,8 @@
      private static void digestKey(MessageDigest md, SecretKey key) {
          try {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java	2019-07-16 11:29:36.738433157 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java	2019-07-16 11:31:53.688329287 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java	2019-11-13 20:33:32.290184864 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java	2019-11-13 20:42:04.902280961 +0000
 @@ -597,7 +597,7 @@
                  activeProtocols = getActiveProtocols();
              }
@@ -10148,8 +10479,8 @@
                  EnumSet.<CryptoPrimitive>of(CryptoPrimitive.KEY_AGREEMENT);
              for (ProtocolVersion protocol : enabledProtocols.collection()) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java	2019-07-16 11:31:53.688329287 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java	2019-11-13 20:42:04.902280961 +0000
 @@ -216,7 +216,7 @@
      static {
          debugIsOn = (Handshaker.debug != null) &&
@@ -10180,8 +10511,8 @@
                   "Handshake message sequence violation, " + handshakeType;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolList.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolList.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolList.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolList.java	2019-07-16 11:31:53.688329287 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolList.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolList.java	2019-11-13 20:42:04.902280961 +0000
 @@ -79,7 +79,7 @@
              throw new IllegalArgumentException("Protocols may not be null");
          }
@@ -10192,8 +10523,8 @@
              ProtocolVersion version = ProtocolVersion.valueOf(names[i]);
              if (versions.contains(version) == false) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java	2019-07-16 11:31:53.688329287 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java	2019-11-13 20:42:04.902280961 +0000
 @@ -106,7 +106,7 @@
  
      // Initialize the available protocols.
@@ -10204,8 +10535,8 @@
          ProtocolVersion[] pvs = new ProtocolVersion[] {
                  SSL20Hello, SSL30, TLS10, TLS11, TLS12};
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java	2019-07-16 11:31:53.688329287 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java	2019-11-13 20:42:04.902280961 +0000
 @@ -156,7 +156,7 @@
      static Collection<SignatureAndHashAlgorithm>
              getSupportedAlgorithms(AlgorithmConstraints constraints) {
@@ -10243,8 +10574,8 @@
              for (SignatureAndHashAlgorithm sigAlg : algorithms) {
                  if (sigAlg.hash.value > 0) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java	2019-07-16 11:31:53.688329287 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java	2019-11-13 20:42:04.902280961 +0000
 @@ -48,7 +48,7 @@
      }
  
@@ -10282,8 +10613,8 @@
          if (keyExchange != null) {
              components.addAll(decomposes(keyExchange));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java	2019-07-16 11:31:53.688329287 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java	2019-11-13 20:42:04.902280961 +0000
 @@ -322,7 +322,7 @@
              Collection<CipherSuite> allowedCipherSuites,
              ProtocolList protocols, int minPriority) {
@@ -10348,8 +10679,8 @@
              if ((certs != null) && (certs.length > 0)){
                  Collections.addAll(trustedCerts, certs);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java	2019-07-16 11:31:53.688329287 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java	2019-11-13 20:42:04.906280899 +0000
 @@ -661,7 +661,7 @@
       * key and the calling security context. This is important since
       * sessions can be shared across different protection domains.
@@ -10369,8 +10700,8 @@
          Object securityCtx = SecureKey.getCurrentSecurityContext();
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java	2019-07-16 11:31:53.688329287 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java	2019-11-13 20:42:04.906280899 +0000
 @@ -2544,7 +2544,7 @@
              entrySet, HandshakeCompletedEvent e) {
  
@@ -10381,8 +10712,8 @@
          }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java	2019-07-16 11:31:53.688329287 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java	2019-11-13 20:42:04.906280899 +0000
 @@ -337,7 +337,7 @@
  
          X500Principal[] x500Issuers = (X500Principal[])issuers;
@@ -10402,8 +10733,8 @@
              Principal p = principals[i];
              if (p instanceof X500Principal) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java	2019-07-16 11:31:53.688329287 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java	2019-11-13 20:42:04.906280899 +0000
 @@ -134,7 +134,7 @@
          FileInputStream fis = null;
          String defaultTrustStoreType;
@@ -10414,8 +10745,8 @@
          KeyStore ks = null;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java	2019-07-16 11:29:36.274440286 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java	2019-07-16 11:31:53.688329287 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java	2019-11-13 20:33:31.826192019 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java	2019-11-13 20:42:04.906280899 +0000
 @@ -310,7 +310,7 @@
                  (keyTypes.length == 0) || (keyTypes[0] == null)) {
              return null;
@@ -10435,8 +10766,8 @@
              return null;
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2019-07-16 11:29:37.114427380 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2019-07-16 11:31:53.688329287 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2019-11-13 20:33:32.602180053 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2019-11-13 20:42:04.906280899 +0000
 @@ -137,14 +137,14 @@
      boolean token = false; // token-based keystore
      String jarfile;  // jar files to sign or verify
@@ -10542,8 +10873,8 @@
      /**
       * Returns a string of signer info, with a newline at the end.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2019-07-16 11:29:37.118427320 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2019-07-16 11:31:53.692329225 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2019-11-13 20:33:32.606179991 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2019-11-13 20:42:04.906280899 +0000
 @@ -159,11 +159,11 @@
      private KeyStore caks = null; // "cacerts" keystore
      private char[] srcstorePass = null;
@@ -10677,8 +11008,8 @@
  }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java openjdk-boot/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java	2019-07-16 11:31:53.692329225 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java	2019-11-13 20:42:04.906280899 +0000
 @@ -645,7 +645,7 @@
          Class<?> pc = Class.forName(type, true,
                  Thread.currentThread().getContextClassLoader());
@@ -10716,8 +11047,8 @@
          super(i, b);
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java openjdk-boot/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java	2019-07-16 11:31:53.692329225 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java	2019-11-13 20:42:04.906280899 +0000
 @@ -45,7 +45,7 @@
          // algorithm/mode/padding
          String[] transTockens = transPattern.split(algorithm);
@@ -10746,8 +11077,8 @@
  
          Set<String> elements = decomposeImpl(algorithm);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java	2019-07-16 11:29:37.118427320 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java	2019-07-16 11:31:53.692329225 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java	2019-11-13 20:33:32.606179991 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java	2019-11-13 20:42:04.906280899 +0000
 @@ -61,7 +61,7 @@
                      try {
  			fis = new FileInputStream(f);
@@ -10758,8 +11089,8 @@
                          String alias;
                          while (list.hasMoreElements()) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java openjdk-boot/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java	2019-07-16 11:29:36.294439978 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java	2019-07-16 11:31:53.692329225 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java	2019-11-13 20:33:31.834191895 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java	2019-11-13 20:42:04.906280899 +0000
 @@ -229,7 +229,7 @@
       */
  
@@ -10797,8 +11128,8 @@
              set.add("buddhist");
              set.add("japanese");
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/ManifestDigester.java openjdk-boot/jdk/src/share/classes/sun/security/util/ManifestDigester.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/ManifestDigester.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/util/ManifestDigester.java	2019-07-16 11:31:53.692329225 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/ManifestDigester.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/util/ManifestDigester.java	2019-11-13 20:42:04.906280899 +0000
 @@ -203,7 +203,7 @@
          // According to the JAR File Specification: "If there are multiple
          // individual sections for the same file entry, the attributes in
@@ -10809,8 +11140,8 @@
  
          private Entry addSection(Section sec)
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/Optional.java openjdk-boot/jdk/src/share/classes/sun/security/util/Optional.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/Optional.java	2019-07-16 12:26:43.029779199 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/util/Optional.java	2019-07-16 19:14:44.957598571 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/Optional.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/util/Optional.java	2019-11-13 20:42:04.906280899 +0000
 @@ -49,7 +49,7 @@
      /**
       * Common instance for {@code empty()}.
@@ -10839,8 +11170,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java openjdk-boot/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java	2019-07-16 11:31:53.692329225 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java	2019-11-13 20:42:04.906280899 +0000
 @@ -96,7 +96,7 @@
      private CertificateFactory certificateFactory = null;
  
@@ -10869,8 +11200,8 @@
              // Append the new code signer. If timestamp is invalid, this
              // jar will be treated as unsigned.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/validator/SymantecTLSPolicy.java openjdk-boot/jdk/src/share/classes/sun/security/validator/SymantecTLSPolicy.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/validator/SymantecTLSPolicy.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/validator/SymantecTLSPolicy.java	2019-07-16 11:31:53.700329102 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/validator/SymantecTLSPolicy.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/validator/SymantecTLSPolicy.java	2019-11-13 20:42:04.906280899 +0000
 @@ -47,7 +47,7 @@
      private static final Date APRIL_16_2019;
  
@@ -10890,8 +11221,8 @@
          // DN: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US
          "FF856A2D251DCD88D36656F450126798CFABAADE40799C722DE4D2B5DB36A73A",
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CertImpl.java openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CertImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CertImpl.java	2019-07-16 11:29:36.738433157 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CertImpl.java	2019-07-16 11:31:53.692329225 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CertImpl.java	2019-11-13 20:33:32.298184741 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CertImpl.java	2019-11-13 20:42:04.910280837 +0000
 @@ -1278,7 +1278,7 @@
              if (exts == null) {
                  return null;
@@ -10948,8 +11279,8 @@
      public String getFingerprint(String algorithm) {
          String fingerprint = null;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java	2019-07-16 11:31:53.692329225 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java	2019-11-13 20:42:04.910280837 +0000
 @@ -350,7 +350,7 @@
          if (extensions == null) {
              return null;
@@ -10978,8 +11309,8 @@
              map.put(ext.getId(), ext);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java	2019-07-16 11:31:53.692329225 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java	2019-11-13 20:42:04.910280837 +0000
 @@ -103,8 +103,8 @@
      private X500Principal    issuerPrincipal = null;
      private Date             thisUpdate = null;
@@ -11010,8 +11341,8 @@
              if (!ex.isCritical()) {
                  extSet.add(ex.getExtensionId().toString());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/CommandLine.java openjdk-boot/jdk/src/share/classes/sun/tools/jar/CommandLine.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/CommandLine.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/CommandLine.java	2019-07-16 11:31:53.692329225 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/CommandLine.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/CommandLine.java	2019-11-13 20:42:04.910280837 +0000
 @@ -55,7 +55,7 @@
      public static String[] parse(String[] args)
          throws IOException
@@ -11022,8 +11353,8 @@
              String arg = args[i];
              if (arg.length() > 1 && arg.charAt(0) == '@') {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/Manifest.java openjdk-boot/jdk/src/share/classes/sun/tools/jar/Manifest.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/Manifest.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/Manifest.java	2019-07-16 11:31:53.692329225 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/Manifest.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/Manifest.java	2019-11-13 20:42:04.910280837 +0000
 @@ -47,10 +47,10 @@
      /* list of headers that all pertain to a particular
       * file in the archive
@@ -11038,8 +11369,8 @@
      static final String[] hashes = {"SHA"};
      static final byte[] EOL = {(byte)'\r', (byte)'\n'};
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/SignatureFile.java openjdk-boot/jdk/src/share/classes/sun/tools/jar/SignatureFile.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/SignatureFile.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/SignatureFile.java	2019-07-16 11:31:53.692329225 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/SignatureFile.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/SignatureFile.java	2019-11-13 20:42:04.910280837 +0000
 @@ -66,7 +66,7 @@
  
      /* list of headers that all pertain to a particular file in the
@@ -11068,8 +11399,8 @@
      private MessageDigest getDigest(String algorithm)
      throws NoSuchAlgorithmException {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/native2ascii/Main.java openjdk-boot/jdk/src/share/classes/sun/tools/native2ascii/Main.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/native2ascii/Main.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/tools/native2ascii/Main.java	2019-07-16 11:31:53.692329225 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/native2ascii/Main.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/tools/native2ascii/Main.java	2019-11-13 20:42:04.910280837 +0000
 @@ -94,7 +94,7 @@
       * Run the converter
       */
@@ -11079,9 +11410,147 @@
          File outputFile = null;
          boolean createOutputFile = false;
  
