changeset 2980:eda91878c03f

Bump to 2.6.17. Upstream changes: - Bump to icedtea-2.6.17 - S6383200: PBE: need new algorithm support in password based encryption - S6483657: MSCAPI provider does not create unique alias names - S8000203: File descriptor leak in src/solaris/native/java/net/net_util_md.c - S8008321: compile.cpp verify_graph_edges uses bool as int - S8013069: javax.crypto tests fail with new PBE algorithm names - S8027781: New jarsigner timestamp warning is grammatically incorrect - S8029018: (bf) Check src/share/native/java/nio/Bits.c for JNI pending exceptions - S8029661: Support TLS v1.2 algorithm in SunPKCS11 provider - S8098854: Do cleanup in a proper order in sunmscapi code - S8133070: Hot lock on BulkCipher.isAvailable - S8138589: Correct limits on unlimited cryptography - S8141491: Unaligned memory access in Bits.c - S8143913: MSCAPI keystore should accept Certificate[] in setEntry() - S8159805: sun/security/tools/jarsigner/warnings/NoTimestampTest.java fails after JDK-8027781 - S8162362: Introduce system property to control enabled ciphersuites - S8165463: Native implementation of sunmscapi should use operator new (nothrow) for allocations - S8191438: jarsigner should print when a timestamp will expire - S8199156: Better route routing - S8199161: Better interface enumeration - S8199166: Better interface lists - S8199552: Update to build scripts - S8200659: Improve BigDecimal support - S8203955: Improve robot support - S8204895: Better icon support - S8205330: InitialDirContext ctor sometimes throws NPE if the server has sent a disconnection - S8205356: Choose printer defaults - S8205709: Proper allocation handling - S8205714: Initial class initialization - S8206290: Better FileChannel transfer performance - S8206295: More reliable p11 transactions - S8206301: Improve NIO stability - S8207775: Better management of CipherCore buffers - S8208583: Better management of internal KeyStore buffers - S8208585: Make crypto code more robust - S8209094: Improve web server connections - S8209129: Further improvements to cipher buffer management - S8209862: CipherCore performance improvement - S8210094: Better loading of classloader classes - S8210606: Improved data set handling - S8210610: Improved LSA authentication - S8210695: Create test to cover JDK-8205330 InitialDirContext ctor sometimes throws NPE if the server has sent a disconnection - S8210866: Improve JPEG processing - S8210870: Libsunmscapi improved interactions - S8210951: Test sun/security/ssl/SSLContextImpl/CustomizedCipherSuites.java fails - S8211883: Disable anon and NULL cipher suites - S8213085: (tz) Upgrade time-zone data to tzdata2018g - S8213154: Update copyright headers of files in src tree that are missing Classpath exception - S8213368: JDK 8u201 l10n resource file update - S8213949: OpenJDK 8 CCharToGlyphMapper.m missing the Classpath exception license text - S8214357: JDK 8u201 l10n resource file update md20 - S8218798: slowdebug build broken by JDK-8205714 - S8219570: JDK-6383200 wrongly extends PBEParameterSpec API ChangeLog: 2019-03-14 Andrew John Hughes <gnu_andrew@member.fsf.org> Bump to 2.6.17. * Makefile.am: (CORBA_CHANGESET): Update to icedtea-2.6.17. (JAXP_CHANGESET): Likewise. (JAXWS_CHANGESET): Likewise. (JDK_CHANGESET): Likewise. (LANGTOOLS_CHANGESET): Likewise. (OPENJDK_CHANGESET): Likewise. (CORBA_SHA256SUM): Likewise. (JAXP_SHA256SUM): Likewise. (JAXWS_SHA256SUM): Likewise. (JDK_SHA256SUM): Likewise. (LANGTOOLS_SHA256SUM): Likewise. (OPENJDK_SHA256SUM): Likewise. * NEWS: Updated. * configure.ac: Bump to 2.6.17. * hotspot.map.in: Update to icedtea-2.6.17. * patches/boot/ecj-diamond.patch: Regenerated. Add new cases in sun.security.tools.jarsigner.Main and sun.security.ssl.SSLContextImpl. * patches/boot/ecj-stringswitch.patch: Add new cases in com.sun.crypto.provider.PBES2Core, com.sun.crypto.provider.PBES2parameters and com.sun.crypto.provider.PBMAC1Core. * patches/boot/ecj-trywithresources.patch: Regenerated.
author Andrew John Hughes <gnu_andrew@member.fsf.org>
date Fri, 15 Mar 2019 18:28:16 +0000
parents 1274123be63c
children 819dcedbcb02
files ChangeLog Makefile.am NEWS configure.ac hotspot.map.in patches/boot/ecj-diamond.patch patches/boot/ecj-stringswitch.patch patches/boot/ecj-trywithresources.patch
diffstat 8 files changed, 1700 insertions(+), 1486 deletions(-) [+]
line wrap: on
line diff
--- a/ChangeLog	Mon Feb 25 05:26:06 2019 +0000
+++ b/ChangeLog	Fri Mar 15 18:28:16 2019 +0000
@@ -1,3 +1,33 @@
+2019-03-14  Andrew John Hughes  <gnu_andrew@member.fsf.org>
+
+	Bump to 2.6.17.
+	* Makefile.am:
+	(CORBA_CHANGESET): Update to icedtea-2.6.17.
+	(JAXP_CHANGESET): Likewise.
+	(JAXWS_CHANGESET): Likewise.
+	(JDK_CHANGESET): Likewise.
+	(LANGTOOLS_CHANGESET): Likewise.
+	(OPENJDK_CHANGESET): Likewise.
+	(CORBA_SHA256SUM): Likewise.
+	(JAXP_SHA256SUM): Likewise.
+	(JAXWS_SHA256SUM): Likewise.
+	(JDK_SHA256SUM): Likewise.
+	(LANGTOOLS_SHA256SUM): Likewise.
+	(OPENJDK_SHA256SUM): Likewise.
+	* NEWS: Updated.
+	* configure.ac: Bump to 2.6.17.
+	* hotspot.map.in: Update to icedtea-2.6.17.
+	* patches/boot/ecj-diamond.patch:
+	Regenerated. Add new cases in
+	sun.security.tools.jarsigner.Main and
+	sun.security.ssl.SSLContextImpl.
+	* patches/boot/ecj-stringswitch.patch:
+	Add new cases in com.sun.crypto.provider.PBES2Core,
+	com.sun.crypto.provider.PBES2parameters and
+	com.sun.crypto.provider.PBMAC1Core.
+	* patches/boot/ecj-trywithresources.patch:
+	Regenerated.
+
 2019-02-21  Andrew John Hughes  <gnu_andrew@member.fsf.org>
 
 	Bump to 2.6.17pre01.
--- a/Makefile.am	Mon Feb 25 05:26:06 2019 +0000
+++ b/Makefile.am	Fri Mar 15 18:28:16 2019 +0000
@@ -1,18 +1,18 @@
 # Dependencies
 
-CORBA_CHANGESET = 290b27a5d4d2
-JAXP_CHANGESET = d2c92d21d36f
-JAXWS_CHANGESET = 17136b80285f
-JDK_CHANGESET = 0839b7f5f978
-LANGTOOLS_CHANGESET = 8e1ace09837f
-OPENJDK_CHANGESET = e1e90e24b151
-
-CORBA_SHA256SUM = 5d2c4b904169d5efb6dc00c273be54dfdc7ef1977131b4a574ea9609e54e368a
-JAXP_SHA256SUM = 7f00cfc269a7bd88bde66cc7f4bf163ea31ab1cdefcac0da635d33472770ec4a
-JAXWS_SHA256SUM = 2bfac611e057c2745014e47e9f444224b56fe19f4d64221823e2d25b48e2fae8
-JDK_SHA256SUM = 0ae30c538df37f1d86718aa7ef6b87295cd124d6ffedec5b86ffb468ade932ab
-LANGTOOLS_SHA256SUM = 061679a000194168e63635ae446e57bc4116d7ae234de284f45b2a0f79b21b86
-OPENJDK_SHA256SUM = ca873a01adc7b99476e0d29363e5526b5611c3bb6340d992db69c82d9d0eb84e
+CORBA_CHANGESET = 46169649285d
+JAXP_CHANGESET = c05c97839122
+JAXWS_CHANGESET = 238368449487
+JDK_CHANGESET = 6093d128c588
+LANGTOOLS_CHANGESET = 6cdbf382f3e2
+OPENJDK_CHANGESET = 6a588725b8a2
+
+CORBA_SHA256SUM = 808e6120513aa15e6b219899c1189e2d591c3984454d7db4b239556d437cf764
+JAXP_SHA256SUM = 4aa64f80dd103ebece1aaaa6d126f751eafabb2f677537dbb25c0e0c350ad3fb
+JAXWS_SHA256SUM = 0703a48a420932fb62288c211ccb27596db4e3f1cfd0701321abcca259c93e97
+JDK_SHA256SUM = 236180ad395eb5036cc8577aad7c4cdc2a96dc79da717fe37673a43ba26e08ee
+LANGTOOLS_SHA256SUM = b3c9130e6e813d12376cf685f1726988bad04b256390b00a5ef403a5619e6698
+OPENJDK_SHA256SUM = 7627e8483566b1eec4dd52c5f5052a46139529d68335c10d8ac8b0ff11215455
 
 DROP_URL = http://icedtea.classpath.org/download/drops
 
--- a/NEWS	Mon Feb 25 05:26:06 2019 +0000
+++ b/NEWS	Fri Mar 15 18:28:16 2019 +0000
@@ -14,6 +14,61 @@
 
 New in release 2.6.17 (2019-01-XX):
 