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/CalendarSystem.java openjdk-boot/jdk/src/share/classes/sun/util/calendar/CalendarSystem.java
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/CalendarSystem.java	2019-11-13 21:15:39.923236879 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/CalendarSystem.java	2019-11-13 21:26:30.481216626 +0000
+@@ -92,7 +92,7 @@
+     };
+ 
+     private static void initNames() {
+-        ConcurrentMap<String,String> nameMap = new ConcurrentHashMap<>();
++        ConcurrentMap<String,String> nameMap = new ConcurrentHashMap<String,String>();
+ 
+         // Associate a calendar name with its class name and the
+         // calendar class name with its date class name.
+@@ -105,7 +105,7 @@
+         synchronized (CalendarSystem.class) {
+             if (!initialized) {
+                 names = nameMap;
+-                calendars = new ConcurrentHashMap<>();
++                calendars = new ConcurrentHashMap<String,CalendarSystem>();
+                 initialized = true;
+             }
+         }
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java openjdk-boot/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java	2019-11-13 21:15:39.935236694 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java	2019-11-13 21:26:05.441602307 +0000
+@@ -147,7 +147,7 @@
+         if (props == null) {
+             return null;
+         }
+-        List<Era> eras = new ArrayList<>();
++        List<Era> eras = new ArrayList<Era>();
+         StringTokenizer eraTokens = new StringTokenizer(props, ";");
+         while (eraTokens.hasMoreTokens()) {
+             String items = eraTokens.nextToken().trim();
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/ZoneInfoFile.java openjdk-boot/jdk/src/share/classes/sun/util/calendar/ZoneInfoFile.java
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/ZoneInfoFile.java	2019-11-13 21:15:39.943236571 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/ZoneInfoFile.java	2019-11-13 21:18:12.792882476 +0000
+@@ -614,7 +614,7 @@
+ 
+     synchronized static ZoneInfo addToCache(String id, ZoneInfo zi) {
+         if (zoneInfoObjects == null) {
+-            zoneInfoObjects = new HashMap<>();
++            zoneInfoObjects = new HashMap<String,ZoneInfo>();
+         } else {
+             ZoneInfo zone = zoneInfoObjects.get(id);
+             if (zone != null) {
+@@ -799,7 +799,7 @@
+                 case TAG_ZoneIDs:
+                     {
+                         int n = (buf[index++] << 8) + (buf[index++] & 0xFF);
+-                        ids = new ArrayList<>(n);
++                        ids = new ArrayList<String>(n);
+ 
+                         for (int i = 0; i < n; i++) {
+                             byte m = buf[index++];
+@@ -818,7 +818,7 @@
+             System.err.println("ZoneInfo: corrupted " + JAVAZM_FILE_NAME);
+         }
+ 
+-        zoneIDs = new SoftReference<>(ids);
++        zoneIDs = new SoftReference<List<String>>(ids);
+         return ids;
+     }
+ 
+@@ -843,7 +843,7 @@
+                 case TAG_ZoneAliases:
+                     {
+                         int n = (buf[index++] << 8) + (buf[index++] & 0xFF);
+-                        aliases = new HashMap<>(n);
++                        aliases = new HashMap<String,String>(n);
+                         for (int i = 0; i < n; i++) {
+                             byte m = buf[index++];
+                             String name = new String(buf, index, m, "UTF-8");
+@@ -906,7 +906,7 @@
+                 case TAG_ExcludedZones:
+                     {
+                         int n = (buf[index++] << 8) + (buf[index++] & 0xFF);
+-                        excludeList = new ArrayList<>();
++                        excludeList = new ArrayList<String>();
+                         for (int i = 0; i < n; i++) {
+                             byte m = buf[index++];
+                             String name = new String(buf, index, m, "UTF-8");
+@@ -927,7 +927,7 @@
+         }
+ 
+         if (excludeList != null) {
+-            excludedIDs = new SoftReference<>(excludeList);
++            excludedIDs = new SoftReference<List<String>>(excludeList);
+         } else {
+             hasNoExcludeList = true;
+         }
+@@ -976,7 +976,7 @@
+             System.err.println("ZoneInfo: corrupted " + JAVAZM_FILE_NAME);
+         }
+ 
+-        rawOffsetIndices = new SoftReference<>(indices);
++        rawOffsetIndices = new SoftReference<byte[]>(indices);
+         return indices;
+     }
+ 
+@@ -1027,7 +1027,7 @@
+             System.err.println("ZoneInfo: corrupted " + JAVAZM_FILE_NAME);
+         }
+ 
+-        rawOffsets = new SoftReference<>(offsets);
++        rawOffsets = new SoftReference<int[]>(offsets);
+         return offsets;
+     }
+ 
+@@ -1063,7 +1063,7 @@
+             return null;
+         }
+ 
+-        zoneInfoMappings = new SoftReference<>(data);
++        zoneInfoMappings = new SoftReference<byte[]>(data);
+         return data;
+     }
+ 
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/ZoneInfo.java openjdk-boot/jdk/src/share/classes/sun/util/calendar/ZoneInfo.java
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/ZoneInfo.java	2019-11-13 21:15:39.955236386 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/ZoneInfo.java	2019-11-13 21:16:04.658855923 +0000
+@@ -576,7 +576,7 @@
+         List<String> excluded = ZoneInfoFile.getExcludedZones();
+         if (excluded != null) {
+             // List all zones from the idList and excluded lists
+-            List<String> list = new ArrayList<>(idList.size() + excluded.size());
++            List<String> list = new ArrayList<String>(idList.size() + excluded.size());
+             list.addAll(idList);
+             list.addAll(excluded);
+             idList = list;
+@@ -596,7 +596,7 @@
+      */
+     public static String[] getAvailableIDs(int rawOffset) {
+         String[] result;
+-        List<String> matched = new ArrayList<>();
++        List<String> matched = new ArrayList<String>();
+         List<String> IDs = ZoneInfoFile.getZoneIDs();
+         int[] rawOffsets = ZoneInfoFile.getRawOffsets();
+ 
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java openjdk-boot/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java	2019-07-16 11:31:53.692329225 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java	2019-11-13 20:42:04.910280837 +0000
 @@ -113,7 +113,7 @@
          }
          // Use case insensitive string to prevent duplication
@@ -11196,8 +11665,8 @@
                      ukeywords.put(key, type);
                  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LanguageTag.java openjdk-boot/jdk/src/share/classes/sun/util/locale/LanguageTag.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LanguageTag.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LanguageTag.java	2019-07-16 11:31:53.692329225 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LanguageTag.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LanguageTag.java	2019-11-13 20:42:04.910280837 +0000
 @@ -62,7 +62,7 @@
      // Map contains grandfathered tags and its preferred mappings from
      // http://www.ietf.org/rfc/rfc5646.txt
@@ -11253,8 +11722,8 @@
                      extensions.add(locextKey.toString() + SEP + ext.getValue());
                  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java	2019-11-13 20:42:04.910280837 +0000
 @@ -81,7 +81,7 @@
          }
  
@@ -11282,8 +11751,8 @@
                      String key = LocaleUtils.toLowerString(kwd.getKey().value());
                      String type = LocaleUtils.toLowerString(kwd.getValue());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java	2019-11-13 20:42:04.910280837 +0000
 @@ -38,14 +38,14 @@
  
  public abstract class LocaleObjectCache<K, V> {
@@ -11320,8 +11789,8 @@
          return (oldEntry == null) ? null : oldEntry.get();
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java openjdk-boot/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java	2019-11-13 20:42:04.910280837 +0000
 @@ -59,7 +59,7 @@
       * set of provider implementations of a particular locale sensitive service.
       */
@@ -11341,8 +11810,8 @@
                          tmpList.add(getLookupLocale(locale));
                      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/logging/PlatformLogger.java openjdk-boot/jdk/src/share/classes/sun/util/logging/PlatformLogger.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/logging/PlatformLogger.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/logging/PlatformLogger.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/logging/PlatformLogger.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/util/logging/PlatformLogger.java	2019-11-13 20:42:04.910280837 +0000
 @@ -187,7 +187,7 @@
  
      // Table of known loggers.  Maps names to PlatformLoggers.
@@ -11361,9 +11830,33 @@
          }
          return log;
      }
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/resources/OpenListResourceBundle.java openjdk-boot/jdk/src/share/classes/sun/util/resources/OpenListResourceBundle.java
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/resources/OpenListResourceBundle.java	2019-11-13 21:15:39.967236201 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/resources/OpenListResourceBundle.java	2019-11-13 21:25:56.441740927 +0000
+@@ -142,7 +142,7 @@
+      * Default uses HashMap.
+      */
+     protected Map<String, Object> createMap(int size) {
+-        return new HashMap<>(size);
++        return new HashMap<String,Object>(size);
+     }
+ 
+     private Map<String, Object> lookup = null;
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/resources/TimeZoneNamesBundle.java openjdk-boot/jdk/src/share/classes/sun/util/resources/TimeZoneNamesBundle.java
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/resources/TimeZoneNamesBundle.java	2019-11-13 22:59:03.335868307 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/resources/TimeZoneNamesBundle.java	2019-11-13 22:59:18.675632844 +0000
+@@ -89,7 +89,7 @@
+      */
+     @Override
+     protected Map<String, Object> createMap(int size) {
+-        return new LinkedHashMap<>(size);
++        return new LinkedHashMap<String, Object>(size);
+     }
+ 
+     /**
 diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/Demo.java openjdk-boot/jdk/src/share/demo/nio/zipfs/Demo.java
---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/Demo.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/Demo.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/Demo.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/Demo.java	2019-11-13 20:42:04.910280837 +0000
 @@ -160,7 +160,7 @@
          }
  
@@ -11398,8 +11891,8 @@
          openwrite.add(WRITE);
  
 diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java
---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java	2019-11-13 20:42:04.910280837 +0000
 @@ -142,8 +142,8 @@
          return new ZipCoder(Charset.defaultCharset());
      }
@@ -11412,8 +11905,8 @@
      private CharsetDecoder decoder() {
          CharsetDecoder dec = decTL.get();
 diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java
---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java	2019-11-13 20:42:04.910280837 +0000
 @@ -134,7 +134,7 @@
          throws IOException
      {
@@ -11424,8 +11917,8 @@
              for (AttrID id : AttrID.values()) {
                  try {
 diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java
---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java	2019-11-13 20:42:04.910280837 +0000
 @@ -157,7 +157,7 @@
  
      @Override
@@ -11526,8 +12019,8 @@
              inodes.put(root, root);
              dirs.add(root);
 diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java
---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java	2019-11-13 20:42:04.910280837 +0000
 @@ -62,7 +62,7 @@
  public class ZipFileSystemProvider extends FileSystemProvider {
  
@@ -11538,8 +12031,8 @@
      public ZipFileSystemProvider() {}
  
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java openjdk-boot/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java
---- openjdk-boot.orig/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java	2019-11-13 20:42:04.910280837 +0000
 @@ -68,7 +68,7 @@
          // We cache the C environment.  This means that subsequent calls
          // to putenv/setenv from C will not be visible from Java code.
@@ -11550,8 +12043,8 @@
          // so that earlier variables override later ones.
          for (int i = environ.length-1; i > 0; i-=2)
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java
---- openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java	2019-07-16 11:29:37.126427197 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java	2019-11-13 20:33:32.610179930 +0000
++++ openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java	2019-11-13 20:42:04.910280837 +0000
 @@ -354,7 +354,7 @@
       * log against that map.  The resulting map is then written back
       * to the disk.
@@ -11616,8 +12109,8 @@
          }
          if (!changeLog.isEmpty()) {
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java openjdk-boot/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java	2019-11-13 20:42:04.910280837 +0000
 @@ -60,7 +60,7 @@
                                            int maxperkeyword,
                                            int maxkeywords)
@@ -11637,8 +12130,8 @@
          if (domain != null && domain.length() > 0) {
              sl.add(domain);
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java openjdk-boot/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java	2019-11-13 20:42:04.910280837 +0000
 @@ -43,10 +43,10 @@
  class JarFileFactory implements URLJarFile.URLJarFileCloseController {
  
@@ -11653,8 +12146,8 @@
      private static final JarFileFactory instance = new JarFileFactory();
  
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java	2019-11-13 20:42:04.910280837 +0000
 @@ -133,7 +133,7 @@
          pollArrayAddress = pollArray.address();
          wfd = init();
@@ -11665,8 +12158,8 @@
  
      void initInterrupt(int fd0, int fd1) {
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java	2019-11-13 20:42:04.914280775 +0000
 @@ -136,7 +136,7 @@
  
          // eventHigh needed when using file descriptors > 64k
@@ -11677,8 +12170,8 @@
  
      void initInterrupt(int fd0, int fd1) {
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java	2019-11-13 20:42:04.914280775 +0000
 @@ -67,7 +67,7 @@
          fd1 = (int) pipeFds;
          pollWrapper = new EPollArrayWrapper();
@@ -11689,8 +12182,8 @@
  
      protected int doSelect(long timeout) throws IOException {
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java	2019-11-13 20:42:04.914280775 +0000
 @@ -113,7 +113,7 @@
              SocketAddress[] saa)
      {
@@ -11701,8 +12194,8 @@
               set.add(getRevealedLocalAddress(sa, sm));
           }
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java openjdk-boot/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java	2019-11-13 20:42:04.914280775 +0000
 @@ -153,12 +153,12 @@
  
      static {
@@ -11721,8 +12214,8 @@
          if (!(isEncodingSupported("US-ASCII") &&
                isEncodingSupported("ISO-8859-1")))
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java	2019-11-13 20:42:25.665960809 +0000
 @@ -53,7 +53,7 @@
          static final Set<String> supportedFileAttributeViews =
              supportedFileAttributeViews();
@@ -11739,11 +12232,11 @@
 -        ArrayList<UnixMountEntry> entries = new ArrayList<>();
 +        ArrayList<UnixMountEntry> entries = new ArrayList<UnixMountEntry>();
          try {
-             long fp = setmntent(fstab.getBytes(), "r".getBytes());
+             long fp = setmntent(Util.toBytes(fstab), Util.toBytes("r"));
              try {
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java	2019-11-13 20:42:04.914280775 +0000
 @@ -63,7 +63,7 @@
  
      // Parses buffer as array of NULL-terminated C strings.
@@ -11754,8 +12247,8 @@
          int pos = 0;
          while (pos < size) {
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java	2019-11-13 20:42:04.914280775 +0000
 @@ -198,7 +198,7 @@
       * Decode the buffer, returning an ACL
       */
@@ -11766,8 +12259,8 @@
              long offset = address + i*SIZEOF_ACE_T;
  
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java	2019-11-13 20:42:04.914280775 +0000
 @@ -76,7 +76,7 @@
          static final Set<String> supportedFileAttributeViews =
              supportedFileAttributeViews();
@@ -11787,9 +12280,9 @@
              UnixPath mnttab = new UnixPath(this, "/etc/mnttab");
              long fp = fopen(mnttab, "r");
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java	2019-07-16 11:31:53.696329163 +0100
-@@ -83,7 +83,7 @@
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java	2019-11-13 20:42:04.914280775 +0000
+@@ -85,7 +85,7 @@
                  }
  
                  // read list of extended attributes
@@ -11799,8 +12292,8 @@
                      byte[] name;
                      while ((name = readdir(dp)) != null) {
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java	2019-11-13 20:42:04.914280775 +0000
 @@ -194,7 +194,7 @@
      @Override
      public Set<PosixFilePermission> permissions() {
@@ -11811,8 +12304,8 @@
          if ((bits & UnixConstants.S_IRUSR) > 0)
              perms.add(PosixFilePermission.OWNER_READ);
 diff -Nru openjdk-boot.orig/jdk/src/windows/classes/java/lang/ProcessEnvironment.java openjdk-boot/jdk/src/windows/classes/java/lang/ProcessEnvironment.java
---- openjdk-boot.orig/jdk/src/windows/classes/java/lang/ProcessEnvironment.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/windows/classes/java/lang/ProcessEnvironment.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/windows/classes/java/lang/ProcessEnvironment.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/windows/classes/java/lang/ProcessEnvironment.java	2019-11-13 20:42:04.914280775 +0000
 @@ -250,7 +250,8 @@
                                     envblock.substring(eql+1,end));
          }
@@ -11834,8 +12327,8 @@
  
          StringBuilder sb = new StringBuilder(size()*30);
 diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java openjdk-boot/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java
---- openjdk-boot.orig/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java	2019-11-13 20:42:04.914280775 +0000
 @@ -63,7 +63,7 @@
      // Parse string that consists of token delimited by space or commas
      // and return LinkedHashMap
@@ -11846,8 +12339,8 @@
          // comma and space are valid delimites
          StringTokenizer st = new StringTokenizer(str, ", ");
 diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java
---- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java	2019-07-16 11:31:53.696329163 +0100
+--- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java	2019-11-13 20:42:04.914280775 +0000
 @@ -128,7 +128,7 @@
          }
  
@@ -11858,8 +12351,8 @@
          for (int i = 0; i <= 25; i++) {  // 0->A, 1->B, 2->C...
              if ((drives & (1 << i)) != 0) {
 diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java
---- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java	2019-07-16 11:31:53.700329102 +0100
+--- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java	2019-11-13 20:42:04.914280775 +0000
 @@ -575,7 +575,7 @@
      // generate offset array
      private void initOffsets() {
@@ -11870,8 +12363,8 @@
                  // empty path considered to have one name element
                  list.add(0);
 diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java
---- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java	2019-07-16 11:31:53.700329102 +0100
+--- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java	2019-11-13 20:42:04.914280775 +0000
 @@ -378,7 +378,7 @@
              AclInformation aclInfo = GetAclInformation(aclAddress);
              aceCount = aclInfo.aceCount();
@@ -11882,8 +12375,8 @@
          // decode each of the ACEs to AclEntry objects
          for (int i=0; i<aceCount; i++) {
 diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsUserDefinedFileAttributeView.java openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsUserDefinedFileAttributeView.java
---- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsUserDefinedFileAttributeView.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsUserDefinedFileAttributeView.java	2019-07-16 11:31:53.700329102 +0100
+--- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsUserDefinedFileAttributeView.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsUserDefinedFileAttributeView.java	2019-11-13 20:42:04.914280775 +0000
 @@ -65,7 +65,7 @@
  