+* Security fixes
+  - S8199156: Better route routing
+  - S8199161: Better interface enumeration
+  - S8199166: Better interface lists
+  - S8199552: Update to build scripts
+  - S8200659: Improve BigDecimal support
+  - S8203955: Improve robot support
+  - S8204895: Better icon support
+  - S8205356: Choose printer defaults
+  - S8205709: Proper allocation handling
+  - S8205714: Initial class initialization
+  - S8206290, CVE-2019-2422: Better FileChannel transfer performance
+  - S8206295: More reliable p11 transactions
+  - S8206301: Improve NIO stability
+  - S8208585: Make crypto code more robust
+  - S8209094, CVE_2019-2426: Improve web server connections
+  - S8210094: Better loading of classloader classes
+  - S8210606: Improved data set handling
+  - S8210610: Improved LSA authentication
+  - S8210866, CVE-2018-11212: Improve JPEG processing
+  - S8210870: Libsunmscapi improved interactions
+* Import of OpenJDK 7 u211 build 0
+  - S6383200: PBE: need new algorithm support in password based encryption
+  - S6483657: MSCAPI provider does not create unique alias names
+  - S8000203: File descriptor leak in src/solaris/native/java/net/net_util_md.c
+  - S8008321: compile.cpp verify_graph_edges uses bool as int
+  - S8013069: javax.crypto tests fail with new PBE algorithm names
+  - S8027781: New jarsigner timestamp warning is grammatically incorrect
+  - S8029018: (bf) Check src/share/native/java/nio/Bits.c for JNI pending exceptions
+  - S8029661: Support TLS v1.2 algorithm in SunPKCS11 provider
+  - S8098854: Do cleanup in a proper order in sunmscapi code
+  - S8133070: Hot lock on BulkCipher.isAvailable
+  - S8138589: Correct limits on unlimited cryptography
+  - S8143913: MSCAPI keystore should accept Certificate[] in setEntry()
+  - S8159805: sun/security/tools/jarsigner/warnings/NoTimestampTest.java fails after JDK-8027781
+  - S8162362: Introduce system property to control enabled ciphersuites
+  - S8165463: Native implementation of sunmscapi should use operator new (nothrow) for allocations
+  - S8191438: jarsigner should print when a timestamp will expire
+  - S8205330: InitialDirContext ctor sometimes throws NPE if the server has sent a disconnection
+  - S8207775: Better management of CipherCore buffers
+  - S8208583: Better management of internal KeyStore buffers
+  - S8209129: Further improvements to cipher buffer management
+  - S8209862: CipherCore performance improvement
+  - S8210695: Create test to cover JDK-8205330 InitialDirContext ctor sometimes throws NPE if the server has sent a disconnection
+  - S8210951: Test sun/security/ssl/SSLContextImpl/CustomizedCipherSuites.java fails
+  - S8211883: Disable anon and NULL cipher suites
+  - S8213085: (tz) Upgrade time-zone data to tzdata2018g
+  - S8213368: JDK 8u201 l10n resource file update
+  - S8213949: OpenJDK 8 CCharToGlyphMapper.m missing the Classpath exception license text
+  - S8214357: JDK 8u201 l10n resource file update md20
+  - S8218798: slowdebug build broken by JDK-8205714
+* Import of OpenJDK 7 u211 build 1
+  - S8213154: Update copyright headers of files in src tree that are missing Classpath exception
+* Import of OpenJDK 7 u211 build 2
+  - S8219570: JDK-6383200 wrongly extends PBEParameterSpec API
 * Backports
   - S6424123, PR3702: JVM crashes on failed 'strdup' call
   - S8005921, PR3702: Memory leaks in vmStructs.cpp
--- a/configure.ac	Mon Feb 25 05:26:06 2019 +0000
+++ b/configure.ac	Fri Mar 15 18:28:16 2019 +0000
@@ -1,4 +1,4 @@
-AC_INIT([icedtea], [2.6.17pre01], [distro-pkg-dev@openjdk.java.net])
+AC_INIT([icedtea], [2.6.17], [distro-pkg-dev@openjdk.java.net])
 AC_CANONICAL_HOST
 AC_CANONICAL_TARGET
 AM_INIT_AUTOMAKE([1.9 tar-pax foreign])
--- a/hotspot.map.in	Mon Feb 25 05:26:06 2019 +0000
+++ b/hotspot.map.in	Fri Mar 15 18:28:16 2019 +0000
@@ -1,2 +1,2 @@
 # version type(drop/hg) url changeset sha256sum
-default drop http://icedtea.classpath.org/download/drops/icedtea7/@ICEDTEA_RELEASE@ 65b809089544 adfc5574e21abc4c021604cdab986b69beaf07788da5d245d71f33c9e5021084
+default drop http://icedtea.classpath.org/download/drops/icedtea7/@ICEDTEA_RELEASE@ d47e668978c8 b22bca4cd64c18750b7e31c0cbf97919f9f5df610916cfa5e01e80832f139496
--- a/patches/boot/ecj-diamond.patch	Mon Feb 25 05:26:06 2019 +0000
+++ b/patches/boot/ecj-diamond.patch	Fri Mar 15 18:28:16 2019 +0000
@@ -1,6 +1,6 @@
 diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java
---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java	2018-10-22 06:22:47.000000000 +0100
-+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java	2018-12-31 21:21:58.984052201 +0000
+--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java	2019-02-25 01:45:16.000000000 +0000
++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/encoding/CachedCodeBase.java	2019-03-12 20:07:10.195622858 +0000
 @@ -58,7 +58,7 @@
      private CorbaConnection conn;
  
@@ -11,8 +11,8 @@
      public static synchronized void cleanCache( ORB orb ) {
          synchronized (iorMapLock) {
 diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java
---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java	2018-12-31 21:17:36.548170429 +0000
-+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java	2018-12-31 21:21:58.984052201 +0000
+--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java	2019-03-12 20:04:51.069808655 +0000
++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/ObjectStreamClass.java	2019-03-12 20:07:10.195622858 +0000
 @@ -481,7 +481,7 @@
              while (cls != fnscl) {
                  ProtectionDomain pd = cls.getProtectionDomain();
@@ -32,8 +32,8 @@
                      pds.add(noPermissionsDomain());
                      break;
 diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java
---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java	2018-10-22 06:22:47.000000000 +0100
-+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java	2018-12-31 21:21:58.984052201 +0000
+--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java	2019-02-25 01:45:16.000000000 +0000
++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/io/OutputStreamHook.java	2019-03-12 20:07:10.195622858 +0000
 @@ -50,7 +50,7 @@
       */
      private class HookPutFields extends ObjectOutputStream.PutField
@@ -44,8 +44,8 @@
          /**
           * Put the value of the named boolean field into the persistent field.
 diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java
---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java	2018-10-22 06:22:47.000000000 +0100
-+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java	2018-12-31 21:21:58.984052201 +0000
+--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java	2019-02-25 01:45:16.000000000 +0000
++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/ior/IORTypeCheckRegistryImpl.java	2019-03-12 20:07:10.195622858 +0000
 @@ -103,7 +103,7 @@
          Set<String> _iorTypeNames = null;
          if (filterProperty != null) {
@@ -74,8 +74,8 @@
      }
  
 diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java
---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java	2018-10-22 06:22:47.000000000 +0100
-+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java	2018-12-31 21:21:58.988052139 +0000
+--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java	2019-02-25 01:45:16.000000000 +0000
++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orb/ORBImpl.java	2019-03-12 20:07:10.195622858 +0000
 @@ -1323,7 +1323,7 @@
      protected void shutdownServants(boolean wait_for_completion) {
          Set<ObjectAdapterFactory> oaset;
@@ -86,8 +86,8 @@
  
          for (ObjectAdapterFactory oaf : oaset)
 diff -Nru openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java
---- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java	2018-10-22 06:22:47.000000000 +0100
-+++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java	2018-12-31 21:21:58.988052139 +0000
+--- openjdk-boot.orig/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java	2019-02-25 01:45:16.000000000 +0000
++++ openjdk-boot/corba/src/share/classes/com/sun/corba/se/impl/orbutil/threadpool/ThreadPoolImpl.java	2019-03-12 20:07:10.195622858 +0000
 @@ -108,7 +108,7 @@
      private ThreadGroup threadGroup;
  
@@ -107,8 +107,8 @@
  
          for (WorkerThread wt : copy) {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java	2018-12-31 21:21:58.988052139 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/lib/ExsltSets.java	2019-03-12 20:07:10.195622858 +0000
 @@ -192,7 +192,7 @@
      NodeSet dist = new NodeSet();
      dist.setShouldCacheNodes(true);
@@ -119,8 +119,8 @@
      for (int i = 0; i < nl.getLength(); i++)
      {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java	2018-12-31 21:21:58.988052139 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/utils/XMLSecurityManager.java	2019-03-12 20:07:10.195622858 +0000
 @@ -420,7 +420,7 @@
      }
  
@@ -131,8 +131,8 @@
      /**
       * Prints out warnings if a parser does not support the specified feature/property.
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java	2018-12-31 21:21:58.988052139 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xslt/EnvironmentCheck.java	2019-03-12 20:07:10.195622858 +0000
 @@ -220,7 +220,7 @@
    public Map<String, Object> getEnvironmentHash()
    {
@@ -251,8 +251,8 @@
      jarVersions.put(new Long(440237), "xalan.jar from xalan-j_1_2");
      jarVersions.put(new Long(436094), "xalan.jar from xalan-j_1_2_1");
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java	2018-12-31 21:21:58.988052139 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/CastExpr.java	2019-03-12 20:07:10.195622858 +0000
 @@ -51,7 +51,7 @@
      /**
       * Legal conversions between internal types.
@@ -263,8 +263,8 @@
      static {
          // Possible type conversions between internal types
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java	2018-12-31 21:21:58.988052139 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/FunctionCall.java	2019-03-12 20:07:10.195622858 +0000
 @@ -139,7 +139,7 @@
      private boolean       _isStatic = false;
  
@@ -288,8 +288,8 @@
          // Possible conversions between Java and internal types
          java2Internal.put(Boolean.TYPE, Type.Boolean);
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java	2018-12-31 21:21:58.988052139 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/LiteralElement.java	2019-03-12 20:07:10.195622858 +0000
 @@ -107,7 +107,7 @@
  
          // Check if we have any declared namespaces
@@ -336,8 +336,8 @@
                               SyntaxTreeNode n = _attributeElements.get(k);
                               if (n instanceof LiteralAttribute) {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java	2018-12-31 21:21:58.988052139 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Mode.java	2019-03-12 20:07:10.195622858 +0000
 @@ -129,22 +129,22 @@
      /**
       * A mapping between templates and test sequences.
@@ -390,8 +390,8 @@
          _rootPattern = null;
  
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java	2018-12-31 21:21:58.988052139 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Parser.java	2019-03-12 20:07:10.199622796 +0000
 @@ -102,11 +102,11 @@
      }
  
@@ -428,8 +428,8 @@
          _prefixMapping.put(prefix, uri);
      }
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java	2018-12-31 21:21:58.988052139 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/Stylesheet.java	2019-03-12 20:07:10.199622796 +0000
 @@ -122,7 +122,7 @@
      /**
       * Mapping between mode names and Mode instances.
@@ -458,8 +458,8 @@
      /**
       * A reference to the SourceLoader set by the user (a URIResolver
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java	2018-12-31 21:21:58.988052139 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SymbolTable.java	2019-03-12 20:07:10.199622796 +0000
 @@ -38,8 +38,8 @@
  final class SymbolTable {
  
@@ -542,8 +542,8 @@
          // Register the namespace URI
          Integer refcnt = _excludedURI.get(uri);
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java	2018-12-31 21:21:58.988052139 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/SyntaxTreeNode.java	2019-03-12 20:07:10.199622796 +0000
 @@ -70,7 +70,7 @@
      protected SyntaxTreeNode _parent;          // Parent node
      private Stylesheet       _stylesheet;      // Stylesheet ancestor node
@@ -572,8 +572,8 @@
                  locals.add(varOrParamName);
              }
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java	2018-12-31 21:21:58.988052139 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MethodGenerator.java	2019-03-12 20:07:10.199622796 +0000
 @@ -127,7 +127,7 @@
                   * times. Note that patterns whose kernels are "*", "node()"
                   * and "@*" can between shared by test sequences.
@@ -584,8 +584,8 @@
  
      public MethodGenerator(int access_flags, Type return_type,
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java	2018-12-31 21:21:58.988052139 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/util/MultiHashtable.java	2019-03-12 20:07:10.199622796 +0000
 @@ -37,7 +37,7 @@
  public final class MultiHashtable<K,V> {
      static final long serialVersionUID = -6151608290510033572L;
@@ -605,8 +605,8 @@
              }
              set.add(value);
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java	2018-12-31 21:21:58.988052139 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/compiler/XSLTC.java	2019-03-12 20:07:10.199622796 +0000
 @@ -171,7 +171,7 @@
          _parser = new Parser(this, _overrideDefaultParser);
          _xmlFeatures = featureManager;
@@ -635,8 +635,8 @@
          _parser.init();
          //_variableSerial     = 1;
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java	2018-12-31 21:21:58.988052139 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DocumentCache.java	2019-03-12 20:07:10.199622796 +0000
 @@ -169,7 +169,7 @@
          _count = 0;
          _current = 0;
@@ -647,8 +647,8 @@
  
          try {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java	2018-12-31 21:21:58.988052139 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/DOMWSFilter.java	2019-03-12 20:07:10.199622796 +0000
 @@ -60,7 +60,7 @@
       */
      public DOMWSFilter(AbstractTranslet translet) {
@@ -659,8 +659,8 @@
          if (translet instanceof StripFilter) {
              m_filter = (StripFilter) translet;
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java	2018-12-31 21:21:58.992052076 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/KeyIndex.java	2019-03-12 20:07:10.199622796 +0000
 @@ -59,7 +59,7 @@
      /**
       * A mapping from a document node to the mapping between values and nodesets
@@ -689,8 +689,8 @@
                  } else {
                      nodes = index.get(id);
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java	2018-12-31 21:21:58.992052076 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/MultiDOM.java	2019-03-12 20:07:10.199622796 +0000
 @@ -56,7 +56,7 @@
      private int _free;
      private int _size;
@@ -701,8 +701,8 @@
      private final class AxisIterator extends DTMAxisIteratorBase {
          // constitutive data
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java	2018-12-31 21:21:58.992052076 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/dom/SAXImpl.java	2019-03-12 20:07:10.199622796 +0000
 @@ -114,7 +114,7 @@
      private int _namesSize = -1;
  