      // enumerates the file streams using FindFirstStream/FindNextStream APIs.
@@ -11930,8 +12423,8 @@
                  opts.add(WindowsChannelFactory.OPEN_REPARSE_POINT);
              opts.add(CREATE);
 diff -Nru openjdk-boot.orig/jdk/test/java/io/Serializable/NPEProvoker/NPEProvoker.java openjdk-boot/jdk/test/java/io/Serializable/NPEProvoker/NPEProvoker.java
---- openjdk-boot.orig/jdk/test/java/io/Serializable/NPEProvoker/NPEProvoker.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/test/java/io/Serializable/NPEProvoker/NPEProvoker.java	2019-07-16 11:31:53.700329102 +0100
+--- openjdk-boot.orig/jdk/test/java/io/Serializable/NPEProvoker/NPEProvoker.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/test/java/io/Serializable/NPEProvoker/NPEProvoker.java	2019-11-13 20:42:04.914280775 +0000
 @@ -56,7 +56,7 @@
      public static void main(String[] args) {
          System.err.println("\n Regression test for bug 6541870\n");
@@ -11942,8 +12435,8 @@
              ByteArrayOutputStream baos = new ByteArrayOutputStream();
              ObjectOutputStream oos = new ObjectOutputStream(baos);
 diff -Nru openjdk-boot.orig/jdk/test/java/lang/instrument/ilib/InjectBytecodes.java openjdk-boot/jdk/test/java/lang/instrument/ilib/InjectBytecodes.java
---- openjdk-boot.orig/jdk/test/java/lang/instrument/ilib/InjectBytecodes.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/test/java/lang/instrument/ilib/InjectBytecodes.java	2019-07-16 11:31:53.700329102 +0100
+--- openjdk-boot.orig/jdk/test/java/lang/instrument/ilib/InjectBytecodes.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/test/java/lang/instrument/ilib/InjectBytecodes.java	2019-11-13 20:42:04.914280775 +0000
 @@ -50,7 +50,7 @@
      private final Injector[] after  = new Injector[256];
      private final String className;
@@ -11954,8 +12447,8 @@
      private int pos;
      private int newPos;
 diff -Nru openjdk-boot.orig/jdk/test/java/lang/instrument/ilib/Inject.java openjdk-boot/jdk/test/java/lang/instrument/ilib/Inject.java
---- openjdk-boot.orig/jdk/test/java/lang/instrument/ilib/Inject.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/test/java/lang/instrument/ilib/Inject.java	2019-07-16 11:31:53.700329102 +0100
+--- openjdk-boot.orig/jdk/test/java/lang/instrument/ilib/Inject.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/test/java/lang/instrument/ilib/Inject.java	2019-11-13 20:42:04.914280775 +0000
 @@ -107,7 +107,7 @@
      class IndexedInjector implements TrackerInjector {
          int counter = 0;
@@ -11966,8 +12459,8 @@
          public int stackSize(int currentSize) {
              return currentSize + 1;
 diff -Nru openjdk-boot.orig/jdk/test/java/lang/reflect/Generics/TestPlainArrayNotGeneric.java openjdk-boot/jdk/test/java/lang/reflect/Generics/TestPlainArrayNotGeneric.java
---- openjdk-boot.orig/jdk/test/java/lang/reflect/Generics/TestPlainArrayNotGeneric.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/test/java/lang/reflect/Generics/TestPlainArrayNotGeneric.java	2019-07-16 11:31:53.700329102 +0100
+--- openjdk-boot.orig/jdk/test/java/lang/reflect/Generics/TestPlainArrayNotGeneric.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/test/java/lang/reflect/Generics/TestPlainArrayNotGeneric.java	2019-11-13 20:42:04.914280775 +0000
 @@ -103,7 +103,7 @@
          }
      }
@@ -11978,8 +12471,8 @@
      private static void check(Type t, String what) {
          if (t == null || !checking.add(t))
 diff -Nru openjdk-boot.orig/jdk/test/java/util/logging/ClassLoaderLeakTest.java openjdk-boot/jdk/test/java/util/logging/ClassLoaderLeakTest.java
---- openjdk-boot.orig/jdk/test/java/util/logging/ClassLoaderLeakTest.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/test/java/util/logging/ClassLoaderLeakTest.java	2019-07-16 11:31:53.700329102 +0100
+--- openjdk-boot.orig/jdk/test/java/util/logging/ClassLoaderLeakTest.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/test/java/util/logging/ClassLoaderLeakTest.java	2019-11-13 20:42:04.914280775 +0000
 @@ -89,7 +89,7 @@
  
           MyClassLoader appClassLoader = new MyClassLoader(urls, "test0");
@@ -11990,8 +12483,8 @@
  
           Thread appThread = new Thread(appsThreadGroup, launcher, "AppThread-0");
 diff -Nru openjdk-boot.orig/jdk/test/java/util/Random/DistinctSeeds.java openjdk-boot/jdk/test/java/util/Random/DistinctSeeds.java
---- openjdk-boot.orig/jdk/test/java/util/Random/DistinctSeeds.java	2019-07-16 08:34:16.000000000 +0100
-+++ openjdk-boot/jdk/test/java/util/Random/DistinctSeeds.java	2019-07-16 11:31:53.700329102 +0100
+--- openjdk-boot.orig/jdk/test/java/util/Random/DistinctSeeds.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/test/java/util/Random/DistinctSeeds.java	2019-11-13 20:42:04.914280775 +0000
 @@ -60,7 +60,7 @@
              }
          }
--- a/patches/boot/ecj-multicatch.patch	Wed Aug 14 18:39:52 2019 +0100
+++ b/patches/boot/ecj-multicatch.patch	Thu Nov 14 02:36:21 2019 +0000
@@ -1,6 +1,6 @@
 diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java
---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java	2017-11-30 03:00:25.000000000 +0000
-+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java	2017-12-05 04:59:13.113178160 +0000
+--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java	2019-11-13 20:15:18.219099267 +0000
 @@ -1001,9 +1001,11 @@
                          public Object run() {
                              try {
@@ -17,8 +17,8 @@
                              }
                          }
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java	2017-11-30 03:00:25.000000000 +0000
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java	2017-12-05 04:59:13.093178482 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java	2019-11-13 20:15:18.219099267 +0000
 @@ -145,7 +145,9 @@
                  final String name = c.name();
                  ei = new EncodingInfo(name, name);
@@ -31,8 +31,8 @@
              }
          }
 diff -Nru openjdk-boot.orig/jaxp/src/javax/xml/transform/TransformerException.java openjdk-boot/jaxp/src/javax/xml/transform/TransformerException.java
---- openjdk-boot.orig/jaxp/src/javax/xml/transform/TransformerException.java	2017-11-30 03:00:25.000000000 +0000
-+++ openjdk-boot/jaxp/src/javax/xml/transform/TransformerException.java	2017-12-05 04:59:13.113178160 +0000
+--- openjdk-boot.orig/jaxp/src/javax/xml/transform/TransformerException.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/javax/xml/transform/TransformerException.java	2019-11-13 20:15:18.219099267 +0000
 @@ -360,10 +360,13 @@
                  } else {
                      exception = null;
@@ -50,9 +50,48 @@
          }
          // insure output is written
          s.flush();
+diff -Nru openjdk-boot.orig/jaxp/src/jdk/xml/internal/JdkXmlUtils.java openjdk-boot/jaxp/src/jdk/xml/internal/JdkXmlUtils.java
+--- openjdk-boot.orig/jaxp/src/jdk/xml/internal/JdkXmlUtils.java	2019-10-14 19:21:38.000000000 +0100
++++ openjdk-boot/jaxp/src/jdk/xml/internal/JdkXmlUtils.java	2019-11-13 20:15:18.235099019 +0000
+@@ -113,7 +113,12 @@
+             Object value, boolean warn) {
+         try {
+             reader.setProperty(property, value);
+-        } catch (SAXNotRecognizedException | SAXNotSupportedException e) {
++        } catch (SAXNotRecognizedException e) {
++            if (warn) {
++                XMLSecurityManager.printWarning(reader.getClass().getName(),
++                        property, e);
++            }
++        } catch (SAXNotSupportedException e) {
+             if (warn) {
+                 XMLSecurityManager.printWarning(reader.getClass().getName(),
+                         property, e);
+@@ -166,7 +171,9 @@
+ 
+         try {
+             reader = saxFactory.newSAXParser().getXMLReader();
+-        } catch (ParserConfigurationException | SAXException ex) {
++        } catch (ParserConfigurationException ex) {
++            // shall not happen with the system-default reader
++        } catch (SAXException ex) {
+             // shall not happen with the system-default reader
+         }
+         return reader;
+@@ -253,7 +260,9 @@
+         SAXParserFactory saxFactory = getSAXFactory(overrideDefaultParser);
+         try {
+             return saxFactory.newSAXParser().getXMLReader();
+-        } catch (ParserConfigurationException | SAXException ex) {
++        } catch (ParserConfigurationException ex) {
++            return getXMLReaderWXMLReaderFactory();
++        } catch (SAXException ex) {
+             return getXMLReaderWXMLReaderFactory();
+         }
+     }
 diff -Nru openjdk-boot.orig/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/xml/XmlUtil.java openjdk-boot/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/xml/XmlUtil.java
---- openjdk-boot.orig/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/xml/XmlUtil.java	2017-11-30 03:00:26.000000000 +0000
-+++ openjdk-boot/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/xml/XmlUtil.java	2017-12-05 04:59:13.113178160 +0000
+--- openjdk-boot.orig/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/xml/XmlUtil.java	2019-10-14 19:21:39.000000000 +0100
++++ openjdk-boot/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/xml/XmlUtil.java	2019-11-13 20:15:18.219099267 +0000
 @@ -440,7 +440,11 @@
                  featureToSet = LOAD_EXTERNAL_DTD;
                  factory.setFeature(featureToSet, false);
@@ -67,8 +106,8 @@
          }
          return factory;
 diff -Nru openjdk-boot.orig/jdk/src/macosx/classes/com/apple/laf/AquaUtils.java openjdk-boot/jdk/src/macosx/classes/com/apple/laf/AquaUtils.java
---- openjdk-boot.orig/jdk/src/macosx/classes/com/apple/laf/AquaUtils.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/macosx/classes/com/apple/laf/AquaUtils.java	2017-12-05 04:59:13.093178482 +0000
+--- openjdk-boot.orig/jdk/src/macosx/classes/com/apple/laf/AquaUtils.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/macosx/classes/com/apple/laf/AquaUtils.java	2019-11-13 20:15:18.223099205 +0000
 @@ -212,7 +212,8 @@
              try {
                  ReflectUtil.checkPackageAccess(clazz);
@@ -80,9 +119,9 @@
              return null;
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/imageio/plugins/jpeg/JPEGImageReader.java openjdk-boot/jdk/src/share/classes/com/sun/imageio/plugins/jpeg/JPEGImageReader.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/imageio/plugins/jpeg/JPEGImageReader.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/imageio/plugins/jpeg/JPEGImageReader.java	2017-12-05 04:59:13.109178224 +0000
-@@ -392,7 +392,8 @@
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/imageio/plugins/jpeg/JPEGImageReader.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/imageio/plugins/jpeg/JPEGImageReader.java	2019-11-13 20:15:18.223099205 +0000
+@@ -395,7 +395,8 @@
          try {
              gotoImage(imageIndex);
              skipImage();
@@ -93,8 +132,8 @@
              cbLock.unlock();
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jmx/remote/internal/ArrayNotificationBuffer.java openjdk-boot/jdk/src/share/classes/com/sun/jmx/remote/internal/ArrayNotificationBuffer.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jmx/remote/internal/ArrayNotificationBuffer.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jmx/remote/internal/ArrayNotificationBuffer.java	2017-12-05 04:59:13.093178482 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jmx/remote/internal/ArrayNotificationBuffer.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jmx/remote/internal/ArrayNotificationBuffer.java	2019-11-13 20:15:18.223099205 +0000
 @@ -402,7 +402,13 @@
                          try {
                              ServerNotifForwarder.checkMBeanPermission(this.mBeanServer,
@@ -110,9 +149,26 @@
                              if (logger.debugOn()) {
                                  logger.debug("fetchNotifications", "candidate: " + candidate + " skipped. exception " + e);
                              }
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecord.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecord.java
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecord.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecord.java	2019-11-13 20:15:18.235099019 +0000
+@@ -371,7 +371,12 @@
+                 } else
+                     throw new IOException("Invalid label type: " + typeAndLen);
+             }
+-        } catch (IOException | InvalidNameException e) {
++        } catch (IOException e) {
++            CommunicationException ce =new CommunicationException(
++                "DNS error: malformed packet");
++            ce.initCause(e);
++            throw ce;
++        } catch (InvalidNameException e) {
+             CommunicationException ce =new CommunicationException(
+                 "DNS error: malformed packet");
+             ce.initCause(e);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/AbstractLdapNamingEnumeration.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/AbstractLdapNamingEnumeration.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/AbstractLdapNamingEnumeration.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/AbstractLdapNamingEnumeration.java	2017-12-05 04:59:13.109178224 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/AbstractLdapNamingEnumeration.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/AbstractLdapNamingEnumeration.java	2019-11-13 20:15:18.223099205 +0000
 @@ -147,7 +147,9 @@
                  // convert referrals into a chain of LdapReferralException
                  homeCtx.processReturnCode(res, listArg);
@@ -142,9 +198,9 @@
                  throw e;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Connection.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Connection.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Connection.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Connection.java	2017-12-05 04:59:13.109178224 +0000
-@@ -251,10 +251,13 @@
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Connection.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Connection.java	2019-11-13 20:15:18.223099205 +0000
+@@ -267,10 +267,13 @@
              return inetSocketAddressCons.newInstance(new Object[]{
                  host, new Integer(port)});
  
@@ -163,8 +219,8 @@
  
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java	2017-12-05 04:56:57.639356696 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java	2017-12-05 04:59:13.109178224 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java	2019-11-13 19:38:52.252903717 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java	2019-11-13 20:15:18.223099205 +0000
 @@ -560,7 +560,9 @@
                  if (answer.resControls != null) {
                      respCtls = appendVector(respCtls, answer.resControls);
@@ -177,8 +233,8 @@
              }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java	2017-12-05 04:59:13.109178224 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java	2019-11-13 20:15:18.223099205 +0000
 @@ -165,8 +165,9 @@
                  throw new ClassCastException(applet.getClass().getName());
              try {
@@ -192,8 +248,8 @@
              }
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/net/httpserver/spi/HttpServerProvider.java openjdk-boot/jdk/src/share/classes/com/sun/net/httpserver/spi/HttpServerProvider.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/net/httpserver/spi/HttpServerProvider.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/net/httpserver/spi/HttpServerProvider.java	2017-12-05 04:59:13.097178418 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/net/httpserver/spi/HttpServerProvider.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/net/httpserver/spi/HttpServerProvider.java	2019-11-13 20:15:18.223099205 +0000
 @@ -85,10 +85,13 @@
                                      ClassLoader.getSystemClassLoader());
              provider = (HttpServerProvider)c.newInstance();
@@ -213,9 +269,9 @@
          }
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectStreamClass.java openjdk-boot/jdk/src/share/classes/java/io/ObjectStreamClass.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectStreamClass.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/io/ObjectStreamClass.java	2017-12-05 04:59:13.113178160 +0000
-@@ -1084,9 +1084,11 @@
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectStreamClass.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/io/ObjectStreamClass.java	2019-11-13 20:15:18.223099205 +0000
+@@ -1096,9 +1096,11 @@
                          public Object run() {
                              try {
                                  return cons.newInstance();
@@ -231,8 +287,8 @@
                              }
                          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/PrintStream.java openjdk-boot/jdk/src/share/classes/java/io/PrintStream.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/PrintStream.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/io/PrintStream.java	2017-12-05 04:59:13.097178418 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/PrintStream.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/io/PrintStream.java	2019-11-13 20:15:18.223099205 +0000
 @@ -91,7 +91,10 @@
          requireNonNull(csn, "charsetName");
          try {
@@ -246,8 +302,8 @@
              throw new UnsupportedEncodingException(csn);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/PrintWriter.java openjdk-boot/jdk/src/share/classes/java/io/PrintWriter.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/PrintWriter.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/io/PrintWriter.java	2017-12-05 04:59:13.097178418 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/PrintWriter.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/io/PrintWriter.java	2019-11-13 20:15:18.223099205 +0000
 @@ -85,7 +85,10 @@
          Objects.requireNonNull(csn, "charsetName");
          try {
@@ -261,8 +317,8 @@
              throw new UnsupportedEncodingException(csn);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java	2017-12-05 04:59:13.097178418 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java	2019-11-13 20:15:18.223099205 +0000
 @@ -748,7 +748,9 @@
              Class<?> fieldType = Wrapper.forBasicType(types.charAt(index)).primitiveType();
              try {
@@ -290,8 +346,8 @@
              }
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java	2017-12-05 04:59:13.097178418 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java	2019-11-13 20:15:18.223099205 +0000
 @@ -456,9 +456,11 @@
                  traceInterpreter("compileToBytecode", this);
              isCompiled = true;
@@ -321,8 +377,8 @@
              Name n = new Name(zcon).newIndex(0);
              assert(n.type == ALL_TYPES.charAt(tn));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MemberName.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MemberName.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MemberName.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MemberName.java	2017-12-05 04:59:13.097178418 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MemberName.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MemberName.java	2019-11-13 20:15:18.223099205 +0000
 @@ -862,7 +862,12 @@
                  m = MethodHandleNatives.resolve(m, lookupClass);
                  m.checkForTypeAlias(m.getDeclaringClass());
@@ -338,8 +394,8 @@
                  assert(!m.isResolved());
                  m.resolution = ex;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleNatives.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleNatives.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleNatives.java	2017-12-05 04:56:57.643356633 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleNatives.java	2017-12-05 04:59:13.097178418 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleNatives.java	2019-11-13 19:38:52.352902177 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleNatives.java	2019-11-13 20:15:18.223099205 +0000
 @@ -264,7 +264,12 @@
                      continue;
                  }
@@ -355,8 +411,8 @@
                  // ignore exotic ops the JVM cares about; we just wont issue them
                  //System.err.println("warning: "+err);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java	2017-12-05 04:59:13.097178418 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java	2019-11-13 20:15:18.223099205 +0000
 @@ -606,7 +606,9 @@
              // create an MXBean proxy
              return JMX.newMXBeanProxy(connection, objName, mxbeanInterface,
@@ -369,8 +425,8 @@
          }
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java	2017-12-05 04:59:13.097178418 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java	2019-11-13 20:15:18.227099143 +0000
 @@ -1030,10 +1030,10 @@
                                       dir,
                                       redirects,
@@ -402,8 +458,8 @@
                  + (dir == null ? "" : " (in directory \"" + dir + "\")")
                  + exceptionInfo,
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java	2017-12-05 04:59:13.097178418 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java	2019-11-13 20:15:18.227099143 +0000
 @@ -762,7 +762,9 @@
      private static Object newInstance(Constructor<?> cons, InvocationHandler h) {
          try {
@@ -416,9 +472,9 @@
          } catch (InvocationTargetException e) {
              Throwable t = e.getCause();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/charset/Charset.java openjdk-boot/jdk/src/share/classes/java/nio/charset/Charset.java
---- openjdk-boot.orig/jdk/src/share/classes/java/nio/charset/Charset.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/nio/charset/Charset.java	2017-12-05 04:59:13.097178418 +0000
-@@ -440,8 +440,9 @@
+--- openjdk-boot.orig/jdk/src/share/classes/java/nio/charset/Charset.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/nio/charset/Charset.java	2019-11-13 20:15:18.227099143 +0000
+@@ -441,8 +441,9 @@
                                  } catch (ClassNotFoundException x) {
                                      // Extended charsets not available
                                      // (charsets.jar not present)
@@ -430,9 +486,23 @@
                                    throw new Error(x);
                                  }
                                  return null;
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/file/FileTreeWalker.java openjdk-boot/jdk/src/share/classes/java/nio/file/FileTreeWalker.java
+--- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/FileTreeWalker.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/nio/file/FileTreeWalker.java	2019-11-13 20:15:18.235099019 +0000
+@@ -237,7 +237,9 @@
+                         // cycle detected
+                         return true;
+                     }
+-                } catch (IOException | SecurityException x) {
++                } catch (IOException x) {
++                    // ignore
++                } catch (SecurityException x) {
+                     // ignore
+                 }
+             }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java openjdk-boot/jdk/src/share/classes/java/util/Formatter.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/util/Formatter.java	2017-12-05 04:59:13.097178418 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/Formatter.java	2019-11-13 20:15:18.227099143 +0000
 @@ -1857,7 +1857,10 @@
          Objects.requireNonNull(csn, "charsetName");
          try {
@@ -445,10 +515,23 @@
              // UnsupportedEncodingException should be thrown
              throw new UnsupportedEncodingException(csn);
          }
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/ResourceBundle.java openjdk-boot/jdk/src/share/classes/java/util/ResourceBundle.java
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/ResourceBundle.java	2019-11-13 21:33:20.050908059 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/ResourceBundle.java	2019-11-13 21:40:14.972521141 +0000
+@@ -590,7 +590,8 @@
+                         // treat it as unequal
+                         && (loader != null)
+                         && (loader == otherEntry.loaderRef.get());
+-            } catch (    NullPointerException | ClassCastException e) {
++            } catch (    NullPointerException e) {
++            } catch (    ClassCastException e) {
+             }
+             return false;
+         }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Scanner.java openjdk-boot/jdk/src/share/classes/java/util/Scanner.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Scanner.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/util/Scanner.java	2017-12-05 04:59:13.097178418 +0000
-@@ -638,7 +638,10 @@
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Scanner.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/Scanner.java	2019-11-13 20:15:18.227099143 +0000
+@@ -637,7 +637,10 @@
          Objects.requireNonNull(csn, "charsetName");
          try {
              return Charset.forName(csn);
@@ -460,7 +543,7 @@
              // IllegalArgumentException should be thrown
              throw new IllegalArgumentException(e);
          }
-@@ -689,7 +692,9 @@
+@@ -688,7 +691,9 @@
          Objects.requireNonNull(charsetName, "charsetName");
          try {
              return Charset.forName(charsetName).newDecoder();
@@ -472,9 +555,9 @@
          }
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CipherInputStream.java openjdk-boot/jdk/src/share/classes/javax/crypto/CipherInputStream.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CipherInputStream.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/javax/crypto/CipherInputStream.java	2017-12-05 04:59:13.097178418 +0000
-@@ -116,7 +116,10 @@
+--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CipherInputStream.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/crypto/CipherInputStream.java	2019-11-13 20:15:18.227099143 +0000
+@@ -123,7 +123,10 @@
              done = true;
              try {
                  obuffer = cipher.doFinal();
@@ -486,7 +569,7 @@
                  obuffer = null;
                  throw new IOException(e);
              }
-@@ -322,7 +325,10 @@
+@@ -329,7 +332,10 @@
              try {
                  cipher.doFinal();
              }
@@ -499,9 +582,9 @@
              }
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CipherOutputStream.java openjdk-boot/jdk/src/share/classes/javax/crypto/CipherOutputStream.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CipherOutputStream.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/javax/crypto/CipherOutputStream.java	2017-12-05 04:59:13.097178418 +0000
-@@ -208,7 +208,9 @@
+--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CipherOutputStream.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/crypto/CipherOutputStream.java	2019-11-13 20:15:18.227099143 +0000
+@@ -216,7 +216,9 @@
          closed = true;
          try {
              obuffer = cipher.doFinal();
@@ -513,8 +596,8 @@
          }
          try {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/EncryptedPrivateKeyInfo.java openjdk-boot/jdk/src/share/classes/javax/crypto/EncryptedPrivateKeyInfo.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/EncryptedPrivateKeyInfo.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/javax/crypto/EncryptedPrivateKeyInfo.java	2017-12-05 04:59:13.101178353 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/EncryptedPrivateKeyInfo.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/crypto/EncryptedPrivateKeyInfo.java	2019-11-13 20:15:18.227099143 +0000
 @@ -249,9 +249,13 @@
          try {
              encoded = cipher.doFinal(encryptedData);
@@ -545,9 +628,9 @@
                      "Cannot retrieve the PKCS8EncodedKeySpec", ex);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/SealedObject.java openjdk-boot/jdk/src/share/classes/javax/crypto/SealedObject.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/SealedObject.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/javax/crypto/SealedObject.java	2017-12-05 04:59:13.101178353 +0000
-@@ -353,7 +353,9 @@
+--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/SealedObject.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/crypto/SealedObject.java	2019-11-13 20:15:18.227099143 +0000
+@@ -344,7 +344,9 @@
  