@@ -722,8 +722,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java	2018-12-31 21:21:58.992052076 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/runtime/AbstractTranslet.java	2019-03-12 20:07:10.199622796 +0000
 @@ -279,7 +279,7 @@
       */
      public void addDecimalFormat(String name, DecimalFormatSymbols symbols) {
@@ -752,8 +752,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java	2018-12-31 21:21:58.992052076 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/DOM2SAX.java	2019-03-12 20:07:10.199622796 +0000
 @@ -58,7 +58,7 @@
      private ContentHandler _sax = null;
      private LexicalHandler _lex = null;
@@ -764,8 +764,8 @@
      public DOM2SAX(Node root) {
          _dom = root;
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java	2018-12-31 21:21:58.992052076 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TemplatesImpl.java	2019-03-12 20:07:10.199622796 +0000
 @@ -407,7 +407,7 @@
              _class = new Class[classCount];
  
@@ -776,8 +776,8 @@
  
              for (int i = 0; i < classCount; i++) {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java	2018-12-31 21:21:58.992052076 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xalan/internal/xsltc/trax/TransformerImpl.java	2019-03-12 20:07:10.199622796 +0000
 @@ -1180,7 +1180,7 @@
  
          if (_isIdentity) {
@@ -788,8 +788,8 @@
              _parameters.put(name, value);
          }
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java	2018-12-31 21:21:58.992052076 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/CoreDocumentImpl.java	2019-03-12 20:07:10.199622796 +0000
 @@ -393,7 +393,7 @@
  
              if (identifiers != null) {
@@ -891,8 +891,8 @@
      }
  } // class CoreDocumentImpl
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java	2018-12-31 21:21:58.992052076 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DeferredDocumentImpl.java	2019-03-12 20:07:10.199622796 +0000
 @@ -2059,7 +2059,7 @@
  
          // create Map
@@ -903,8 +903,8 @@
  
          // save ID and its associated element
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java	2018-12-31 21:21:58.992052076 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentImpl.java	2019-03-12 20:07:10.203622732 +0000
 @@ -249,7 +249,7 @@
                                                       filter,
                                                       entityReferenceExpansion);
@@ -996,8 +996,8 @@
          }
      }
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java	2018-12-31 21:21:58.992052076 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/DocumentTypeImpl.java	2019-03-12 20:07:10.203622732 +0000
 @@ -478,7 +478,7 @@
      public Object setUserData(String key,
      Object data, UserDataHandler handler) {
@@ -1025,8 +1025,8 @@
      }
  } // class DocumentTypeImpl
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java	2018-12-31 21:21:58.992052076 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/dom/LCount.java	2019-03-12 20:07:10.203622732 +0000
 @@ -37,7 +37,7 @@
  
  class LCount
@@ -1037,8 +1037,8 @@
  
      static LCount lookup(String evtName)
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java	2018-12-31 21:21:58.992052076 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammarBucket.java	2019-03-12 20:07:10.203622732 +0000
 @@ -62,7 +62,7 @@
  
      /** Default constructor. */
@@ -1049,8 +1049,8 @@
  
      //
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java	2018-12-31 21:21:58.992052076 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dtd/DTDGrammar.java	2019-03-12 20:07:10.203622732 +0000
 @@ -210,13 +210,13 @@
      // other information
  
@@ -1078,8 +1078,8 @@
      /** Children content model operation stack. */
      private short[] fOpStack = null;
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java	2018-12-31 21:21:58.992052076 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/DTDDVFactoryImpl.java	2019-03-12 20:07:10.203622732 +0000
 @@ -38,7 +38,7 @@
  
      static final Map<String, DatatypeValidator> fBuiltInTypes;
@@ -1099,8 +1099,8 @@
  
  }// DTDDVFactoryImpl
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java	2018-12-31 21:21:58.992052076 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/dv/dtd/XML11DTDDVFactoryImpl.java	2019-03-12 20:07:10.203622732 +0000
 @@ -37,7 +37,7 @@
  
      static Map<String, DatatypeValidator> XML11BUILTINTYPES;
@@ -1120,8 +1120,8 @@
          return toReturn;
      }
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java	2018-12-31 21:21:58.996052014 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLEntityManager.java	2019-03-12 20:07:10.203622732 +0000
 @@ -364,7 +364,7 @@
      // entities
  
@@ -1132,8 +1132,8 @@
      /** Entity stack. */
      protected Stack fEntityStack = new Stack();
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java	2018-12-31 21:21:58.996052014 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/XMLErrorReporter.java	2019-03-12 20:07:10.203622732 +0000
 @@ -192,7 +192,7 @@
          //       caller to specify the location of the error being
          //       reported. -Ac
@@ -1144,8 +1144,8 @@
      } // <init>()
  
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java	2018-12-31 21:21:58.996052014 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/ParserForXMLSchema.java	2019-03-12 20:07:10.203622732 +0000
 @@ -374,8 +374,8 @@
      static private Map<String, Token> ranges2 = null;
      static synchronized protected RangeToken getRange(String name, boolean positive) {
@@ -1158,8 +1158,8 @@
              Token tok = Token.createRange();
              setupRange(tok, SPACES);
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java	2018-12-31 21:21:58.996052014 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/regex/Token.java	2019-03-12 20:07:10.203622732 +0000
 @@ -593,8 +593,8 @@
      }
  
@@ -1199,8 +1199,8 @@
      }
  }
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java	2018-12-31 21:21:58.996052014 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xpath/XPath.java	2019-03-12 20:07:10.203622732 +0000
 @@ -859,10 +859,10 @@
          private SymbolTable fSymbolTable;
  
@@ -1215,8 +1215,8 @@
          /**
           * Current position in the token list.
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java	2018-12-31 21:21:58.996052014 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/SubstitutionGroupHandler.java	2019-03-12 20:07:10.203622732 +0000
 @@ -176,10 +176,10 @@
      // - a Vector, which contains all elements that has this element as their
      //   substitution group affilication
@@ -1231,8 +1231,8 @@
      /**
       * clear the internal registry of substitutionGroup information
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java	2018-12-31 21:21:58.996052014 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/traversers/XSDHandler.java	2019-03-12 20:07:10.203622732 +0000
 @@ -463,7 +463,7 @@
  
      // Constructors
@@ -1243,8 +1243,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java	2018-12-31 21:21:58.996052014 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/impl/xs/XMLSchemaValidator.java	2019-03-12 20:07:10.207622670 +0000
 @@ -490,7 +490,7 @@
  
      /** Schema Grammar Description passed,  to give a chance to application to supply the Grammar */
@@ -1276,8 +1276,8 @@
          //
          // Constructors
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java	2018-12-31 21:21:58.996052014 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/DocumentBuilderFactoryImpl.java	2019-03-12 20:07:10.207622670 +0000
 @@ -102,7 +102,7 @@
  
          // Create the Map if none existed before
@@ -1297,8 +1297,8 @@
          // If this is the secure processing feature, save it then return.
          if (name.equals(XMLConstants.FEATURE_SECURE_PROCESSING)) {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java	2018-12-31 21:21:58.996052014 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/jaxp/SAXParserFactoryImpl.java	2019-03-12 20:07:10.207622670 +0000
 @@ -186,7 +186,7 @@
  
      private void putInFeatures(String name, boolean value){
@@ -1309,8 +1309,8 @@
          features.put(name, value ? Boolean.TRUE : Boolean.FALSE);
      }
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java	2018-12-31 21:21:58.996052014 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/parsers/XMLGrammarPreparser.java	2019-03-12 20:07:10.207622670 +0000
 @@ -85,7 +85,7 @@
      private static final Map<String, String> KNOWN_LOADERS;
  
@@ -1330,8 +1330,8 @@
          setLocale(Locale.getDefault());
          fEntityResolver = new XMLEntityManager();
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java	2018-12-31 21:21:58.996052014 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/AugmentationsImpl.java	2019-03-12 20:07:10.207622670 +0000
 @@ -241,7 +241,7 @@
      }
  
@@ -1342,8 +1342,8 @@
          public Object getItem(Object key) {
              return fAugmentations.get(key);
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java	2018-12-31 21:21:58.996052014 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/DOMErrorHandlerWrapper.java	2019-03-12 20:07:10.207622670 +0000
 @@ -294,7 +294,7 @@
  
              // REVISIT: do well-formedness issues involving XML declaration <?xml ... ?> need to be added to hash table (no XML declaration node in DOM, but Document includes xmlEncoding, xmlStandalone, xmlVersion, etc.
@@ -1354,8 +1354,8 @@
              aDOMErrorTypeTable.put(new XMLErrorCode(XMLMessageFormatter.XML_DOMAIN, "InvalidCharInContent"), "wf-invalid-character");
              aDOMErrorTypeTable.put(new XMLErrorCode(XMLMessageFormatter.XML_DOMAIN, "TwoColonsInQName"), "wf-invalid-character-in-node-name");
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java	2018-12-31 21:21:58.996052014 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/util/EncodingMap.java	2019-03-12 20:07:10.207622670 +0000
 @@ -489,8 +489,8 @@
      //
  
@@ -1368,8 +1368,8 @@
          // add IANA to Java encoding mappings.
          aIANA2JavaMap.put("BIG5",            "Big5");
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java	2018-12-31 21:21:58.996052014 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLLimitAnalyzer.java	2019-03-12 20:07:10.207622670 +0000
 @@ -144,7 +144,7 @@
  
          Map<String, Integer> cache;
@@ -1380,8 +1380,8 @@
          } else {
              cache = caches[index];
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java	2018-12-31 21:21:59.000051950 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xerces/internal/utils/XMLSecurityManager.java	2019-03-12 20:07:10.207622670 +0000
 @@ -502,7 +502,7 @@
      }
  
@@ -1392,8 +1392,8 @@
      /**
       * Prints out warnings if a parser does not support the specified feature/property.
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java	2018-12-31 21:21:59.000051950 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/CustomStringPool.java	2019-03-12 20:07:10.207622670 +0000
 @@ -47,7 +47,7 @@
   */
  public class CustomStringPool extends DTMStringPool {
@@ -1404,8 +1404,8 @@
  
      public CustomStringPool() {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java	2018-12-31 21:21:59.000051950 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/dtm/ref/sax2dtm/SAX2DTM.java	2019-03-12 20:07:10.207622670 +0000
 @@ -162,7 +162,7 @@
     * This table holds the ID string to node associations, for
     * XML IDs.
@@ -1416,8 +1416,8 @@
    /**
     * fixed dom-style names.
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java	2018-12-31 21:21:59.000051950 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/CatalogEntry.java	2019-03-12 20:07:10.207622670 +0000
 @@ -59,7 +59,7 @@
     * (e.g., 'BASE' or 'SYSTEM') to their type (1, 2, etc.).
     * Names are case sensitive.
@@ -1428,8 +1428,8 @@
    /** The entryTypes vector maps catalog entry types to the
        number of arguments they're required to have. */
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java	2018-12-31 21:21:59.000051950 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/Catalog.java	2019-03-12 20:07:10.207622670 +0000
 @@ -341,7 +341,7 @@
     * vector. This allows the Catalog to quickly locate the reader
     * for a particular MIME type.</p>
@@ -1440,8 +1440,8 @@
    /**
     * A vector of CatalogReaders.
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java	2018-12-31 21:21:59.000051950 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/helpers/BootstrapResolver.java	2019-03-12 20:07:10.207622670 +0000
 @@ -63,13 +63,13 @@
    public static final String xmlCatalogSysId = "http://www.oasis-open.org/committees/entity/release/1.0/catalog.dtd";
  