          try {
              return unseal(key, provider);
@@ -559,8 +642,8 @@
          }
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/swing/SortingFocusTraversalPolicy.java openjdk-boot/jdk/src/share/classes/javax/swing/SortingFocusTraversalPolicy.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/swing/SortingFocusTraversalPolicy.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/javax/swing/SortingFocusTraversalPolicy.java	2017-12-05 04:59:13.101178353 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/swing/SortingFocusTraversalPolicy.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/swing/SortingFocusTraversalPolicy.java	2019-11-13 20:15:18.227099143 +0000
 @@ -113,7 +113,10 @@
                          Method m = c.getDeclaredMethod("legacyMergeSort", new Class[]{Object[].class, Comparator.class});
                          m.setAccessible(true);
@@ -585,8 +668,8 @@
          }
          ListIterator<Component> i = l.listIterator();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java	2017-12-05 04:59:13.101178353 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java	2019-11-13 20:15:18.227099143 +0000
 @@ -482,7 +482,9 @@
              FILL_NEW_TYPED_ARRAY = IMPL_LOOKUP
                      .findStatic(THIS_CLASS, "fillNewTypedArray",
@@ -599,8 +682,8 @@
          }
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/VerifyAccess.java openjdk-boot/jdk/src/share/classes/sun/invoke/util/VerifyAccess.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/VerifyAccess.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/invoke/util/VerifyAccess.java	2017-12-05 04:59:13.101178353 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/VerifyAccess.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/invoke/util/VerifyAccess.java	2019-11-13 20:15:18.227099143 +0000
 @@ -222,7 +222,9 @@
                      public Class<?> run() {
                          try {
@@ -613,8 +696,8 @@
                          }
                      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/Agent.java openjdk-boot/jdk/src/share/classes/sun/management/Agent.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/Agent.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/management/Agent.java	2017-12-05 04:59:13.109178224 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/Agent.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/management/Agent.java	2019-11-13 20:15:18.227099143 +0000
 @@ -383,7 +383,13 @@
                      adaptorClass.getMethod("initialize",
                          String.class, Properties.class);
@@ -631,8 +714,8 @@
              throw new UnsupportedOperationException("Unsupported management property: " + SNMP_PORT,x);
          } catch (InvocationTargetException x) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java openjdk-boot/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java	2017-12-05 04:59:13.109178224 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java	2019-11-13 20:15:18.227099143 +0000
 @@ -69,7 +69,11 @@
                          Field f = cl.getDeclaredField("builder");
                          f.setAccessible(true);
@@ -647,8 +730,8 @@
                      }
                  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/GcInfoCompositeData.java openjdk-boot/jdk/src/share/classes/sun/management/GcInfoCompositeData.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/GcInfoCompositeData.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/management/GcInfoCompositeData.java	2017-12-05 04:59:13.109178224 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/GcInfoCompositeData.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/management/GcInfoCompositeData.java	2019-11-13 20:15:18.227099143 +0000
 @@ -76,7 +76,11 @@
                                  Field f = cl.getDeclaredField("builder");
                                  f.setAccessible(true);
@@ -711,9 +794,23 @@
              // Should never reach here
              throw new AssertionError(e);
          }
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/URLClassPath.java openjdk-boot/jdk/src/share/classes/sun/misc/URLClassPath.java
+--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/URLClassPath.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/misc/URLClassPath.java	2019-11-13 20:15:18.239098957 +0000
+@@ -1104,7 +1104,9 @@
+                         }
+                     }
+                 }
+-            } catch (MalformedURLException | IllegalArgumentException e) {}
++            } catch (MalformedURLException e) {
++            } catch (IllegalArgumentException e) {
++            }
+             if (DEBUG_CP_URL_CHECK) {
+                 System.err.println("Class-Path entry: \"" + path + "\" ignored in JAR file " + base);
+             }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/ftp/FtpClientProvider.java openjdk-boot/jdk/src/share/classes/sun/net/ftp/FtpClientProvider.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/ftp/FtpClientProvider.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/net/ftp/FtpClientProvider.java	2017-12-05 04:59:13.101178353 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/ftp/FtpClientProvider.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/net/ftp/FtpClientProvider.java	2019-11-13 20:15:18.227099143 +0000
 @@ -70,10 +70,13 @@
              Class<?> c = Class.forName(cm, true, null);
              provider = (FtpClientProvider) c.newInstance();
@@ -733,9 +830,9 @@
          }
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java	2017-12-05 04:59:13.101178353 +0000
-@@ -901,7 +901,8 @@
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java	2019-11-13 20:15:18.231099081 +0000
+@@ -907,7 +907,8 @@
                      InetAddress a1 = InetAddress.getByName(h1);
                      InetAddress a2 = InetAddress.getByName(h2);
                      result[0] = a1.equals(a2);
@@ -745,7 +842,7 @@
                  }
                  return null;
              }
-@@ -1668,8 +1669,9 @@
+@@ -1674,8 +1675,9 @@
                                  // HttpsURLConnection instance saved in
                                  // DelegateHttpsURLConnection
                                  uconn = (URLConnection)this.getClass().getField("httpsURLConnection").get(this);
@@ -757,9 +854,174 @@
                                      // ignored; use 'this'
                                  }
                              }
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/ch/Reflect.java openjdk-boot/jdk/src/share/classes/sun/nio/ch/Reflect.java
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/ch/Reflect.java	2019-11-13 21:33:20.058907936 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/nio/ch/Reflect.java	2019-11-13 21:39:24.605296285 +0000
+@@ -58,7 +58,9 @@
+             Constructor<?> c = cl.getDeclaredConstructor(paramTypes);
+             setAccessible(c);
+             return c;
+-        } catch (ClassNotFoundException | NoSuchMethodException x) {
++        } catch (ClassNotFoundException x) {
++            throw new ReflectionError(x);
++        } catch (NoSuchMethodException x) {
+             throw new ReflectionError(x);
+         }
+     }
+@@ -66,9 +68,11 @@
+     static Object invoke(Constructor<?> c, Object[] args) {
+         try {
+             return c.newInstance(args);
+-        } catch (InstantiationException |
+-                 IllegalAccessException |
+-                 InvocationTargetException x) {
++        } catch (InstantiationException x) {
++            throw new ReflectionError(x);
++        } catch (IllegalAccessException x) {
++            throw new ReflectionError(x);
++        } catch (InvocationTargetException x) {
+             throw new ReflectionError(x);
+         }
+     }
+@@ -82,7 +86,9 @@
+             Method m = cl.getDeclaredMethod(methodName, paramTypes);
+             setAccessible(m);
+             return m;
+-        } catch (ClassNotFoundException | NoSuchMethodException x) {
++        } catch (ClassNotFoundException x) {
++            throw new ReflectionError(x);
++        } catch (NoSuchMethodException x) {
+             throw new ReflectionError(x);
+         }
+     }
+@@ -90,7 +96,9 @@
+     static Object invoke(Method m, Object ob, Object[] args) {
+         try {
+             return m.invoke(ob, args);
+-        } catch (IllegalAccessException | InvocationTargetException x) {
++        } catch (IllegalAccessException x) {
++            throw new ReflectionError(x);
++        } catch (InvocationTargetException x) {
+             throw new ReflectionError(x);
+         }
+     }
+@@ -115,7 +123,9 @@
+             Field f = cl.getDeclaredField(fieldName);
+             setAccessible(f);
+             return f;
+-        } catch (ClassNotFoundException | NoSuchFieldException x) {
++        } catch (ClassNotFoundException x) {
++            throw new ReflectionError(x);
++        } catch (NoSuchFieldException x) {
+             throw new ReflectionError(x);
+         }
+     }
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/ch/Util.java openjdk-boot/jdk/src/share/classes/sun/nio/ch/Util.java
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/ch/Util.java	2019-11-13 21:33:20.070907751 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/nio/ch/Util.java	2019-11-13 21:37:46.230810299 +0000
+@@ -369,10 +369,13 @@
+                                              Runnable.class });
+                         ctor.setAccessible(true);
+                         directByteBufferConstructor = ctor;
+-                    } catch (ClassNotFoundException   |
+-                             NoSuchMethodException    |
+-                             IllegalArgumentException |
+-                             ClassCastException x) {
++                    } catch (ClassNotFoundException x) {
++                        throw new InternalError();
++                    } catch (NoSuchMethodException x) {
++                        throw new InternalError();
++                    } catch (IllegalArgumentException x) {
++                        throw new InternalError();
++                    } catch (ClassCastException x) {
+                         throw new InternalError();
+                     }
+                     return null;
+@@ -392,9 +395,11 @@
+                              new Long(addr),
+                              fd,
+                              unmapper });
+-        } catch (InstantiationException |
+-                 IllegalAccessException |
+-                 InvocationTargetException e) {
++        } catch (InstantiationException e) {
++            throw new InternalError();
++        } catch (IllegalAccessException e) {
++            throw new InternalError();
++        } catch (InvocationTargetException e) {
+             throw new InternalError();
+         }
+         return dbb;
+@@ -414,10 +419,13 @@
+                                              Runnable.class });
+                         ctor.setAccessible(true);
+                         directByteBufferRConstructor = ctor;
+-                    } catch (ClassNotFoundException |
+-                             NoSuchMethodException |
+-                             IllegalArgumentException |
+-                             ClassCastException x) {
++                    } catch (ClassNotFoundException x) {
++                        throw new InternalError();
++                    } catch (NoSuchMethodException x) {
++                        throw new InternalError();
++                    } catch (IllegalArgumentException x) {
++                        throw new InternalError();
++                    } catch (ClassCastException x) {
+                         throw new InternalError();
+                     }
+                     return null;
+@@ -437,9 +445,11 @@
+                              new Long(addr),
+                              fd,
+                              unmapper });
+-        } catch (InstantiationException |
+-                 IllegalAccessException |
+-                 InvocationTargetException e) {
++        } catch (InstantiationException e) {
++            throw new InternalError();
++        } catch (IllegalAccessException e) {
++            throw new InternalError();
++        } catch (InvocationTargetException e) {
+             throw new InternalError();
+         }
+         return dbb;
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/FastCharsetProvider.java openjdk-boot/jdk/src/share/classes/sun/nio/cs/FastCharsetProvider.java
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/FastCharsetProvider.java	2019-11-13 21:33:20.082907566 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/nio/cs/FastCharsetProvider.java	2019-11-13 21:34:20.393978589 +0000
+@@ -121,9 +121,11 @@
+             cs = (Charset)c.newInstance();
+             cache.put(csn, cs);
+             return cs;
+-        } catch (ClassNotFoundException |
+-                 IllegalAccessException |
+-                 InstantiationException x) {
++        } catch (ClassNotFoundException x) {
++            return null;
++        } catch (IllegalAccessException x) {
++            return null;
++        } catch (InstantiationException x) {
+             return null;
+         }
+     }
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/reflect/MethodAccessorGenerator.java openjdk-boot/jdk/src/share/classes/sun/reflect/MethodAccessorGenerator.java
+--- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/MethodAccessorGenerator.java	2019-11-13 21:33:20.090907443 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/reflect/MethodAccessorGenerator.java	2019-11-13 21:39:44.660987633 +0000
+@@ -401,8 +401,10 @@
+                                  0,
+                                  bytes.length,
+                                  declaringClass.getClassLoader()).newInstance();
+-                        } catch (InstantiationException |
+-                                 IllegalAccessException e) {
++                        } catch (InstantiationException e) {
++                            throw (InternalError)
++                                new InternalError().initCause(e);
++                        } catch (IllegalAccessException e) {
+                             throw (InternalError)
+                                 new InternalError().initCause(e);
+                         }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/reflect/ReflectionFactory.java openjdk-boot/jdk/src/share/classes/sun/reflect/ReflectionFactory.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/ReflectionFactory.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/reflect/ReflectionFactory.java	2017-12-05 04:59:13.109178224 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/ReflectionFactory.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/reflect/ReflectionFactory.java	2019-11-13 20:15:18.231099081 +0000
 @@ -598,7 +598,10 @@
          }
          try {
@@ -792,55 +1054,104 @@
                  new InternalError("unable to create OptionalDataException").initCause(ex);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl_Skel.java openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl_Skel.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl_Skel.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl_Skel.java	2017-12-05 04:59:13.113178160 +0000
-@@ -74,7 +74,9 @@
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl_Skel.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl_Skel.java	2019-11-13 20:22:10.744709194 +0000
+@@ -86,7 +86,13 @@
                      java.io.ObjectInput in = call.getInputStream();
                      $param_String_1 = (java.lang.String) in.readObject();
                      $param_Remote_2 = (java.rmi.Remote) in.readObject();
--                } catch (java.io.IOException | java.lang.ClassNotFoundException e) {
-+                } catch (java.io.IOException e) {
+-                } catch (ClassCastException | IOException | ClassNotFoundException e) {
++                } catch (ClassCastException e) {
++                    call.discardPendingRefs();
 +                    throw new java.rmi.UnmarshalException("error unmarshalling arguments", e);
-+                } catch (java.lang.ClassNotFoundException e) {
++                } catch (IOException e) {
++                    call.discardPendingRefs();
++                    throw new java.rmi.UnmarshalException("error unmarshalling arguments", e);
++                } catch (ClassNotFoundException e) {
+                     call.discardPendingRefs();
                      throw new java.rmi.UnmarshalException("error unmarshalling arguments", e);
                  } finally {
-                     call.releaseInputStream();
-@@ -107,7 +109,9 @@
+@@ -120,7 +126,13 @@
                  try {
                      java.io.ObjectInput in = call.getInputStream();
                      $param_String_1 = (java.lang.String) in.readObject();
--                } catch (java.io.IOException | java.lang.ClassNotFoundException e) {
-+                } catch (java.io.IOException e) {
+-                } catch (ClassCastException | IOException | ClassNotFoundException e) {
++                } catch (ClassCastException e) {
++                    call.discardPendingRefs();
 +                    throw new java.rmi.UnmarshalException("error unmarshalling arguments", e);
-+                } catch (java.lang.ClassNotFoundException e) {
++                } catch (IOException e) {
++                    call.discardPendingRefs();
++                    throw new java.rmi.UnmarshalException("error unmarshalling arguments", e);
++                } catch (ClassNotFoundException e) {
+                     call.discardPendingRefs();
                      throw new java.rmi.UnmarshalException("error unmarshalling arguments", e);
                  } finally {
-                     call.releaseInputStream();
-@@ -133,7 +137,9 @@
+@@ -147,7 +159,13 @@
                      java.io.ObjectInput in = call.getInputStream();
                      $param_String_1 = (java.lang.String) in.readObject();
                      $param_Remote_2 = (java.rmi.Remote) in.readObject();
--                } catch (java.io.IOException | java.lang.ClassNotFoundException e) {
-+                } catch (java.io.IOException e) {
+-                } catch (ClassCastException | IOException | java.lang.ClassNotFoundException e) {
++                } catch (ClassCastException e) {
++                    call.discardPendingRefs();
++                    throw new java.rmi.UnmarshalException("error unmarshalling arguments", e);
++                } catch (IOException e) {
++                    call.discardPendingRefs();
 +                    throw new java.rmi.UnmarshalException("error unmarshalling arguments", e);
 +                } catch (java.lang.ClassNotFoundException e) {
+                     call.discardPendingRefs();
                      throw new java.rmi.UnmarshalException("error unmarshalling arguments", e);
                  } finally {
-                     call.releaseInputStream();
-@@ -156,7 +162,9 @@
+@@ -171,7 +189,13 @@
                  try {
                      java.io.ObjectInput in = call.getInputStream();
                      $param_String_1 = (java.lang.String) in.readObject();
--                } catch (java.io.IOException | java.lang.ClassNotFoundException e) {
-+                } catch (java.io.IOException e) {
+-                } catch (ClassCastException | IOException | ClassNotFoundException e) {
++                } catch (ClassCastException e) {
++                    call.discardPendingRefs();
 +                    throw new java.rmi.UnmarshalException("error unmarshalling arguments", e);
-+                } catch (java.lang.ClassNotFoundException e) {
++                } catch (IOException e) {
++                    call.discardPendingRefs();
++                    throw new java.rmi.UnmarshalException("error unmarshalling arguments", e);
++                } catch (ClassNotFoundException e) {
+                     call.discardPendingRefs();
                      throw new java.rmi.UnmarshalException("error unmarshalling arguments", e);
                  } finally {
-                     call.releaseInputStream();
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl_Stub.java openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl_Stub.java
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl_Stub.java	2019-11-13 23:07:44.683855040 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl_Stub.java	2019-11-13 23:11:29.560397517 +0000
+@@ -93,7 +93,13 @@
+             try {
+                 java.io.ObjectInput in = call.getInputStream();
+                 $result = (java.lang.String[]) in.readObject();
+-            } catch (ClassCastException | IOException | ClassNotFoundException e) {
++            } catch (ClassCastException e) {
++                call.discardPendingRefs();
++                throw new java.rmi.UnmarshalException("error unmarshalling return", e);
++            } catch (IOException e) {
++                call.discardPendingRefs();
++                throw new java.rmi.UnmarshalException("error unmarshalling return", e);
++            } catch (ClassNotFoundException e) {
+                 call.discardPendingRefs();
+                 throw new java.rmi.UnmarshalException("error unmarshalling return", e);
+             } finally {
+@@ -125,7 +131,13 @@
+             try {
+                 java.io.ObjectInput in = call.getInputStream();
+                 $result = (java.rmi.Remote) in.readObject();
+-            } catch (ClassCastException | IOException | ClassNotFoundException e) {
++            } catch (ClassCastException e) {
++                call.discardPendingRefs();
++                throw new java.rmi.UnmarshalException("error unmarshalling return", e);
++            } catch (IOException e) {
++                call.discardPendingRefs();
++                throw new java.rmi.UnmarshalException("error unmarshalling return", e);
++            } catch (ClassNotFoundException e) {
+                 call.discardPendingRefs();
+                 throw new java.rmi.UnmarshalException("error unmarshalling return", e);
+             } finally {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java	2017-12-05 04:59:13.101178353 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java	2019-11-13 20:15:18.231099081 +0000
 @@ -296,7 +296,16 @@
              active.put(id, entry);
              return entry.mobj;
@@ -860,8 +1171,8 @@
               * or code recompiled and user forgot to provide
               *  activatable constructor?
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java	2017-12-05 04:59:13.101178353 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java	2019-11-13 20:15:18.231099081 +0000
 @@ -263,11 +263,14 @@
  
                      annotation = urlsToPath(urls);
@@ -879,8 +1190,8 @@
                   * to be thrown by openConnection() and getPermission().  If it
                   * does happen, forget about this class loader's URLs and
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastRef.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastRef.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastRef.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastRef.java	2017-12-05 04:59:13.113178160 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastRef.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastRef.java	2019-11-13 20:15:18.231099081 +0000
 @@ -186,7 +186,13 @@
  