@@ -1460,8 +1460,8 @@
    /** Constructor. */
    public BootstrapResolver() {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java	2018-12-31 21:21:59.000051950 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/DOMCatalogReader.java	2019-03-12 20:07:10.207622670 +0000
 @@ -78,7 +78,7 @@
     * or "{namespaceuri}elementname". The former is used if the
     * namespace URI is null.</p>
@@ -1472,8 +1472,8 @@
    /**
     * Add a new parser to the reader.
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java	2018-12-31 21:21:59.000051950 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/resolver/readers/SAXCatalogReader.java	2019-03-12 20:07:10.207622670 +0000
 @@ -89,7 +89,7 @@
       * or "{namespaceuri}elementname". The former is used if the
       * namespace URI is null.</p>
@@ -1484,8 +1484,8 @@
    /** The parser in use for the current catalog. */
    private SAXCatalogParser saxParser = null;
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java	2018-12-31 21:21:59.000051950 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/BaseMarkupSerializer.java	2019-03-12 20:07:10.207622670 +0000
 @@ -820,7 +820,7 @@
          throws SAXException
      {
@@ -1496,8 +1496,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java	2018-12-31 21:21:59.000051950 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serialize/HTMLdtd.java	2019-03-12 20:07:10.207622670 +0000
 @@ -371,8 +371,8 @@
          if ( _byName != null )
              return;
@@ -1528,8 +1528,8 @@
          defineBoolean( "BUTTON", "disabled" );
          defineBoolean( "DIR", "compact" );
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java	2018-12-31 21:21:59.000051950 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/AttributesImplSerializer.java	2019-03-12 20:07:10.207622670 +0000
 @@ -48,7 +48,7 @@
       * The keys to the hashtable to find the index are either
       * "prefix:localName"  or "{uri}localName".
@@ -1540,8 +1540,8 @@
      private final StringBuffer m_buff = new StringBuffer();
  
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java	2018-12-31 21:17:36.548170429 +0000
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java	2018-12-31 21:21:59.000051950 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java	2019-03-12 20:04:51.069808655 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/serializer/Encodings.java	2019-03-12 20:07:10.207622670 +0000
 @@ -297,8 +297,8 @@
      //
      private final static class EncodingInfos {
@@ -1563,8 +1563,8 @@
                      final String javaName = (String) keys.nextElement();
                      final String[] mimes = parseMimeTypes(props.getProperty(javaName));
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java	2018-12-31 21:21:59.000051950 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xml/internal/utils/ElemDesc.java	2019-03-12 20:07:10.207622670 +0000
 @@ -159,7 +159,7 @@
    {
  
@@ -1575,8 +1575,8 @@
      m_attrs.put(name, flags);
    }
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java openjdk-boot/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java
---- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java	2018-12-31 21:21:59.000051950 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/org/apache/xpath/internal/compiler/Keywords.java	2019-03-12 20:07:10.207622670 +0000
 @@ -333,10 +333,10 @@
      public static final String FUNC_DOCLOCATION_STRING = "document-location";
  
@@ -1593,8 +1593,8 @@
          axisnames.put(FROM_ANCESTORS_STRING, OpCodes.FROM_ANCESTORS);
          axisnames.put(FROM_ANCESTORS_OR_SELF_STRING, OpCodes.FROM_ANCESTORS_OR_SELF);
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java openjdk-boot/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java
---- openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java	2018-12-31 21:21:59.000051950 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/xml/internal/stream/dtd/nonvalidating/DTDGrammar.java	2019-03-12 20:07:10.211622606 +0000
 @@ -140,7 +140,7 @@
      private int fAttributeDeclNextAttributeDeclIndex[][] = new int[INITIAL_CHUNK_COUNT][];
  
@@ -1614,8 +1614,8 @@
      /** Default constructor. */
      public DTDGrammar(SymbolTable symbolTable) {
 diff -Nru openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java openjdk-boot/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java
---- openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java	2018-12-31 21:21:59.000051950 +0000
+--- openjdk-boot.orig/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/com/sun/xml/internal/stream/XMLEntityStorage.java	2019-03-12 20:07:10.211622606 +0000
 @@ -63,7 +63,7 @@
      protected boolean fWarnDuplicateEntityDef;
  
@@ -1626,8 +1626,8 @@
      protected Entity.ScannedEntity fCurrentEntity ;
  
 diff -Nru openjdk-boot.orig/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java openjdk-boot/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java
---- openjdk-boot.orig/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java	2018-10-22 06:22:48.000000000 +0100
-+++ openjdk-boot/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java	2018-12-31 21:21:59.000051950 +0000
+--- openjdk-boot.orig/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxp/src/org/xml/sax/helpers/NamespaceSupport.java	2019-03-12 20:07:10.211622606 +0000
 @@ -465,7 +465,7 @@
       */
      public Enumeration getPrefixes (String uri)
@@ -1671,8 +1671,8 @@
          }
  
 diff -Nru openjdk-boot.orig/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java openjdk-boot/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java
---- openjdk-boot.orig/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java	2018-10-22 06:22:49.000000000 +0100
-+++ openjdk-boot/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java	2018-12-31 21:21:59.000051950 +0000
+--- openjdk-boot.orig/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java	2019-02-25 01:45:17.000000000 +0000
++++ openjdk-boot/jaxws/src/share/jaxws_classes/com/sun/xml/internal/ws/util/exception/JAXWSExceptionBase.java	2019-03-12 20:07:10.211622606 +0000
 @@ -131,7 +131,7 @@
                  args[i] = in.readObject();
              }
@@ -1683,8 +1683,8 @@
                  argList.add(in.readObject());
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java openjdk-boot/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java	2018-12-31 21:21:59.000051950 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/beans/decoder/DocumentHandler.java	2019-03-12 20:07:10.211622606 +0000
 @@ -63,9 +63,10 @@
   */
  public final class DocumentHandler extends DefaultHandler {
@@ -1700,8 +1700,8 @@
      private Reference<ClassLoader> loader;
      private ExceptionListener listener;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/TypeResolver.java openjdk-boot/jdk/src/share/classes/com/sun/beans/TypeResolver.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/TypeResolver.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/beans/TypeResolver.java	2018-12-31 21:21:59.000051950 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/TypeResolver.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/beans/TypeResolver.java	2019-03-12 20:07:10.211622606 +0000
 @@ -46,7 +46,7 @@
   */
  public final class TypeResolver {
@@ -1721,8 +1721,8 @@
                      CACHE.put(actual, map);
                  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/util/Cache.java openjdk-boot/jdk/src/share/classes/com/sun/beans/util/Cache.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/util/Cache.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/beans/util/Cache.java	2018-12-31 21:21:59.000051950 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/beans/util/Cache.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/beans/util/Cache.java	2019-03-12 20:07:10.211622606 +0000
 @@ -45,7 +45,7 @@
      private final Kind keyKind; // a reference kind for the cache keys
      private final Kind valueKind; // a reference kind for the cache values
@@ -1769,8 +1769,8 @@
          };
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java	2018-12-31 21:21:59.004051887 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Attribute.java	2019-03-12 20:07:10.211622606 +0000
 @@ -103,9 +103,9 @@
          return this.def.compareTo(that.def);
      }
@@ -1842,8 +1842,8 @@
          for (int i = 0; i < layout.length(); i++) {
              if (layout.charAt(i++) != '[')
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java	2018-12-31 21:17:36.616169363 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java	2018-12-31 21:21:59.004051887 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java	2019-03-12 20:04:51.113807964 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java	2019-03-12 20:07:10.211622606 +0000
 @@ -257,7 +257,7 @@
          assert(basicCodings[_meta_default] == null);
          assert(basicCodings[_meta_canon_min] != null);
@@ -1912,8 +1912,8 @@
          return true;
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java	2018-12-31 21:17:36.348173567 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java	2018-12-31 21:21:59.004051887 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java	2019-03-12 20:04:51.017809472 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ClassReader.java	2019-03-12 20:07:10.211622606 +0000
 @@ -466,7 +466,7 @@
  
      void readInnerClasses(Class cls) throws IOException {
@@ -1924,8 +1924,8 @@
              InnerClass ic =
                  new InnerClass(readClassRef(),
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java	2018-12-31 21:21:59.004051887 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/CodingChooser.java	2019-03-12 20:07:10.211622606 +0000
 @@ -743,9 +743,9 @@
          // Steps 1/2/3 are interdependent, and may be iterated.
          // Steps 4 and 5 may be decided independently afterward.
@@ -1962,8 +1962,8 @@
                  if (popset.add(values[i]))  popvals.add(values[i]);
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java	2018-12-31 21:21:59.004051887 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Coding.java	2019-03-12 20:07:10.211622606 +0000
 @@ -402,7 +402,7 @@
      private static Map<Coding, Coding> codeMap;
  
@@ -1974,8 +1974,8 @@
          Coding x1 = codeMap.get(x0);
          if (x1 == null)  codeMap.put(x0, x1 = x0);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java	2018-12-31 21:21:59.004051887 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/ConstantPool.java	2019-03-12 20:07:10.211622606 +0000
 @@ -917,7 +917,7 @@
      public static
      Index[] partition(Index ix, int[] keys) {
@@ -2004,8 +2004,8 @@
              Entry e = work.previous();
              work.remove();          // pop stack
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java	2018-12-31 21:17:36.616169363 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java	2018-12-31 21:21:59.004051887 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java	2019-03-12 20:04:51.113807964 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java	2019-03-12 20:07:10.211622606 +0000
 @@ -61,7 +61,7 @@
                  ResourceBundle.getBundle("com.sun.java.util.jar.pack.DriverResource");
  
@@ -2043,8 +2043,8 @@
          for (String optline : options.split("\n")) {
              String[] words = optline.split("\\p{Space}+");
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java	2018-12-31 21:21:59.004051887 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/FixedList.java	2019-03-12 20:07:10.211622606 +0000
 @@ -45,7 +45,7 @@
      private final ArrayList<E> flist;
  
@@ -2055,8 +2055,8 @@
          for (int i = 0 ; i < capacity ; i++) {
              flist.add(null);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java	2018-12-31 21:21:59.004051887 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Fixups.java	2019-03-12 20:07:10.211622606 +0000
 @@ -126,11 +126,11 @@
      public void setBytes(byte[] newBytes) {
          if (bytes == newBytes)  return;
@@ -2081,8 +2081,8 @@
  
      static final int LOC_SHIFT = 1;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java	2018-12-31 21:17:36.348173567 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java	2018-12-31 21:21:59.004051887 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java	2019-03-12 20:04:51.017809472 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Package.java	2019-03-12 20:07:10.211622606 +0000
 @@ -112,7 +112,7 @@
      public static final Attribute.Layout attrSourceFileSpecial;
      public static final Map<Attribute.Layout, Attribute> attrDefs;
@@ -2247,8 +2247,8 @@
              // Add to the end of ths list:
              if (!fileSet.contains(cls.file))
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java	2018-12-31 21:17:36.616169363 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java	2018-12-31 21:21:59.004051887 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java	2019-03-12 20:04:51.113807964 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java	2019-03-12 20:07:10.215622544 +0000
 @@ -686,7 +686,7 @@
          cp_Signature_classes.expectLength(getIntTotal(numSigClasses));
          cp_Signature_classes.readFrom(in);
@@ -2362,8 +2362,8 @@
              ClassEntry thisClass  = curClass.thisClass;
              ClassEntry superClass = curClass.superClass;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java	2018-12-31 21:17:36.620169299 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java	2018-12-31 21:21:59.004051887 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java	2019-03-12 20:04:51.117807900 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java	2019-03-12 20:07:10.215622544 +0000
 @@ -116,7 +116,7 @@
      int[][]     attrCounts;       // count attr. occurrences
  
@@ -2419,8 +2419,8 @@
          for (Class cls : pkg.classes) {
              if (!cls.hasInnerClasses())  continue;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java	2018-12-31 21:21:59.004051887 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackerImpl.java	2019-03-12 20:07:10.215622544 +0000
 @@ -181,8 +181,8 @@
          final Map<Attribute.Layout, Attribute> attrDefs;
          final Map<Attribute.Layout, String> attrCommands;
@@ -2451,8 +2451,8 @@
                  for (JarEntry je : Collections.list(jf.entries())) {
                      InFile inFile = new InFile(jf, je);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java	2018-12-31 21:21:59.004051887 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PopulationCoding.java	2019-03-12 20:07:10.215622544 +0000
 @@ -309,7 +309,7 @@
          // As each new value is added, we assert that the value
          // was not already in the set.
@@ -2463,8 +2463,8 @@
          maxForDebug += fillp;
          int min = Integer.MIN_VALUE;  // farthest from the center
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java	2018-12-31 21:17:36.620169299 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java	2018-12-31 21:21:59.004051887 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java	2019-03-12 20:04:51.117807900 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java	2019-03-12 20:07:10.215622544 +0000
 @@ -47,8 +47,8 @@
   */
  