                  return returnValue;
@@ -897,8 +1208,8 @@
                  ((StreamRemoteCall)call).discardPendingRefs();
                  clientRefLog.log(Log.BRIEF,
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java	2017-12-05 04:59:13.113178160 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java	2019-11-13 20:15:18.231099081 +0000
 @@ -342,7 +342,12 @@
                  // disable saving any refs in the inputStream for GC
                  ((StreamRemoteCall) call).discardPendingRefs();
@@ -913,27 +1224,68 @@
                  // disable saving any refs in the inputStream for GC
                  ((StreamRemoteCall) call).discardPendingRefs();
                  throw new UnmarshalException(
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl_Skel.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl_Skel.java
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl_Skel.java	2019-11-13 23:07:44.699854794 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl_Skel.java	2019-11-13 23:09:49.061942667 +0000
+@@ -65,7 +65,13 @@
+                     $param_long_2 = in.readLong();
+                     $param_VMID_3 = (java.rmi.dgc.VMID) in.readObject();
+                     $param_boolean_4 = in.readBoolean();
+-                } catch (ClassCastException | IOException | ClassNotFoundException e) {
++                } catch (ClassCastException e) {
++                    call.discardPendingRefs();
++                    throw new java.rmi.UnmarshalException("error unmarshalling arguments", e);
++                } catch (IOException e) {
++                    call.discardPendingRefs();
++                    throw new java.rmi.UnmarshalException("error unmarshalling arguments", e);
++                } catch (ClassNotFoundException e) {
+                     call.discardPendingRefs();
+                     throw new java.rmi.UnmarshalException("error unmarshalling arguments", e);
+                 } finally {
+@@ -90,7 +96,13 @@
+                     $param_arrayOf_ObjID_1 = (java.rmi.server.ObjID[]) in.readObject();
+                     $param_long_2 = in.readLong();
+                     $param_Lease_3 = (java.rmi.dgc.Lease) in.readObject();
+-                } catch (ClassCastException | IOException | ClassNotFoundException e) {
++                } catch (ClassCastException e) {
++                    call.discardPendingRefs();
++                    throw new java.rmi.UnmarshalException("error unmarshalling arguments", e);
++                } catch (IOException e) {
++                    call.discardPendingRefs();
++                    throw new java.rmi.UnmarshalException("error unmarshalling arguments", e);
++                } catch (ClassNotFoundException e) {
+                     call.discardPendingRefs();
+                     throw new java.rmi.UnmarshalException("error unmarshalling arguments", e);
+                 } finally {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl_Stub.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl_Stub.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl_Stub.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl_Stub.java	2017-12-05 04:59:13.113178160 +0000
-@@ -132,7 +132,13 @@
-                     });
-                 }
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl_Stub.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl_Stub.java	2019-11-13 20:17:16.905260814 +0000
+@@ -125,7 +125,21 @@
+                 java.io.ObjectInput in = call.getInputStream();
+ 
                  $result = (java.rmi.dgc.Lease) in.readObject();
--            } catch (java.io.IOException | java.lang.ClassNotFoundException e) {
-+            } catch (java.io.IOException e) {
+-            } catch (ClassCastException | IOException | ClassNotFoundException e) {
++            } catch (ClassCastException e) {
 +                if (connection instanceof TCPConnection) {
 +                    // Modified to prevent re-use of the connection after an exception
 +                    ((TCPConnection) connection).getChannel().free(connection, false);
 +                }
++                call.discardPendingRefs();
 +                throw new java.rmi.UnmarshalException("error unmarshalling return", e);
-+            } catch (java.lang.ClassNotFoundException e) {
++            } catch (IOException e) {
++                if (connection instanceof TCPConnection) {
++                    // Modified to prevent re-use of the connection after an exception
++                    ((TCPConnection) connection).getChannel().free(connection, false);
++                }
++                call.discardPendingRefs();
++                throw new java.rmi.UnmarshalException("error unmarshalling return", e);
++            } catch (ClassNotFoundException e) {
                  if (connection instanceof TCPConnection) {
                      // Modified to prevent re-use of the connection after an exception
                      ((TCPConnection) connection).getChannel().free(connection, false);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2017-12-05 04:59:13.101178353 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2019-11-13 20:15:18.231099081 +0000
 @@ -209,7 +209,9 @@
  
              return initialSocket;
@@ -957,8 +1309,8 @@
              } catch (SocketException e) {
                  if (eagerHttpFallback) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java	2017-12-05 04:59:13.101178353 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java	2019-11-13 20:15:18.231099081 +0000
 @@ -623,7 +623,10 @@
              try {
                  TCPEndpoint.shedConnectionCaches();
@@ -972,8 +1324,8 @@
                  // or shed fails non-catastrophically
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/PAData.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/PAData.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/PAData.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/PAData.java	2017-12-05 04:59:13.101178353 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/PAData.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/PAData.java	2019-11-13 20:15:18.231099081 +0000
 @@ -280,7 +280,9 @@
                                      .append(info.getSalt())
                                      .append('\n');
@@ -997,8 +1349,8 @@
                      }
                  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/PrincipalName.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/PrincipalName.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/PrincipalName.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/PrincipalName.java	2017-12-05 04:59:13.101178353 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/PrincipalName.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/PrincipalName.java	2019-11-13 20:15:18.231099081 +0000
 @@ -421,7 +421,9 @@
                                  hostName.toLowerCase(Locale.ENGLISH)+".")) {
                          hostName = canonicalized;
@@ -1011,9 +1363,9 @@
                  }
                  nameParts[1] = hostName.toLowerCase(Locale.ENGLISH);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs11/P11KeyStore.java openjdk-boot/jdk/src/share/classes/sun/security/pkcs11/P11KeyStore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs11/P11KeyStore.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs11/P11KeyStore.java	2017-12-05 04:59:13.101178353 +0000
-@@ -325,7 +325,9 @@
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs11/P11KeyStore.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs11/P11KeyStore.java	2019-11-13 20:15:18.231099081 +0000
+@@ -326,7 +326,9 @@
  
              // did not find anything
              return null;
@@ -1024,7 +1376,7 @@
              throw new ProviderException(e);
          } finally {
              token.releaseSession(session);
-@@ -450,7 +452,9 @@
+@@ -451,7 +453,9 @@
              } else if (key instanceof SecretKey) {
                  entry = new KeyStore.SecretKeyEntry((SecretKey)key);
              }
@@ -1035,7 +1387,7 @@
              throw new KeyStoreException(e);
          }
          engineSetEntry(alias, entry, new KeyStore.PasswordProtection(password));
-@@ -556,7 +560,9 @@
+@@ -557,7 +561,9 @@
                  } else {
                      throw new KeyStoreException("unexpected entry type");
                  }
@@ -1046,7 +1398,7 @@
                  throw new KeyStoreException(e);
              }
          }
-@@ -758,7 +764,11 @@
+@@ -759,7 +765,11 @@
              if (debug != null) {
                  dumpTokenMap();
              }
@@ -1059,7 +1411,7 @@
              throw new IOException("load failed", e);
          }
      }
-@@ -838,7 +848,11 @@
+@@ -839,7 +849,11 @@
              if (debug != null) {
                  dumpTokenMap();
              }
@@ -1072,7 +1424,7 @@
              throw new IOException("load failed", e);
          }
      }
-@@ -1028,7 +1042,9 @@
+@@ -1029,7 +1043,9 @@
                  storeCert(alias, xcert);
                  module.setTrust(token, xcert);
                  mapLabels();
@@ -1083,7 +1435,7 @@
                  throw new KeyStoreException(e);
              }
  
-@@ -1090,7 +1106,9 @@
+@@ -1091,7 +1107,9 @@
                          storePkey(alias, (KeyStore.PrivateKeyEntry)entry);
                      }
  
@@ -1094,7 +1446,7 @@
                      throw new KeyStoreException(pe);
                  }
  
-@@ -1128,7 +1146,9 @@
+@@ -1129,7 +1147,9 @@
                  if (debug != null) {
                      dumpTokenMap();
                  }
@@ -1106,8 +1458,8 @@
              }
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs11/P11RSAKeyFactory.java openjdk-boot/jdk/src/share/classes/sun/security/pkcs11/P11RSAKeyFactory.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs11/P11RSAKeyFactory.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs11/P11RSAKeyFactory.java	2017-12-05 04:59:13.101178353 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs11/P11RSAKeyFactory.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs11/P11RSAKeyFactory.java	2019-11-13 20:15:18.231099081 +0000
 @@ -130,7 +130,10 @@
                  rs.getModulus(),
                  rs.getPublicExponent()
@@ -1133,8 +1485,8 @@
                  ("Could not create RSA private key", e);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java	2017-12-05 04:56:57.655356439 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java	2017-12-05 04:59:13.113178160 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java	2019-11-13 19:38:52.360902053 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java	2019-11-13 20:15:18.231099081 +0000
 @@ -83,8 +83,9 @@
                                  = (CertStoreHelper)c.newInstance();
                              cache.put(type, csh);
@@ -1148,8 +1500,8 @@
                          }
                      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java	2017-12-05 04:59:13.113178160 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java	2019-11-13 20:15:18.231099081 +0000
 @@ -159,7 +159,9 @@
                  debug.println("Returning " + results.size() + " CRLs");
              }
@@ -1192,8 +1544,8 @@
                  debug.println("Can't create URICertStore: " + e.getMessage());
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSP.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSP.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSP.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSP.java	2017-12-05 04:59:13.113178160 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSP.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSP.java	2019-11-13 20:15:18.231099081 +0000
 @@ -148,7 +148,10 @@
          try {
              X509CertImpl certImpl = X509CertImpl.toImpl(cert);
@@ -1207,8 +1559,8 @@
                  ("Exception while encoding OCSPRequest", e);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java	2017-12-05 04:59:13.113178160 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java	2019-11-13 20:15:18.231099081 +0000
 @@ -641,9 +641,11 @@
                  }
                  return false;
@@ -1225,9 +1577,9 @@
          }
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java	2017-12-05 04:59:13.113178160 +0000
-@@ -101,7 +101,9 @@
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java	2019-11-13 20:15:18.231099081 +0000
+@@ -102,7 +102,9 @@
                  X509CertImpl firstCertImpl = X509CertImpl.toImpl(firstCert);
                  selector.parseAuthorityKeyIdentifierExtension(
                              firstCertImpl.getAuthorityKeyIdentifierExtension());
@@ -1239,8 +1591,8 @@
              }
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java	2017-12-05 04:56:57.655356439 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java	2017-12-05 04:59:13.113178160 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java	2019-11-13 19:38:52.360902053 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java	2019-11-13 20:15:18.235099019 +0000
 @@ -148,8 +148,14 @@
          try {
              this.certStores.add(CertStore.getInstance("Collection",
@@ -1280,8 +1632,8 @@
                  debug.println("Exception while verifying CRL: "+e.getMessage());
                  e.printStackTrace();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java	2017-12-05 04:59:13.113178160 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java	2019-11-13 20:15:18.235099019 +0000
 @@ -165,7 +165,16 @@
              } else {
                  buildReverse(adjList, certPathList);
@@ -1316,8 +1668,8 @@
                  if (iter.hasNext())
                      continue;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2017-12-05 04:59:13.113178160 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2019-11-13 20:15:18.235099019 +0000
 @@ -308,7 +308,12 @@
                      factory.generateCertificates(in);
              }
@@ -1352,8 +1704,8 @@
                  debug.println("Exception fetching CRL:");
                  e.printStackTrace();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/KeyStoreDelegator.java openjdk-boot/jdk/src/share/classes/sun/security/provider/KeyStoreDelegator.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/KeyStoreDelegator.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/KeyStoreDelegator.java	2017-12-05 04:59:13.113178160 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/KeyStoreDelegator.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/KeyStoreDelegator.java	2019-11-13 20:15:18.235099019 +0000
 @@ -204,7 +204,9 @@
              try {
                  keystore = primaryKeyStore.newInstance();
@@ -1416,8 +1768,8 @@
  
              if (debug != null) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/SecureRandom.java openjdk-boot/jdk/src/share/classes/sun/security/provider/SecureRandom.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/SecureRandom.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/SecureRandom.java	2017-12-05 04:59:13.105178290 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/SecureRandom.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/SecureRandom.java	2019-11-13 20:15:18.235099019 +0000
 @@ -100,7 +100,15 @@
               * performance overhead.
               */
@@ -1453,8 +1805,8 @@
              try {
                  digest = MessageDigest.getInstance("SHA");
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ECDHCrypt.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ECDHCrypt.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ECDHCrypt.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ECDHCrypt.java	2017-12-05 04:59:13.105178290 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ECDHCrypt.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ECDHCrypt.java	2019-11-13 20:15:18.235099019 +0000
 @@ -119,7 +119,10 @@
              ECPublicKeySpec spec = new ECPublicKeySpec(point, params);
              PublicKey peerPublicKey = kf.generatePublic(spec);
@@ -1480,9 +1832,9 @@
                      "Could not generate ECPublicKey").initCause(e);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java	2017-12-05 04:59:13.105178290 +0000
-@@ -1144,8 +1144,7 @@
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java	2019-11-13 20:15:18.235099019 +0000
+@@ -1200,8 +1200,7 @@
              KeyGenerator kg = JsseJce.getKeyGenerator(masterAlg);
              kg.init(spec);
              return kg.generateKey();
@@ -1492,7 +1844,7 @@
              // unlikely to happen, otherwise, must be a provider exception
              //
              // For RSA premaster secrets, do not signal a protocol error
-@@ -1153,6 +1152,12 @@
+@@ -1209,6 +1208,12 @@
              if (debug != null && Debug.isOn("handshake")) {
                  System.out.println("RSA master secret generation error:");
                  iae.printStackTrace(System.out);
@@ -1506,8 +1858,8 @@
              throw new ProviderException(iae);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/RSAClientKeyExchange.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/RSAClientKeyExchange.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/RSAClientKeyExchange.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/RSAClientKeyExchange.java	2017-12-05 04:59:13.105178290 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/RSAClientKeyExchange.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/RSAClientKeyExchange.java	2019-11-13 20:15:18.235099019 +0000
 @@ -173,14 +173,20 @@
                      clientVersion, serverVersion, encodedSecret),
                      generator);
@@ -1532,9 +1884,9 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2017-12-05 04:59:13.105178290 +0000
-@@ -2738,7 +2738,9 @@
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2019-11-13 20:15:18.235099019 +0000
+@@ -2736,7 +2736,9 @@
          X509Certificate cert = null;
          try {
              cert = (X509Certificate)cf.generateCertificate(in);
@@ -1545,9 +1897,23 @@
              throw new Exception(rb.getString("Input.not.an.X.509.certificate"));
          }
  