@@ -2486,8 +2486,8 @@
          while (res.remove(null));
          return res;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java	2018-12-31 21:21:59.004051887 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/TLGlobals.java	2019-03-12 20:07:10.215622544 +0000
 @@ -58,12 +58,12 @@
      private final Map<String, MemberEntry> memberEntries;
  
@@ -2508,8 +2508,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java	2018-12-31 21:17:36.620169299 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java	2018-12-31 21:21:59.008051825 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java	2019-03-12 20:04:51.117807900 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java	2019-03-12 20:07:10.215622544 +0000
 @@ -232,7 +232,7 @@
              props.setProperty(java.util.jar.Pack200.Unpacker.PROGRESS,"50");
              pkg.ensureAllClassFiles();
@@ -2520,8 +2520,8 @@
                  String name = file.nameString;
                  JarEntry je = new JarEntry(Utils.getJarEntryName(name));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java	2018-12-31 21:17:36.620169299 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java	2018-12-31 21:21:59.008051825 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java	2019-03-12 20:04:51.117807900 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java	2019-03-12 20:07:10.215622544 +0000
 @@ -132,7 +132,7 @@
      // Keep a TLS point to the global data and environment.
      // This makes it simpler to supply environmental options
@@ -2532,8 +2532,8 @@
      // convenience methods to access the TL globals
      static TLGlobals getTLGlobals() {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java openjdk-boot/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java	2018-12-31 21:21:59.008051825 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jmx/remote/security/SubjectDelegator.java	2019-03-12 20:07:10.215622544 +0000
 @@ -56,7 +56,7 @@
          // principal in the delegated subject
          //
@@ -2544,8 +2544,8 @@
              final String pname = p.getClass().getName() + "." + p.getName();
              permissions.add(new SubjectDelegationPermission(pname));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java	2018-12-31 21:21:59.008051825 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNCtx.java	2019-03-12 20:07:10.215622544 +0000
 @@ -1093,7 +1093,7 @@
      @SuppressWarnings("unchecked")
      public  Hashtable<String, java.lang.Object> getEnvironment() throws NamingException {
@@ -2565,8 +2565,8 @@
                  // copy-on-write
                  _env = (Hashtable<String, java.lang.Object>)_env.clone();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java	2018-12-31 21:21:59.008051825 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/CNNameParser.java	2019-03-12 20:07:10.215622544 +0000
 @@ -132,7 +132,7 @@
          throws InvalidNameException {
  
@@ -2577,8 +2577,8 @@
          char[] kind = new char[len];
          int idCount, kindCount;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java	2018-12-31 21:21:59.008051825 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/cosnaming/IiopUrl.java	2019-03-12 20:07:10.215622544 +0000
 @@ -185,7 +185,7 @@
          } else {
              stringName = UrlUtil.decode(url.substring(addrEnd+1));
@@ -2589,8 +2589,8 @@
              // Only one host:port part, not multiple
              addresses.addElement(
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java	2018-12-31 21:21:59.008051825 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsContextFactory.java	2019-03-12 20:07:10.215622544 +0000
 @@ -59,7 +59,7 @@
  
      public Context getInitialContext(Hashtable<?,?> env) throws NamingException {
@@ -2610,8 +2610,8 @@
                  int colon = platformServer.indexOf(':',
                          platformServer.indexOf(']') + 1);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java	2018-12-31 21:21:59.008051825 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsName.java	2019-03-12 20:07:10.215622544 +0000
 @@ -110,7 +110,7 @@
      // The labels of this domain name, as a list of strings.  Index 0
      // corresponds to the leftmost (least significant) label:  note that
@@ -2622,8 +2622,8 @@
      // The number of octets needed to carry this domain name in a DNS
      // packet.  Equal to the sum of the lengths of each label, plus the
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java	2018-12-31 21:21:59.008051825 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/NameNode.java	2019-03-12 20:07:10.215622544 +0000
 @@ -140,7 +140,7 @@
  
              NameNode child = null;
@@ -2634,8 +2634,8 @@
                  child = node.children.get(key);
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java	2018-12-31 21:21:59.008051825 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/ResourceRecords.java	2019-03-12 20:07:10.215622544 +0000
 @@ -45,10 +45,10 @@
      // Four sections:  question, answer, authority, additional.
      // The question section is treated as being made up of (shortened)
@@ -2652,8 +2652,8 @@
      /*
       * True if these resource records are from a zone transfer.  In
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java	2018-12-31 21:21:59.008051825 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/EventSupport.java	2019-03-12 20:07:10.215622544 +0000
 @@ -119,7 +119,7 @@
       * NamingEventNotifiers; hashed by search arguments;
       */
@@ -2682,8 +2682,8 @@
              unsolicited.addElement((UnsolicitedNotificationListener)l);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java	2018-12-31 21:21:59.008051825 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapClient.java	2019-03-12 20:07:10.215622544 +0000
 @@ -82,7 +82,7 @@
  
      // Default list of binary attributes
@@ -2693,7 +2693,7 @@
      static {
          defaultBinaryAttrs.put("userpassword", Boolean.TRUE);      //2.5.4.35
          defaultBinaryAttrs.put("javaserializeddata", Boolean.TRUE);
-@@ -617,7 +617,7 @@
+@@ -611,7 +611,7 @@
              res.entries.setSize(0); // clear the (previous) set of entries
          } else {
              res.entries =
@@ -2702,7 +2702,7 @@
          }
  
          if (res.referrals != null) {
-@@ -667,7 +667,7 @@
+@@ -661,7 +661,7 @@
              } else if ((seq == LDAP_REP_SEARCH_REF) && isLdapv3) {
  
                  // handle LDAPv3 search reference
@@ -2711,7 +2711,7 @@
  
                  // %%% Although not strictly correct, some LDAP servers
                  //     encode the SEQUENCE OF tag in the SearchResultRef
-@@ -683,7 +683,7 @@
+@@ -677,7 +677,7 @@
                  }
  
                  if (res.referrals == null) {
@@ -2720,7 +2720,7 @@
                  }
                  res.referrals.addElement(URLs);
                  res.resControls = isLdapv3 ? parseControls(replyBer) : null;
-@@ -773,7 +773,7 @@
+@@ -767,7 +767,7 @@
              (replyBer.bytesLeft() > 0) &&
              (replyBer.peekByte() == LDAP_REP_REFERRAL)) {
  
@@ -2729,7 +2729,7 @@
              int[] seqlen = new int[1];
  
              replyBer.parseSeq(seqlen);
-@@ -785,7 +785,7 @@
+@@ -779,7 +779,7 @@
              }
  
              if (res.referrals == null) {
@@ -2738,7 +2738,7 @@
              }
              res.referrals.addElement(URLs);
          }
-@@ -796,7 +796,7 @@
+@@ -790,7 +790,7 @@
  
          // handle LDAPv3 controls (if present)
          if ((replyBer.bytesLeft() > 0) && (replyBer.peekByte() == LDAP_CONTROLS)) {
@@ -2747,7 +2747,7 @@
              String controlOID;
              boolean criticality = false; // default
              byte[] controlValue = null;  // optional
-@@ -1575,7 +1575,7 @@
+@@ -1569,7 +1569,7 @@
      private void notifyUnsolicited(Object e) {
          Vector<LdapCtx> unsolicitedCopy;
          synchronized (unsolicited) {
@@ -2757,8 +2757,8 @@
                  unsolicited.setSize(0);  // no more listeners after exception
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java	2018-12-31 21:21:59.008051825 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtxFactory.java	2019-03-12 20:07:10.215622544 +0000
 @@ -221,7 +221,7 @@
       * Used by Obj and obj/RemoteToAttrs too so must be public
       */
@@ -2769,8 +2769,8 @@
          if (types.length > 0) {
              BasicAttribute tAttr =
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java	2018-12-31 21:17:36.552170366 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java	2018-12-31 21:21:59.008051825 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java	2019-03-12 20:04:51.073808592 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapCtx.java	2019-03-12 20:07:10.215622544 +0000
 @@ -313,7 +313,7 @@
              this.useDefaultPortNumber = true;
          }
@@ -2840,8 +2840,8 @@
                      if (s.startsWith("ldap:")) {
                          refs.add(s);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java	2018-12-31 21:21:59.008051825 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapName.java	2019-03-12 20:07:10.215622544 +0000
 @@ -111,7 +111,7 @@
       */
      private LdapName(String name, Vector<Rdn> rdns, int beg, int end) {
@@ -2870,8 +2870,8 @@
          void add(TypeAndValue tv) {
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java	2018-12-31 21:21:59.008051825 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapResult.java	2019-03-12 20:07:10.219622481 +0000
 @@ -59,7 +59,7 @@
          switch (status) {
              case LdapClient.LDAP_COMPARE_TRUE:
@@ -2891,8 +2891,8 @@
                  break;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java	2018-12-31 21:21:59.008051825 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/LdapSchemaParser.java	2019-03-12 20:07:10.219622481 +0000
 @@ -519,7 +519,7 @@
          throws NamingException {
  
@@ -2912,8 +2912,8 @@
          if (debug) {
              System.err.println("ReadOIDList: pos="+pos[0]);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java	2018-12-31 21:21:59.008051825 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/NamingEventNotifier.java	2019-03-12 20:07:10.219622481 +0000
 @@ -83,7 +83,7 @@
          context = (LdapCtx)ctx.newInstance(new Control[]{psearch});
          eventSrc = ctx;
@@ -2924,8 +2924,8 @@
  
          worker = Obj.helper.createThread(this);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java	2018-12-31 21:17:36.636169049 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java	2018-12-31 21:21:59.008051825 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java	2019-03-12 20:04:51.117807900 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java	2019-03-12 20:07:10.219622481 +0000
 @@ -207,7 +207,7 @@
          } else {
              StringTokenizer parser =
@@ -2945,8 +2945,8 @@
  
              for (NamingEnumeration<?> vals = attr.getAll(); vals.hasMore(); ) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java	2018-12-31 21:21:59.008051825 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Connections.java	2019-03-12 20:07:10.219622481 +0000
 @@ -98,11 +98,11 @@
          } else {
              this.prefSize = prefSize;
@@ -2974,8 +2974,8 @@
          for (ConnectionDesc entry : clonedConns) {
              d("expire(): ", entry);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java	2018-12-31 21:21:59.008051825 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/pool/Pool.java	2019-03-12 20:07:10.219622481 +0000
 @@ -83,7 +83,7 @@
       * Used for connections cleanup
       */
@@ -3008,8 +3008,8 @@
          for (ConnectionsRef ref : copy) {
              conns = ref.getConnections();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java	2018-12-31 21:21:59.008051825 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/sasl/LdapSasl.java	2019-03-12 20:07:10.219622481 +0000
 @@ -186,7 +186,7 @@
        */
      private static String[] getSaslMechanismNames(String str) {
@@ -3020,8 +3020,8 @@
              mechs.addElement(parser.nextToken());
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java	2018-12-31 21:21:59.012051762 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/ctx/Continuation.java	2019-03-12 20:07:10.219622481 +0000
 @@ -155,7 +155,8 @@
          if ((e instanceof CannotProceedException)) {
              CannotProceedException cpe = (CannotProceedException)e;
@@ -3033,8 +3033,8 @@
              cpe.setAltNameCtx(resolvedContext);
              cpe.setAltName(relativeResolvedName);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java	2018-12-31 21:21:59.012051762 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/HierMemDirCtx.java	2019-03-12 20:07:10.219622481 +0000
 @@ -84,7 +84,7 @@
  
      private void init() {
@@ -3054,8 +3054,8 @@
              return (Hashtable<String, Object>)myEnv.clone();
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java	2018-12-31 21:21:59.012051762 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/dir/SearchFilter.java	2019-03-12 20:07:10.219622481 +0000
 @@ -208,7 +208,7 @@
          private boolean polarity;
  
@@ -3066,8 +3066,8 @@
          }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java	2018-12-31 21:21:59.012051762 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/toolkit/url/GenericURLContext.java	2019-03-12 20:07:10.219622481 +0000
 @@ -510,7 +510,7 @@
      @SuppressWarnings("unchecked") // clone()
      public Hashtable<String, Object> getEnvironment() throws NamingException {
@@ -3078,8 +3078,8 @@
              return (Hashtable<String, Object>)myEnv.clone();
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java openjdk-boot/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java	2018-12-31 21:21:59.012051762 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/AbstractLine.java	2019-03-12 20:07:10.219622481 +0000
 @@ -54,7 +54,7 @@
       * Contains event dispatcher per thread group.
       */
@@ -3090,8 +3090,8 @@
      /**
       * Constructs a new AbstractLine.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java openjdk-boot/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java	2018-12-31 21:21:59.012051762 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/JDK13Services.java	2019-03-12 20:07:10.219622481 +0000
 @@ -102,7 +102,7 @@
                  && !SoundbankReader.class.equals(serviceClass)
                  && !MidiFileWriter.class.equals(serviceClass)
@@ -3102,8 +3102,8 @@
              providers = JSSecurityManager.getProviders(serviceClass);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java openjdk-boot/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java	2018-12-31 21:21:59.012051762 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/media/sound/RealTimeSequencer.java	2019-03-12 20:07:10.219622481 +0000
 @@ -59,7 +59,7 @@
       * dispatcher instance with a factory in EventDispatcher
       */
@@ -3114,8 +3114,8 @@
      /**
       * All RealTimeSequencers share this info object.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java	2018-12-31 21:21:59.012051762 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/FactoryEnumeration.java	2019-03-12 20:07:10.219622481 +0000
 @@ -87,7 +87,7 @@
                  }
                  // Instantiate Class to get factory
@@ -3126,8 +3126,8 @@
                  return answer;
              } catch (ClassNotFoundException e) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java	2018-12-31 21:17:36.552170366 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java	2018-12-31 21:21:59.012051762 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java	2019-03-12 20:04:51.073808592 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/ResourceManager.java	2019-03-12 20:07:10.219622481 +0000
 @@ -97,7 +97,7 @@
       */
      // WeakHashMap<Class | ClassLoader, Hashtable>
@@ -3222,8 +3222,8 @@
              propertiesCache.put(cl, result);
              return result;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java	2018-12-31 21:21:59.012051762 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/naming/internal/VersionHelper.java	2019-03-12 20:07:10.219622481 +0000
 @@ -137,7 +137,7 @@
          throws MalformedURLException {
          // Parse codebase into separate URLs
@@ -3234,8 +3234,8 @@
              vec.addElement(parser.nextToken());
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java	2018-12-31 21:21:59.012051762 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecOptionPermission.java	2019-03-12 20:07:10.219622481 +0000
 @@ -231,7 +231,7 @@
           * Create an empty ExecOptionPermissionCollection.
           */
@@ -3246,8 +3246,8 @@
          }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java	2018-12-31 21:21:59.012051762 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/rmi/rmid/ExecPermission.java	2019-03-12 20:07:10.219622481 +0000
 @@ -235,7 +235,7 @@
           * Create an empty ExecPermissionCollection.
           */
@@ -3258,8 +3258,8 @@
  
          /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java openjdk-boot/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java	2018-12-31 21:21:59.012051762 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/rowset/CachedRowSetImpl.java	2019-03-12 20:07:10.223622418 +0000
 @@ -1285,7 +1285,7 @@
       */
      public Collection<?> toCollection() throws SQLException {
@@ -3279,8 +3279,8 @@
          // create a copy
          CachedRowSetImpl crsTemp;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java openjdk-boot/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java	2018-12-31 21:21:59.016051699 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/rowset/JoinRowSetImpl.java	2019-03-12 20:07:10.223622418 +0000
 @@ -222,7 +222,7 @@
             // either of the setter methods have been set.
             if(boolColId){
@@ -3291,8 +3291,8 @@
                    if( (strMatchKey = (cRowset.getMatchColumnNames())[i]) != null) {
                        iMatchKey = cRowset.findColumn(strMatchKey);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java	2018-12-31 21:21:59.016051699 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/callback/DialogCallbackHandler.java	2019-03-12 20:07:10.223622418 +0000
 @@ -99,10 +99,10 @@
          throws UnsupportedCallbackException
      {
@@ -3307,8 +3307,8 @@
          ConfirmationInfo confirmation = new ConfirmationInfo();
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java	2018-12-31 21:21:59.016051699 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/login/ConfigFile.java	2019-03-12 20:07:10.223622418 +0000
 @@ -152,7 +152,7 @@
  
          // new configuration
@@ -3337,8 +3337,8 @@
              String value;
              while (peek(";") == false) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java	2018-12-31 21:21:59.016051699 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/JndiLoginModule.java	2019-03-12 20:07:10.223622418 +0000
 @@ -181,7 +181,7 @@
      private UnixNumericUserPrincipal UIDPrincipal;
      private UnixNumericGroupPrincipal GIDPrincipal;
@@ -3349,8 +3349,8 @@
      // initial state
      private Subject subject;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java	2018-12-31 21:21:59.016051699 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/KeyStoreLoginModule.java	2019-03-12 20:07:10.223622418 +0000
 @@ -654,7 +654,7 @@
                  throw new FailedLoginException(
                      "Unable to find X.509 certificate chain in keystore");
@@ -3361,8 +3361,8 @@
                      certList.add(fromKeyStore[i]);
                  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java	2018-12-31 21:21:59.016051699 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/SolarisLoginModule.java	2019-03-12 20:07:10.223622418 +0000
 @@ -76,7 +76,7 @@
      private SolarisNumericUserPrincipal UIDPrincipal;
      private SolarisNumericGroupPrincipal GIDPrincipal;
@@ -3373,8 +3373,8 @@
      /**
       * Initialize this <code>LoginModule</code>.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java	2018-12-31 21:21:59.016051699 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/module/UnixLoginModule.java	2019-03-12 20:07:10.223622418 +0000
 @@ -70,7 +70,7 @@
      private UnixNumericUserPrincipal UIDPrincipal;
      private UnixNumericGroupPrincipal GIDPrincipal;
@@ -3385,8 +3385,8 @@
      /**
       * Initialize this <code>LoginModule</code>.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java openjdk-boot/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java	2018-12-31 21:21:59.016051699 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/security/auth/PolicyFile.java	2019-03-12 20:07:10.223622418 +0000
 @@ -1179,7 +1179,7 @@
              // Done
              return certs;
@@ -3397,8 +3397,8 @@
          while (i < certs.length) {
              userCertList.add(certs[i]);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java openjdk-boot/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java	2018-12-31 21:21:59.016051699 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/tools/example/trace/EventThread.java	2019-03-12 20:07:10.223622418 +0000
 @@ -59,7 +59,7 @@
  
      // Maps ThreadReference to ThreadTrace instances
@@ -3409,8 +3409,8 @@
      EventThread(VirtualMachine vm, String[] excludes, PrintWriter writer) {
          super("event-handler");
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/Cursor.java openjdk-boot/jdk/src/share/classes/java/awt/Cursor.java
---- openjdk-boot.orig/jdk/src/share/classes/java/awt/Cursor.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/awt/Cursor.java	2018-12-31 21:21:59.016051699 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/awt/Cursor.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/awt/Cursor.java	2019-03-12 20:07:10.223622418 +0000
 @@ -163,7 +163,7 @@
       * hashtable, filesystem dir prefix, filename, and properties for custom cursors support
       */
@@ -3421,8 +3421,8 @@
  
      private static String initCursorDir() {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java openjdk-boot/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java
---- openjdk-boot.orig/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java	2018-12-31 21:21:59.016051699 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/awt/datatransfer/Clipboard.java	2019-03-12 20:07:10.223622418 +0000
 @@ -341,7 +341,7 @@
       * @since 1.5
       */
@@ -3433,8 +3433,8 @@
          if (contents != null) {
              DataFlavor[] flavors = contents.getTransferDataFlavors();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/EventQueue.java openjdk-boot/jdk/src/share/classes/java/awt/EventQueue.java
---- openjdk-boot.orig/jdk/src/share/classes/java/awt/EventQueue.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/awt/EventQueue.java	2018-12-31 21:21:59.016051699 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/awt/EventQueue.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/awt/EventQueue.java	2019-03-12 20:07:10.223622418 +0000
 @@ -1183,7 +1183,7 @@
                  return;
              }
@@ -3445,8 +3445,8 @@
              // This series of 'instanceof' checks should be replaced with a
              // polymorphic type (for example, an interface which declares a
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/MenuBar.java openjdk-boot/jdk/src/share/classes/java/awt/MenuBar.java
---- openjdk-boot.orig/jdk/src/share/classes/java/awt/MenuBar.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/awt/MenuBar.java	2018-12-31 21:21:59.016051699 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/awt/MenuBar.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/awt/MenuBar.java	2019-03-12 20:07:10.223622418 +0000
 @@ -94,7 +94,7 @@
       * @serial
       * @see #countMenus()
@@ -3466,8 +3466,8 @@
          for (int i = 0 ; i < nmenus ; i++) {
              Enumeration<MenuShortcut> e = getMenu(i).shortcuts();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/Menu.java openjdk-boot/jdk/src/share/classes/java/awt/Menu.java
---- openjdk-boot.orig/jdk/src/share/classes/java/awt/Menu.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/awt/Menu.java	2018-12-31 21:21:59.016051699 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/awt/Menu.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/awt/Menu.java	2019-03-12 20:07:10.223622418 +0000
 @@ -78,7 +78,7 @@
       * @serial
       * @see #countItems()
@@ -3505,8 +3505,8 @@
          for (int i = 0 ; i < nitems ; i++) {
              MenuItem mi = getItem(i);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/awt/RenderingHints.java openjdk-boot/jdk/src/share/classes/java/awt/RenderingHints.java
---- openjdk-boot.orig/jdk/src/share/classes/java/awt/RenderingHints.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/awt/RenderingHints.java	2018-12-31 21:21:59.016051699 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/awt/RenderingHints.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/awt/RenderingHints.java	2019-03-12 20:07:10.223622418 +0000
 @@ -92,7 +92,7 @@
       * {@code equals()} method.
       */
@@ -3526,8 +3526,8 @@
      /**
       * Antialiasing hint key.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/beans/Introspector.java openjdk-boot/jdk/src/share/classes/java/beans/Introspector.java
---- openjdk-boot.orig/jdk/src/share/classes/java/beans/Introspector.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/beans/Introspector.java	2018-12-31 21:21:59.016051699 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/beans/Introspector.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/beans/Introspector.java	2019-03-12 20:07:10.227622355 +0000
 @@ -106,7 +106,7 @@
      public final static int IGNORE_ALL_BEANINFO        = 3;
  
@@ -3556,8 +3556,8 @@
          }
          return targetBeanInfo;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/beans/MethodRef.java openjdk-boot/jdk/src/share/classes/java/beans/MethodRef.java
---- openjdk-boot.orig/jdk/src/share/classes/java/beans/MethodRef.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/beans/MethodRef.java	2018-12-31 21:21:59.016051699 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/beans/MethodRef.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/beans/MethodRef.java	2019-03-12 20:07:10.227622355 +0000
 @@ -44,7 +44,7 @@
          }
          else {
@@ -3577,8 +3577,8 @@
          }
          return isPackageAccessible(method.getDeclaringClass()) ? method : null;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/beans/ThreadGroupContext.java openjdk-boot/jdk/src/share/classes/java/beans/ThreadGroupContext.java
---- openjdk-boot.orig/jdk/src/share/classes/java/beans/ThreadGroupContext.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/beans/ThreadGroupContext.java	2018-12-31 21:21:59.016051699 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/beans/ThreadGroupContext.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/beans/ThreadGroupContext.java	2019-03-12 20:07:10.227622355 +0000
 @@ -96,7 +96,7 @@
  