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/ECUtil.java openjdk-boot/jdk/src/share/classes/sun/security/util/ECUtil.java
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/ECUtil.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/util/ECUtil.java	2019-11-13 20:15:18.239098957 +0000
+@@ -92,7 +92,9 @@
+     private static KeyFactory getKeyFactory() {
+         try {
+             return KeyFactory.getInstance("EC", "SunEC");
+-        } catch (NoSuchAlgorithmException | NoSuchProviderException e) {
++        } catch (NoSuchAlgorithmException e) {
++            throw new RuntimeException(e);
++        } catch (NoSuchProviderException e) {
+             throw new RuntimeException(e);
+         }
+     }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CertImpl.java openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CertImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CertImpl.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CertImpl.java	2017-12-05 04:59:13.109178224 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CertImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CertImpl.java	2019-11-13 20:15:18.235099019 +0000
 @@ -1962,7 +1962,9 @@
                  byte2hex(digest[i], buf);
              }
@@ -1560,8 +1926,8 @@
          }
          return fingerPrint;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/text/bidi/BidiBase.java openjdk-boot/jdk/src/share/classes/sun/text/bidi/BidiBase.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/text/bidi/BidiBase.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/text/bidi/BidiBase.java	2017-12-05 04:59:13.109178224 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/text/bidi/BidiBase.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/text/bidi/BidiBase.java	2019-11-13 20:15:18.235099019 +0000
 @@ -3478,7 +3478,9 @@
              try {
                  Field f = clazz.getField(name);
@@ -1574,8 +1940,8 @@
              }
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/JCmd.java openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/JCmd.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/JCmd.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/JCmd.java	2017-12-05 04:59:13.109178224 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/JCmd.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/JCmd.java	2019-11-13 20:15:18.235099019 +0000
 @@ -94,7 +94,7 @@
                          && mainClass.indexOf(arg.getProcessSubstring()) != -1) {
                              pids.add(vmd.id());
@@ -1620,8 +1986,8 @@
  
      private static String getMainClass(VirtualMachineDescriptor vmd)
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jconsole/Resources.java openjdk-boot/jdk/src/share/classes/sun/tools/jconsole/Resources.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jconsole/Resources.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/tools/jconsole/Resources.java	2017-12-05 04:59:13.109178224 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jconsole/Resources.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/tools/jconsole/Resources.java	2019-11-13 20:15:18.235099019 +0000
 @@ -129,7 +129,9 @@
      private static void setFieldValue(Field field, String value) {
          try {
@@ -1653,8 +2019,8 @@
              return 0;
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/demo/jfc/Notepad/Notepad.java openjdk-boot/jdk/src/share/demo/jfc/Notepad/Notepad.java
---- openjdk-boot.orig/jdk/src/share/demo/jfc/Notepad/Notepad.java	2017-11-30 03:00:27.000000000 +0000
-+++ openjdk-boot/jdk/src/share/demo/jfc/Notepad/Notepad.java	2017-12-05 04:59:13.109178224 +0000
+--- openjdk-boot.orig/jdk/src/share/demo/jfc/Notepad/Notepad.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/demo/jfc/Notepad/Notepad.java	2019-11-13 20:15:18.235099019 +0000
 @@ -80,7 +80,11 @@
                      "resources/NotepadSystem.properties"));
              resources = ResourceBundle.getBundle("resources.Notepad",
@@ -1668,97 +2034,3 @@
              System.err.println("resources/Notepad.properties "
                      + "or resources/NotepadSystem.properties not found");
              System.exit(1);
---- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/FileTreeWalker.java	2018-02-26 18:59:40.135894666 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/nio/file/FileTreeWalker.java	2018-02-26 19:00:08.003445637 +0000
-@@ -237,7 +237,9 @@
-                         // cycle detected
-                         return true;
-                     }
--                } catch (IOException | SecurityException x) {
-+                } catch (IOException x) {
-+                    // ignore
-+                } catch (SecurityException x) {
-                     // ignore
-                 }
-             }
-diff -Nru openjdk-boot.orig/jaxp/src/jdk/xml/internal/JdkXmlUtils.java openjdk-boot/jaxp/src/jdk/xml/internal/JdkXmlUtils.java
---- openjdk-boot.orig/jaxp/src/jdk/xml/internal/JdkXmlUtils.java	2018-02-26 19:24:02.152360675 +0000
-+++ openjdk-boot/jaxp/src/jdk/xml/internal/JdkXmlUtils.java	2018-02-26 19:26:41.473797848 +0000
-@@ -113,7 +113,12 @@
-             Object value, boolean warn) {
-         try {
-             reader.setProperty(property, value);
--        } catch (SAXNotRecognizedException | SAXNotSupportedException e) {
-+        } catch (SAXNotRecognizedException e) {
-+            if (warn) {
-+                XMLSecurityManager.printWarning(reader.getClass().getName(),
-+                        property, e);
-+            }
-+        } catch (SAXNotSupportedException e) {
-             if (warn) {
-                 XMLSecurityManager.printWarning(reader.getClass().getName(),
-                         property, e);
-@@ -166,7 +171,9 @@
- 
-         try {
-             reader = saxFactory.newSAXParser().getXMLReader();
--        } catch (ParserConfigurationException | SAXException ex) {
-+        } catch (ParserConfigurationException ex) {
-+            // shall not happen with the system-default reader
-+        } catch (SAXException ex) {
-             // shall not happen with the system-default reader
-         }
-         return reader;
-@@ -253,7 +260,9 @@
-         SAXParserFactory saxFactory = getSAXFactory(overrideDefaultParser);
-         try {
-             return saxFactory.newSAXParser().getXMLReader();
--        } catch (ParserConfigurationException | SAXException ex) {
-+        } catch (ParserConfigurationException ex) {
-+            return getXMLReaderWXMLReaderFactory();
-+        } catch (SAXException ex) {
-             return getXMLReaderWXMLReaderFactory();
-         }
-     }
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecord.java	2018-02-27 04:27:43.751829275 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecord.java	2018-02-27 04:28:05.231483764 +0000
-@@ -371,7 +371,12 @@
-                 } else
-                     throw new IOException("Invalid label type: " + typeAndLen);
-             }
--        } catch (IOException | InvalidNameException e) {
-+        } catch (IOException e) {
-+            CommunicationException ce =new CommunicationException(
-+                "DNS error: malformed packet");
-+            ce.initCause(e);
-+            throw ce;
-+        } catch (InvalidNameException e) {
-             CommunicationException ce =new CommunicationException(
-                 "DNS error: malformed packet");
-             ce.initCause(e);
---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/URLClassPath.java	2018-12-31 23:05:10.262998844 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/misc/URLClassPath.java	2018-12-31 23:06:40.561585343 +0000
-@@ -1104,7 +1104,9 @@
-                         }
-                     }
-                 }
--            } catch (MalformedURLException | IllegalArgumentException e) {}
-+            } catch (MalformedURLException e) {
-+            } catch (IllegalArgumentException e) {
-+            }
-             if (DEBUG_CP_URL_CHECK) {
-                 System.err.println("Class-Path entry: \"" + path + "\" ignored in JAR file " + base);
-             }
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/ECUtil.java	2019-07-17 04:17:56.933985576 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/util/ECUtil.java	2019-07-17 04:18:30.989463337 +0100
-@@ -92,7 +92,9 @@
-     private static KeyFactory getKeyFactory() {
-         try {
-             return KeyFactory.getInstance("EC", "SunEC");
--        } catch (NoSuchAlgorithmException | NoSuchProviderException e) {
-+        } catch (NoSuchAlgorithmException e) {
-+            throw new RuntimeException(e);
-+        } catch (NoSuchProviderException e) {
-             throw new RuntimeException(e);
-         }
-     }
--- a/patches/boot/ecj-stringswitch.patch	Wed Aug 14 18:39:52 2019 +0100
+++ b/patches/boot/ecj-stringswitch.patch	Thu Nov 14 02:36:21 2019 +0000
@@ -1858,3 +1858,41 @@
      }
  
      /**
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/ResourceBundle.java openjdk-boot/jdk/src/share/classes/java/util/ResourceBundle.java
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/ResourceBundle.java	2019-11-13 21:46:22.926858210 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/ResourceBundle.java	2019-11-13 21:48:58.096470164 +0000
+@@ -2361,27 +2361,21 @@
+                     if (script.length() == 0 && region.length() > 0) {
+                         // Supply script for users who want to use zh_Hans/zh_Hant
+                         // as bundle names (recommended for Java7+)
+-                        switch (region) {
+-                        case "TW":
+-                        case "HK":
+-                        case "MO":
++                        if ("TW".equals(region) ||
++                            "HK".equals(region) ||
++                            "MO".equals(region)) {
+                             script = "Hant";
+-                            break;
+-                        case "CN":
+-                        case "SG":
++                        } else if ("CN".equals(region) ||
++                                   "SG".equals(region)) {
+                             script = "Hans";
+-                            break;
+                         }
+                     } else if (script.length() > 0 && region.length() == 0) {
+                         // Supply region(country) for users who still package Chinese
+                         // bundles using old convension.
+-                        switch (script) {
+-                        case "Hans":
++                        if ("Hans".equals(script)) {
+                             region = "CN";
+-                            break;
+-                        case "Hant":
++                        } else if ("Hant".equals(script)) {
+                             region = "TW";
+-                            break;
+                         }
+                     }
+                 }
--- a/patches/boot/ecj-trywithresources.patch	Wed Aug 14 18:39:52 2019 +0100
+++ b/patches/boot/ecj-trywithresources.patch	Thu Nov 14 02:36:21 2019 +0000
@@ -1,6 +1,6 @@
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java	2019-04-30 00:39:01.558759520 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java	2019-11-13 20:30:26.213053974 +0000
 @@ -77,16 +77,10 @@
              throws IOException, ClassNotFoundException, IllegalBlockSizeException,
              BadPaddingException {
@@ -47,8 +47,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java	2019-04-30 00:39:01.558759520 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java	2019-11-13 20:30:26.213053974 +0000
 @@ -743,7 +743,9 @@
  
          private void dumpBand() throws IOException {
@@ -102,8 +102,8 @@
  
          public void readDataFrom(InputStream in) throws IOException {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java	2019-04-29 21:42:39.390211986 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java	2019-04-30 00:39:01.558759520 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java	2019-11-13 20:24:19.338717267 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java	2019-11-13 20:30:26.213053974 +0000
 @@ -151,8 +151,13 @@
                  if ("--config-file=".equals(state)) {
                      String propFile = av.remove(0);
@@ -157,8 +157,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java	2019-04-30 00:39:01.558759520 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java	2019-11-13 20:30:26.213053974 +0000
 @@ -245,9 +245,15 @@
      void run(File inFile, JarOutputStream jstream) throws IOException {
          // %%% maybe memory-map the file, and pass it straight into unpacker
@@ -177,8 +177,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java	2019-04-30 00:39:01.558759520 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java	2019-11-13 20:30:26.213053974 +0000
 @@ -540,9 +540,15 @@
              Index index = initCPIndex(tag, cpMap);
  
@@ -222,8 +222,8 @@
          attr_definition_name.doneDisbursing();
          attr_definition_layout.doneDisbursing();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java	2019-04-30 00:39:01.558759520 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java	2019-11-13 20:30:26.213053974 +0000
 @@ -458,9 +458,15 @@
                  Utils.log.info("Writing "+cpMap.length+" "+ConstantPool.tagName(tag)+" entries...");
  
@@ -267,8 +267,8 @@
  
      void writeAttrCounts() throws IOException {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java	2019-04-30 00:39:01.558759520 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java	2019-11-13 20:30:26.213053974 +0000
 @@ -122,8 +122,9 @@
          // Do this after the previous props are put in place,
          // to allow override if necessary.
@@ -297,8 +297,8 @@
          for (Map.Entry<Object, Object> e : props.entrySet()) {
              String key = (String) e.getKey();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java	2019-04-30 00:39:01.558759520 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java	2019-11-13 20:30:26.213053974 +0000
 @@ -160,9 +160,15 @@
          }
          // Use the stream-based implementation.
@@ -317,8 +317,8 @@
              in.delete();
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java	2019-04-30 00:39:01.558759520 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java	2019-11-13 20:30:26.213053974 +0000
 @@ -268,18 +268,30 @@
          // 4947205 : Peformance is slow when using pack-effort=0
          out = new BufferedOutputStream(out);
@@ -353,8 +353,8 @@
          // Wrapper to prevent closing of client-supplied stream.
      static private
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsClient.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsClient.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsClient.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsClient.java	2019-04-30 00:39:01.558759520 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsClient.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsClient.java	2019-11-13 20:30:26.213053974 +0000
 @@ -399,7 +399,9 @@
          int minTimeout = 50; // msec after which there are no retries.
  
@@ -376,8 +376,8 @@
          }
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DNSDatagramSocketFactory.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DNSDatagramSocketFactory.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DNSDatagramSocketFactory.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DNSDatagramSocketFactory.java	2019-04-30 00:39:01.558759520 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DNSDatagramSocketFactory.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DNSDatagramSocketFactory.java	2019-11-13 20:30:26.213053974 +0000
 @@ -199,6 +199,10 @@
                  SocketException e = new SocketException(x.getMessage());
                  e.initCause(x);
@@ -399,8 +399,8 @@
          }
          return null;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java	2019-04-30 00:39:01.558759520 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java	2019-11-13 20:30:26.213053974 +0000
 @@ -503,9 +503,13 @@
  