      BeanInfo putBeanInfo(Class<?> type, BeanInfo info) {
@@ -3589,8 +3589,8 @@
          return this.beanInfoCache.put(type, info);
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/DeleteOnExitHook.java openjdk-boot/jdk/src/share/classes/java/io/DeleteOnExitHook.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/DeleteOnExitHook.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/io/DeleteOnExitHook.java	2018-12-31 21:21:59.016051699 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/DeleteOnExitHook.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/io/DeleteOnExitHook.java	2019-03-12 20:07:10.227622355 +0000
 @@ -34,7 +34,7 @@
   */
  
@@ -3610,8 +3610,8 @@
          // reverse the list to maintain previous jdk deletion order.
          // Last in first deleted.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/FileInputStream.java openjdk-boot/jdk/src/share/classes/java/io/FileInputStream.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/FileInputStream.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/io/FileInputStream.java	2018-12-31 21:21:59.016051699 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/FileInputStream.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/io/FileInputStream.java	2019-03-12 20:07:10.227622355 +0000
 @@ -61,7 +61,7 @@
      private volatile boolean closed = false;
  
@@ -3622,8 +3622,8 @@
      private static boolean isRunningFinalize() {
          Boolean val;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/File.java openjdk-boot/jdk/src/share/classes/java/io/File.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/File.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/io/File.java	2018-12-31 21:21:59.020051637 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/File.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/io/File.java	2019-03-12 20:07:10.227622355 +0000
 @@ -1150,7 +1150,7 @@
          if ((names == null) || (filter == null)) {
              return names;
@@ -3652,8 +3652,8 @@
              File f = new File(s, this);
              if ((filter == null) || filter.accept(f))
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/FileOutputStream.java openjdk-boot/jdk/src/share/classes/java/io/FileOutputStream.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/FileOutputStream.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/io/FileOutputStream.java	2018-12-31 21:21:59.020051637 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/FileOutputStream.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/io/FileOutputStream.java	2019-03-12 20:07:10.227622355 +0000
 @@ -76,7 +76,7 @@
      private final Object closeLock = new Object();
      private volatile boolean closed = false;
@@ -3664,8 +3664,8 @@
      private static boolean isRunningFinalize() {
          Boolean val;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/FilePermission.java openjdk-boot/jdk/src/share/classes/java/io/FilePermission.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/FilePermission.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/io/FilePermission.java	2018-12-31 21:21:59.020051637 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/FilePermission.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/io/FilePermission.java	2019-03-12 20:07:10.227622355 +0000
 @@ -725,7 +725,7 @@
       */
  
@@ -3694,8 +3694,8 @@
              perms.add(perm);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectInputStream.java openjdk-boot/jdk/src/share/classes/java/io/ObjectInputStream.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectInputStream.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/io/ObjectInputStream.java	2018-12-31 21:21:59.020051637 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectInputStream.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/io/ObjectInputStream.java	2019-03-12 20:07:10.227622355 +0000
 @@ -220,7 +220,7 @@
  
      /** table mapping primitive type names to corresponding class objects */
@@ -3720,8 +3720,8 @@
  
      static {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectOutputStream.java openjdk-boot/jdk/src/share/classes/java/io/ObjectOutputStream.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectOutputStream.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/io/ObjectOutputStream.java	2018-12-31 21:21:59.020051637 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectOutputStream.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/io/ObjectOutputStream.java	2019-03-12 20:07:10.227622355 +0000
 @@ -166,11 +166,11 @@
      private static class Caches {
          /** cache of subclass security audit results */
@@ -3746,8 +3746,8 @@
  
          /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectStreamClass.java openjdk-boot/jdk/src/share/classes/java/io/ObjectStreamClass.java
---- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectStreamClass.java	2018-12-31 21:17:36.552170366 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/io/ObjectStreamClass.java	2018-12-31 21:21:59.020051637 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/io/ObjectStreamClass.java	2019-03-12 20:04:51.073808592 +0000
++++ openjdk-boot/jdk/src/share/classes/java/io/ObjectStreamClass.java	2019-03-12 20:07:10.227622355 +0000
 @@ -106,18 +106,18 @@
      private static class Caches {
          /** cache mapping local classes -> descriptors */
@@ -3855,8 +3855,8 @@
                  if (ref != null) {
                      Caches.reflectors.remove(key, ref);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java openjdk-boot/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java	2018-12-31 21:21:59.020051637 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/ApplicationShutdownHooks.java	2019-03-12 20:07:10.227622355 +0000
 @@ -47,7 +47,7 @@
                      }
                  }
@@ -3867,8 +3867,8 @@
              // application shutdown hooks cannot be added if
              // shutdown is in progress.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Character.java openjdk-boot/jdk/src/share/classes/java/lang/Character.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Character.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/Character.java	2018-12-31 21:21:59.020051637 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Character.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/Character.java	2019-03-12 20:07:10.227622355 +0000
 @@ -646,7 +646,8 @@
       */
      public static final class UnicodeBlock extends Subset {
@@ -3889,8 +3889,8 @@
              aliases.put("ARMI", IMPERIAL_ARAMAIC);
              aliases.put("ARMN", ARMENIAN);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/CharacterName.java openjdk-boot/jdk/src/share/classes/java/lang/CharacterName.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/CharacterName.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/CharacterName.java	2018-12-31 21:21:59.020051637 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/CharacterName.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/CharacterName.java	2019-03-12 20:07:10.227622355 +0000
 @@ -81,7 +81,7 @@
              } while (cpOff < cpEnd);
              strPool = new byte[total - cpEnd];
@@ -3901,8 +3901,8 @@
              throw new InternalError(x.getMessage());
          } finally {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Class.java openjdk-boot/jdk/src/share/classes/java/lang/Class.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Class.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/Class.java	2018-12-31 21:21:59.024051573 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Class.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/Class.java	2019-03-12 20:07:10.231622292 +0000
 @@ -1359,7 +1359,7 @@
          return java.security.AccessController.doPrivileged(
              new java.security.PrivilegedAction<Class<?>[]>() {
@@ -3955,8 +3955,8 @@
              for (Map.Entry<Class<? extends Annotation>, Annotation> e : superClass.annotations.entrySet()) {
                  Class<? extends Annotation> annotationClass = e.getKey();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassLoader.java openjdk-boot/jdk/src/share/classes/java/lang/ClassLoader.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassLoader.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/ClassLoader.java	2018-12-31 21:21:59.024051573 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassLoader.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/ClassLoader.java	2019-03-12 20:07:10.231622292 +0000
 @@ -253,7 +253,7 @@
  
      // The classes loaded by this class loader. The only purpose of this table
@@ -4063,8 +4063,8 @@
  
          for(int i = 0; i < directives.classes.length; i++)
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassValue.java openjdk-boot/jdk/src/share/classes/java/lang/ClassValue.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassValue.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/ClassValue.java	2018-12-31 21:21:59.024051573 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ClassValue.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/ClassValue.java	2019-03-12 20:07:10.231622292 +0000
 @@ -297,12 +297,12 @@
       * Some machines may also require a barrier instruction to execute
       * before this.version.
@@ -4106,8 +4106,8 @@
          // As soon as the Entry is put into the cache, the value will be
          // reachable via a data race (as defined by the Java Memory Model).
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java	2018-12-31 21:17:36.656168735 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java	2018-12-31 21:21:59.024051573 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java	2019-03-12 20:04:51.157807273 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/BoundMethodHandle.java	2019-03-12 20:07:10.231622292 +0000
 @@ -393,7 +393,7 @@
          }
          private boolean isPlaceholder() { return clazz == null; }
@@ -4118,8 +4118,8 @@
  
          SpeciesData extendWithType(char type) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java	2018-12-31 21:21:59.024051573 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/DirectMethodHandle.java	2019-03-12 20:07:10.231622292 +0000
 @@ -290,7 +290,7 @@
              if (UNSAFE.shouldBeInitialized(type))
                  // If the previous call didn't block, this can happen.
@@ -4130,8 +4130,8 @@
          }
          static final EnsureInitialized INSTANCE = new EnsureInitialized();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java	2018-12-31 21:17:36.660168671 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java	2018-12-31 21:21:59.024051573 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java	2019-03-12 20:04:51.157807273 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/InvokerBytecodeGenerator.java	2019-03-12 20:07:10.231622292 +0000
 @@ -129,7 +129,7 @@
  
      static {
@@ -4151,8 +4151,8 @@
      int cph = 0;  // for counting constant placeholders
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java	2018-12-31 21:17:36.660168671 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java	2018-12-31 21:21:59.024051573 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/LambdaForm.java	2019-03-12 20:04:51.157807273 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/LambdaForm.java	2019-03-12 20:07:10.231622292 +0000
 @@ -468,12 +468,12 @@
          int   capacity   = 512;    // expect many distinct signatures over time
          float loadFactor = 0.75f;  // normal default
@@ -4169,8 +4169,8 @@
              if (!m.isStatic() || !m.isPackage())  continue;
              MethodType mt = m.getMethodType();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MemberName.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MemberName.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MemberName.java	2018-12-31 21:17:36.556170303 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MemberName.java	2018-12-31 21:21:59.024051573 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MemberName.java	2019-03-12 20:04:51.077808530 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MemberName.java	2019-03-12 20:07:10.231622292 +0000
 @@ -808,14 +808,14 @@
                  // JVM returned to us with an intentional overflow!
                  totalCount += buf.length;
@@ -4189,8 +4189,8 @@
                  for (MemberName[] buf0 : bufs) {
                      Collections.addAll(result, buf0);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java	2018-12-31 21:17:36.660168671 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java	2018-12-31 21:21:59.024051573 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java	2019-03-12 20:04:51.157807273 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java	2019-03-12 20:07:10.231622292 +0000
 @@ -73,8 +73,8 @@
  
      static final class ArrayAccessor {
@@ -4212,8 +4212,8 @@
              for (;;) {
                  int nargs = invokes.size();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandle.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandle.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandle.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandle.java	2018-12-31 21:21:59.024051573 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandle.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandle.java	2019-03-12 20:07:10.231622292 +0000
 @@ -834,7 +834,7 @@
                  }
              }
@@ -4224,8 +4224,8 @@
                      ptypes.set(i, arrayElement);
                  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandles.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandles.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandles.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandles.java	2018-12-31 21:21:59.024051573 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandles.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandles.java	2019-03-12 20:07:10.231622292 +0000
 @@ -1953,7 +1953,7 @@
          int inargs  = outargs + dropped;
          if (pos < 0 || pos >= inargs)
@@ -4236,8 +4236,8 @@
          if (ptypes.size() != inargs)  throw newIllegalArgumentException("valueTypes");
          MethodType newType = MethodType.methodType(oldType.returnType(), ptypes);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodType.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodType.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodType.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodType.java	2018-12-31 21:21:59.024051573 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodType.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodType.java	2019-03-12 20:07:10.231622292 +0000
 @@ -1044,7 +1044,7 @@
          private final float loadFactor;
  
@@ -4248,8 +4248,8 @@
          private Entry[] newTable(int n) {
              return new Entry[n];
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java	2018-12-31 21:17:36.556170303 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java	2018-12-31 21:21:59.024051573 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/ManagementFactory.java	2019-03-12 20:04:51.077808530 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/management/ManagementFactory.java	2019-03-12 20:07:10.231622292 +0000
 @@ -789,7 +789,7 @@
             getPlatformManagementInterfaces()
      {
@@ -4260,8 +4260,8 @@
              result.add(component.getMXBeanInterface());
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/management/PlatformComponent.java openjdk-boot/jdk/src/share/classes/java/lang/management/PlatformComponent.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/PlatformComponent.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/management/PlatformComponent.java	2018-12-31 21:21:59.024051573 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/management/PlatformComponent.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/management/PlatformComponent.java	2019-03-12 20:07:10.231622292 +0000
 @@ -287,7 +287,7 @@
              List<T> getGcMXBeanList(Class<T> gcMXBeanIntf) {
          List<GarbageCollectorMXBean> list =
@@ -4299,8 +4299,8 @@
                  // Use String as the key rather than Class<?> to avoid
                  // causing unnecessary class loading of management interface
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java openjdk-boot/jdk/src/share/classes/java/lang/Package.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java	2018-12-31 21:17:36.620169299 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/lang/Package.java	2018-12-31 21:21:59.024051573 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java	2019-03-12 20:04:51.117807900 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/Package.java	2019-03-12 20:07:10.231622292 +0000
 @@ -599,13 +599,16 @@
      }
  