          try {
@@ -441,8 +441,8 @@
              NamingException ne = new NamingException();
              ne.setRootCause(e);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java	2019-04-30 00:39:01.558759520 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java	2019-11-13 20:30:26.217053912 +0000
 @@ -912,10 +912,15 @@
                              java.net.URLConnection uconn = tClass.getResource(tResource).openConnection();
                              int len = uconn.getContentLength();
@@ -462,8 +462,8 @@
                          } catch (java.io.IOException ex) {
                              throw newInternalError(ex);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java openjdk-boot/jdk/src/share/classes/java/lang/Package.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/Package.java	2019-04-30 00:39:01.558759520 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/lang/Package.java	2019-11-13 20:30:26.217053912 +0000
 @@ -578,12 +578,23 @@
       * Returns the Manifest for the specified JAR file name.
       */
@@ -492,8 +492,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/channels/SocketChannel.java openjdk-boot/jdk/src/share/classes/java/nio/channels/SocketChannel.java
---- openjdk-boot.orig/jdk/src/share/classes/java/nio/channels/SocketChannel.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/nio/channels/SocketChannel.java	2019-04-30 00:39:01.558759520 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/nio/channels/SocketChannel.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/nio/channels/SocketChannel.java	2019-11-13 20:30:26.217053912 +0000
 @@ -188,7 +188,7 @@
              } catch (Throwable suppressed) {
                  x.addSuppressed(suppressed);
@@ -504,8 +504,8 @@
          assert sc.isConnected();
          return sc;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/file/CopyMoveHelper.java openjdk-boot/jdk/src/share/classes/java/nio/file/CopyMoveHelper.java
---- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/CopyMoveHelper.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/nio/file/CopyMoveHelper.java	2019-04-30 00:39:01.558759520 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/CopyMoveHelper.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/nio/file/CopyMoveHelper.java	2019-11-13 20:30:26.217053912 +0000
 @@ -122,9 +122,15 @@
          if (attrs.isDirectory()) {
              Files.createDirectory(target);
@@ -533,8 +533,8 @@
          }
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java
---- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java	2019-04-30 00:39:01.562759458 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java	2019-11-13 20:30:26.217053912 +0000
 @@ -2604,7 +2604,9 @@
           * Create a FileTreeWalker to walk the file tree, invoking the visitor
           * for each event.
@@ -682,8 +682,8 @@
      }
  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java openjdk-boot/jdk/src/share/classes/java/util/Currency.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/Currency.java	2019-04-30 00:37:25.088245148 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/Currency.java	2019-11-13 20:30:26.217053912 +0000
 @@ -241,8 +241,12 @@
                      File propFile = new File(propsFile);
                      if (propFile.exists()) {
@@ -699,8 +699,8 @@
                          Set<String> keys = props.stringPropertyNames();
                          Pattern propertiesPattern =
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java	2019-04-30 00:39:01.562759458 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java	2019-11-13 20:30:26.217053912 +0000
 @@ -386,9 +386,14 @@
       * META-INF files.
       */
@@ -719,8 +719,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/sql/rowset/serial/SerialClob.java openjdk-boot/jdk/src/share/classes/javax/sql/rowset/serial/SerialClob.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/sql/rowset/serial/SerialClob.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/sql/rowset/serial/SerialClob.java	2019-04-30 00:39:01.562759458 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/sql/rowset/serial/SerialClob.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/sql/rowset/serial/SerialClob.java	2019-11-13 20:30:26.217053912 +0000
 @@ -144,8 +144,9 @@
          buf = new char[(int)len];
          int read = 0;
@@ -780,8 +780,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/sql/rowset/spi/SyncFactory.java openjdk-boot/jdk/src/share/classes/javax/sql/rowset/spi/SyncFactory.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/sql/rowset/spi/SyncFactory.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/sql/rowset/spi/SyncFactory.java	2019-04-30 00:39:01.562759458 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/javax/sql/rowset/spi/SyncFactory.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/javax/sql/rowset/spi/SyncFactory.java	2019-11-13 20:30:26.217053912 +0000
 @@ -382,9 +382,15 @@
                      // Load user's implementation of SyncProvider
                      // here. -Drowset.properties=/abc/def/pqr.txt
@@ -832,8 +832,8 @@
                  } catch (PrivilegedActionException ex) {
                      Throwable e = ex.getException();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/awt/SunToolkit.java openjdk-boot/jdk/src/share/classes/sun/awt/SunToolkit.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/awt/SunToolkit.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/awt/SunToolkit.java	2019-04-30 00:39:01.562759458 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/awt/SunToolkit.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/awt/SunToolkit.java	2019-11-13 20:30:26.217053912 +0000
 @@ -899,10 +899,16 @@
      protected static boolean imageExists(URL url) {
          checkPermissions(url);
@@ -853,8 +853,8 @@
          }
          return false;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java	2019-04-29 21:42:39.394211924 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java	2019-04-30 00:39:01.562759458 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java	2019-11-13 20:24:19.574713611 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java	2019-11-13 20:30:26.217053912 +0000
 @@ -555,8 +555,9 @@
                  if (parent == null) {
                      parent = new File(".");
@@ -878,8 +878,8 @@
              } else {
                  out.add(a.arg);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java	2019-04-30 00:39:01.562759458 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java	2019-11-13 20:30:26.217053912 +0000
 @@ -260,8 +260,14 @@
              if (fname == null) {
                  return p;
@@ -946,8 +946,8 @@
                  }
                  TrustManagerFactory tmf = TrustManagerFactory.getInstance(
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/jar/URLJarFile.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/jar/URLJarFile.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/jar/URLJarFile.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/jar/URLJarFile.java	2019-04-30 00:39:01.562759458 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/jar/URLJarFile.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/jar/URLJarFile.java	2019-11-13 20:30:26.217053912 +0000
 @@ -194,7 +194,8 @@
       * Given a URL, retrieves a JAR file, caches it to disk, and creates a
       * cached JAR file object.
@@ -981,8 +981,8 @@
                          }
                      });
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/PollingWatchService.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/PollingWatchService.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/PollingWatchService.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/PollingWatchService.java	2019-04-30 00:39:01.562759458 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/PollingWatchService.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/PollingWatchService.java	2019-11-13 20:30:26.217053912 +0000
 @@ -255,7 +255,9 @@
              this.entries = new HashMap<Path,CacheEntry>();
  
@@ -1006,8 +1006,8 @@
          }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/print/PSPrinterJob.java openjdk-boot/jdk/src/share/classes/sun/print/PSPrinterJob.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/print/PSPrinterJob.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/print/PSPrinterJob.java	2019-04-30 00:39:01.562759458 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/print/PSPrinterJob.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/print/PSPrinterJob.java	2019-11-13 20:30:26.217053912 +0000
 @@ -680,25 +680,38 @@
  
          private void handleProcessFailure(final Process failedProcess,
@@ -1054,8 +1054,8 @@
  
          public Object run() {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/log/ReliableLog.java openjdk-boot/jdk/src/share/classes/sun/rmi/log/ReliableLog.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/log/ReliableLog.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/log/ReliableLog.java	2019-04-30 00:39:01.562759458 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/log/ReliableLog.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/log/ReliableLog.java	2019-11-13 20:30:26.217053912 +0000
 @@ -594,10 +594,16 @@
          } else {
              name = versionFile;
@@ -1094,8 +1094,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java	2019-04-30 00:39:01.562759458 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java	2019-11-13 20:30:26.221053850 +0000
 @@ -1272,13 +1272,16 @@
                      PipeWriter.plugTogetherPair
                          (child.getInputStream(), System.out,
@@ -1117,8 +1117,8 @@
  
                  } catch (IOException e) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2019-04-29 21:42:39.490210446 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2019-04-30 00:39:01.562759458 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2019-11-13 20:24:19.710711505 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2019-11-13 20:30:26.221053850 +0000
 @@ -234,13 +234,14 @@
                          proxyLog.log(Log.BRIEF,
                              "trying with factory: " + factory);
@@ -1148,8 +1148,8 @@
  
                      // factory succeeded, open new socket for caller's use
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java	2019-04-30 00:39:01.562759458 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java	2019-11-13 20:30:26.221053850 +0000
 @@ -156,18 +156,33 @@
      synchronized void init(PrincipalName principal, String name)
          throws IOException, KrbException {
@@ -1233,8 +1233,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java	2019-04-30 00:39:01.562759458 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java	2019-11-13 20:30:26.221053850 +0000
 @@ -92,9 +92,13 @@
          tabName = filename;
          try {
@@ -1303,8 +1303,8 @@
      }
  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java	2019-04-30 00:39:01.562759458 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java	2019-11-13 20:30:26.221053850 +0000
 @@ -369,8 +369,9 @@
  
              for (int i=1; i <= retries; i++) {
@@ -1332,8 +1332,8 @@
  }
 -
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2019-04-29 21:42:39.494210384 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2019-04-30 00:39:01.566759397 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2019-11-13 20:24:19.730711195 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2019-11-13 20:30:26.221053850 +0000
 @@ -280,7 +280,9 @@
                  connection.setIfModifiedSince(lastModified);
              }
@@ -1379,8 +1379,8 @@
          } catch (IOException e) {
              if (debug != null) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/SeedGenerator.java openjdk-boot/jdk/src/share/classes/sun/security/provider/SeedGenerator.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/SeedGenerator.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/SeedGenerator.java	2019-04-30 00:39:01.566759397 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/SeedGenerator.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/SeedGenerator.java	2019-11-13 20:30:26.221053850 +0000
 @@ -179,7 +179,9 @@
                          // The temporary dir
                          File f = new File(p.getProperty("java.io.tmpdir"));
@@ -1404,8 +1404,8 @@
                      } catch (Exception ex) {
                          md.update((byte)ex.hashCode());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2019-04-30 00:39:01.566759397 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2019-11-13 20:30:26.221053850 +0000
 @@ -635,13 +635,15 @@
              while (entries.hasMoreElements()) {
                  JarEntry je = entries.nextElement();
@@ -1457,8 +1457,8 @@
  
          if (signedjar == null) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/KeyStoreUtil.java openjdk-boot/jdk/src/share/classes/sun/security/tools/KeyStoreUtil.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/KeyStoreUtil.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/KeyStoreUtil.java	2019-04-30 00:39:01.566759397 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/KeyStoreUtil.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/KeyStoreUtil.java	2019-11-13 20:30:26.221053850 +0000
 @@ -114,10 +114,15 @@
              return null;
          }
@@ -1504,8 +1504,8 @@
                  System.err.println(ioe);
                  return null;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2019-04-29 21:42:39.498210322 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2019-04-30 00:39:01.566759397 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2019-11-13 20:24:19.738711072 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2019-11-13 20:30:26.221053850 +0000
 @@ -965,10 +965,15 @@
          // Perform the specified command
          if (command == CERTREQ) {
@@ -1678,8 +1678,8 @@
                  printCertFromStream(System.in, out);
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java	2019-04-30 00:39:01.566759397 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java	2019-11-13 20:30:26.221053850 +0000
 @@ -57,7 +57,9 @@
                  KeyStore cacerts;
                  try {
@@ -1705,8 +1705,8 @@
                      if (debug != null) {
                          debug.println("Error parsing cacerts");
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java openjdk-boot/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java	2019-04-30 00:39:01.566759397 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java	2019-11-13 20:30:26.221053850 +0000
 @@ -56,7 +56,9 @@
              public Void run() {
                  File f = new File(System.getProperty("java.home"),
@@ -1736,8 +1736,8 @@
                  return null;
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/Arguments.java openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/Arguments.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/Arguments.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/Arguments.java	2019-04-30 00:39:01.566759397 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/Arguments.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/Arguments.java	2019-11-13 20:30:26.221053850 +0000
 @@ -99,14 +99,19 @@
      }
  
@@ -1767,8 +1767,8 @@
  
      public static void usage() {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/JCmd.java openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/JCmd.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/JCmd.java	2019-04-29 21:42:39.498210322 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/JCmd.java	2019-04-30 00:39:01.566759397 +0100
+--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/JCmd.java	2019-11-13 20:24:19.766710638 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/JCmd.java	2019-11-13 20:30:26.221053850 +0000
 @@ -116,7 +116,7 @@
                              e.printStackTrace();
                          }
@@ -1811,11 +1811,11 @@
  
      private static String getMainClass(VirtualMachineDescriptor vmd)
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java openjdk-boot/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java	2019-04-30 00:39:01.566759397 +0100
-@@ -127,9 +127,15 @@
-             calendarProps = (Properties) AccessController.doPrivileged(new PrivilegedExceptionAction() {
-                 public Object run() throws IOException {
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java	2019-11-13 20:31:17.112269171 +0000
+@@ -126,9 +126,15 @@
+             calendarProps = AccessController.doPrivileged(new PrivilegedExceptionAction<Properties>() {
+                 public Properties run() throws IOException {
                      Properties props = new Properties();
 -                    try (FileInputStream fis = new FileInputStream(fname)) {
 +                    FileInputStream fis = null;
@@ -1831,8 +1831,8 @@
                  }
              });
 diff -Nru openjdk-boot.orig/jdk/src/share/demo/jfc/Font2DTest/RangeMenu.java openjdk-boot/jdk/src/share/demo/jfc/Font2DTest/RangeMenu.java
---- openjdk-boot.orig/jdk/src/share/demo/jfc/Font2DTest/RangeMenu.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/share/demo/jfc/Font2DTest/RangeMenu.java	2019-04-30 00:39:01.566759397 +0100
+--- openjdk-boot.orig/jdk/src/share/demo/jfc/Font2DTest/RangeMenu.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/share/demo/jfc/Font2DTest/RangeMenu.java	2019-11-13 20:30:26.221053850 +0000
 @@ -200,7 +200,7 @@
      }
  
@@ -1843,8 +1843,8 @@
          Character.UnicodeBlock currentBlock = Character.UnicodeBlock.of(0);
          for (int cp = 0x000001; cp < 0x110000; cp++ ) {
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java
---- openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java	2019-04-30 00:39:01.566759397 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java	2019-11-13 20:30:26.221053850 +0000
 @@ -569,11 +569,11 @@
                  public Void run() throws BackingStoreException {
                      Map<String, String> m = new TreeMap<>();
@@ -1908,8 +1908,8 @@
                  }
              });
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileStore.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileStore.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileStore.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileStore.java	2019-04-30 00:39:01.566759397 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileStore.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileStore.java	2019-11-13 20:30:26.221053850 +0000
 @@ -256,9 +256,16 @@
          String fstypes = System.getProperty("java.home") + "/lib/fstypes.properties";
          Path file = Paths.get(fstypes);
@@ -1929,8 +1929,8 @@
          }
          return result;
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/print/UnixPrintJob.java openjdk-boot/jdk/src/solaris/classes/sun/print/UnixPrintJob.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/print/UnixPrintJob.java	2019-04-16 04:24:16.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/print/UnixPrintJob.java	2019-04-30 00:39:01.566759397 +0100
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/print/UnixPrintJob.java	2019-10-14 19:21:40.000000000 +0100
++++ openjdk-boot/jdk/src/solaris/classes/sun/print/UnixPrintJob.java	2019-11-13 20:30:26.221053850 +0000
 @@ -960,25 +960,38 @@
  
          private void handleProcessFailure(final Process failedProcess,
--- a/patches/rh1022017.patch	Wed Aug 14 18:39:52 2019 +0100
+++ /dev/null	Thu Jan 01 00:00:00 1970 +0000
@@ -1,28 +0,0 @@
-diff --git a/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java b/src/share/classes/sun/security/ssl/SupportedEllipticCurvesExtension.java
---- openjdk/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java
-+++ openjdk/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java
-@@ -168,20 +168,10 @@
-                     "contains no supported elliptic curves");
-             }
-         } else {        // default curves
--            int[] ids;
--            if (requireFips) {
--                ids = new int[] {
--                    // only NIST curves in FIPS mode
--                    23, 24, 25, 9, 10, 11, 12, 13, 14,
--                };
--            } else {
--                ids = new int[] {
--                    // NIST curves first
--                    23, 24, 25, 9, 10, 11, 12, 13, 14,
--                    // non-NIST curves
--                    22,
--                };
--            }
-+            int[] ids = new int[] { 
-+		// NSS currently only supports these three NIST curves
-+		23, 24, 25
-+	    };
- 
-             idList = new ArrayList<>(ids.length);
-             for (int curveId : ids) {