@@ -4322,8 +4322,8 @@
      private static native String getSystemPackage0(String name);
      private static native String[] getSystemPackages0();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java	2018-12-31 21:17:36.556170303 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java	2018-12-31 21:21:59.024051573 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/ProcessBuilder.java	2019-03-12 20:04:51.077808530 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/ProcessBuilder.java	2019-03-12 20:07:10.231622292 +0000
 @@ -214,7 +214,7 @@
       * @param command a string array containing the program and its arguments
       */
@@ -4343,8 +4343,8 @@
              this.command.add(arg);
          return this;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Constructor.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/Constructor.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Constructor.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Constructor.java	2018-12-31 21:21:59.028051511 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Constructor.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Constructor.java	2019-03-12 20:07:10.235622230 +0000
 @@ -137,7 +137,7 @@
          // which implicitly requires that new java.lang.reflect
          // objects be fabricated for each reflective call on Class
@@ -4355,8 +4355,8 @@
                                                  exceptionTypes, modifiers, slot,
                                                  signature,
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java	2018-12-31 21:17:36.556170303 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java	2018-12-31 21:21:59.028051511 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/Proxy.java	2019-03-12 20:04:51.077808530 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/Proxy.java	2019-03-12 20:07:10.235622230 +0000
 @@ -234,7 +234,7 @@
       * a cache of proxy classes
       */
@@ -4376,8 +4376,8 @@
                  /*
                   * Verify that the class loader resolves the name of this
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java	2018-12-31 21:21:59.028051511 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/ReflectAccess.java	2019-03-12 20:07:10.235622230 +0000
 @@ -84,7 +84,7 @@
                                               byte[] annotations,
                                               byte[] parameterAnnotations)
@@ -4388,8 +4388,8 @@
                                    checkedExceptions,
                                    modifiers,
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/WeakCache.java openjdk-boot/jdk/src/share/classes/java/lang/reflect/WeakCache.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/WeakCache.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/WeakCache.java	2018-12-31 21:21:59.028051511 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/reflect/WeakCache.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/reflect/WeakCache.java	2019-03-12 20:07:10.235622230 +0000
 @@ -71,12 +71,12 @@
      }
  
@@ -4443,8 +4443,8 @@
  
          private final int hash;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/StringCoding.java openjdk-boot/jdk/src/share/classes/java/lang/StringCoding.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/StringCoding.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/StringCoding.java	2018-12-31 21:21:59.028051511 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/StringCoding.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/StringCoding.java	2019-03-12 20:07:10.235622230 +0000
 @@ -53,9 +53,9 @@
  
      /** The cached coders for each thread */
@@ -4458,8 +4458,8 @@
      private static boolean warnUnsupportedCharset = true;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/String.java openjdk-boot/jdk/src/share/classes/java/lang/String.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/String.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/String.java	2018-12-31 21:21:59.028051511 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/String.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/String.java	2019-03-12 20:07:10.235622230 +0000
 @@ -2282,7 +2282,7 @@
              int off = 0;
              int next = 0;
@@ -4470,8 +4470,8 @@
                  if (!limited || list.size() < limit - 1) {
                      list.add(substring(off, next));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Thread.java openjdk-boot/jdk/src/share/classes/java/lang/Thread.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Thread.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/Thread.java	2018-12-31 21:21:59.028051511 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Thread.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/Thread.java	2019-03-12 20:07:10.235622230 +0000
 @@ -1641,7 +1641,8 @@
          // Get a snapshot of the list of all threads
          Thread[] threads = getThreads();
@@ -4497,8 +4497,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Throwable.java openjdk-boot/jdk/src/share/classes/java/lang/Throwable.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Throwable.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/lang/Throwable.java	2018-12-31 21:21:59.028051511 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Throwable.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/Throwable.java	2019-03-12 20:07:10.235622230 +0000
 @@ -918,7 +918,7 @@
                  // Use the sentinel for a zero-length list
                  suppressed = SUPPRESSED_SENTINEL;
@@ -4518,8 +4518,8 @@
          suppressedExceptions.add(exception);
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/InetAddress.java openjdk-boot/jdk/src/share/classes/java/net/InetAddress.java
---- openjdk-boot.orig/jdk/src/share/classes/java/net/InetAddress.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/net/InetAddress.java	2018-12-31 21:21:59.028051511 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/net/InetAddress.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/net/InetAddress.java	2019-03-12 20:07:10.235622230 +0000
 @@ -734,7 +734,7 @@
  
      static InetAddressImpl  impl;
@@ -4539,8 +4539,8 @@
                  for (String key : cache.keySet()) {
                      CacheEntry entry = cache.get(key);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/SocketPermission.java openjdk-boot/jdk/src/share/classes/java/net/SocketPermission.java
---- openjdk-boot.orig/jdk/src/share/classes/java/net/SocketPermission.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/net/SocketPermission.java	2018-12-31 21:21:59.028051511 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/net/SocketPermission.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/net/SocketPermission.java	2019-03-12 20:07:10.235622230 +0000
 @@ -1453,7 +1453,7 @@
          // Don't call out.defaultWriteObject()
  
@@ -4551,8 +4551,8 @@
          synchronized (this) {
              permissions.addAll(perms);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/URLClassLoader.java openjdk-boot/jdk/src/share/classes/java/net/URLClassLoader.java
---- openjdk-boot.orig/jdk/src/share/classes/java/net/URLClassLoader.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/net/URLClassLoader.java	2018-12-31 21:21:59.028051511 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/net/URLClassLoader.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/net/URLClassLoader.java	2019-03-12 20:07:10.235622230 +0000
 @@ -199,7 +199,7 @@
       */
  
@@ -4563,8 +4563,8 @@
      /**
       * Returns an input stream for reading the specified resource.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/URLConnection.java openjdk-boot/jdk/src/share/classes/java/net/URLConnection.java
---- openjdk-boot.orig/jdk/src/share/classes/java/net/URLConnection.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/net/URLConnection.java	2018-12-31 21:21:59.028051511 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/net/URLConnection.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/net/URLConnection.java	2019-03-12 20:07:10.235622230 +0000
 @@ -1237,7 +1237,7 @@
          factory = fac;
      }
@@ -4575,8 +4575,8 @@
      /**
       * Gets the Content Handler appropriate for this connection.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/net/URL.java openjdk-boot/jdk/src/share/classes/java/net/URL.java
---- openjdk-boot.orig/jdk/src/share/classes/java/net/URL.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/net/URL.java	2018-12-31 21:21:59.028051511 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/net/URL.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/net/URL.java	2019-03-12 20:07:10.235622230 +0000
 @@ -1126,7 +1126,7 @@
      /**
       * A table of protocol handlers.
@@ -4587,8 +4587,8 @@
  
      // special case the gopher protocol, disabled by default
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java
---- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java	2018-12-31 21:17:36.644168923 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java	2018-12-31 21:21:59.028051511 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java	2019-03-12 20:04:51.117807900 +0000
++++ openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java	2019-03-12 20:07:10.235622230 +0000
 @@ -1504,7 +1504,7 @@
              return AccessController
                  .doPrivileged(new PrivilegedAction<List<FileTypeDetector>>() {
@@ -4608,8 +4608,8 @@
                  String line = reader.readLine();
                  if (line == null)
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/file/FileTreeWalker.java openjdk-boot/jdk/src/share/classes/java/nio/file/FileTreeWalker.java
---- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/FileTreeWalker.java	2018-12-31 21:17:36.572170053 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/nio/file/FileTreeWalker.java	2018-12-31 21:21:59.028051511 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/FileTreeWalker.java	2019-03-12 20:04:51.093808278 +0000
++++ openjdk-boot/jdk/src/share/classes/java/nio/file/FileTreeWalker.java	2019-03-12 20:07:10.235622230 +0000
 @@ -58,7 +58,7 @@
      private final boolean followLinks;
      private final LinkOption[] linkOptions;
@@ -4620,8 +4620,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/AccessControlContext.java openjdk-boot/jdk/src/share/classes/java/security/AccessControlContext.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/AccessControlContext.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/AccessControlContext.java	2018-12-31 21:21:59.032051449 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/AccessControlContext.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/AccessControlContext.java	2019-03-12 20:07:10.235622230 +0000
 @@ -134,7 +134,7 @@
                  this.context = null;
              }
@@ -4632,8 +4632,8 @@
                  if ((context[i] != null) &&  (!v.contains(context[i])))
                      v.add(context[i]);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/BasicPermission.java openjdk-boot/jdk/src/share/classes/java/security/BasicPermission.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/BasicPermission.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/BasicPermission.java	2018-12-31 21:21:59.032051449 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/BasicPermission.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/BasicPermission.java	2019-03-12 20:07:10.239622167 +0000
 @@ -513,7 +513,7 @@
  
          // Copy perms into a Hashtable
@@ -4644,8 +4644,8 @@
          synchronized (this) {
              permissions.putAll(perms);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java openjdk-boot/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java	2018-12-31 21:21:59.032051449 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/cert/CertificateRevokedException.java	2019-03-12 20:07:10.239622167 +0000
 @@ -232,7 +232,7 @@
          } else if (size < 0) {
              throw new IOException("size cannot be negative");
@@ -4656,8 +4656,8 @@
  
          // Read in the extensions and put the mappings in the extensions map
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/CodeSource.java openjdk-boot/jdk/src/share/classes/java/security/CodeSource.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/CodeSource.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/CodeSource.java	2018-12-31 21:21:59.032051449 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/CodeSource.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/CodeSource.java	2019-03-12 20:07:10.239622167 +0000
 @@ -189,7 +189,7 @@
          } else if (signers != null) {
              // Convert the code signers to certs
@@ -4690,8 +4690,8 @@
                  int j = i;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/KeyStore.java openjdk-boot/jdk/src/share/classes/java/security/KeyStore.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/KeyStore.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/KeyStore.java	2018-12-31 21:21:59.032051449 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/KeyStore.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/KeyStore.java	2019-03-12 20:07:10.239622167 +0000
 @@ -492,7 +492,7 @@
              }
  
@@ -4720,8 +4720,8 @@
  
          /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/Permissions.java openjdk-boot/jdk/src/share/classes/java/security/Permissions.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/Permissions.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/Permissions.java	2018-12-31 21:21:59.032051449 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/Permissions.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/Permissions.java	2019-03-12 20:07:10.239622167 +0000
 @@ -361,7 +361,7 @@
  
          // Copy perms into a Hashtable
@@ -4741,8 +4741,8 @@
              perms.putAll(permsMap);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/Policy.java openjdk-boot/jdk/src/share/classes/java/security/Policy.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/Policy.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/Policy.java	2018-12-31 21:21:59.032051449 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/Policy.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/Policy.java	2019-03-12 20:07:10.239622167 +0000
 @@ -109,7 +109,7 @@
  
      // PolicyInfo is stored in an AtomicReference
@@ -4762,8 +4762,8 @@
          }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/ProtectionDomain.java openjdk-boot/jdk/src/share/classes/java/security/ProtectionDomain.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/ProtectionDomain.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/ProtectionDomain.java	2018-12-31 21:21:59.032051449 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/ProtectionDomain.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/ProtectionDomain.java	2019-03-12 20:07:10.239622167 +0000
 @@ -400,8 +400,8 @@
          int swag = 32;
          int vcap = 8;
@@ -4776,8 +4776,8 @@
          //
          // Build a vector of domain permissions for subsequent merge
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/Provider.java openjdk-boot/jdk/src/share/classes/java/security/Provider.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/Provider.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/Provider.java	2018-12-31 21:21:59.032051449 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/Provider.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/Provider.java	2019-03-12 20:07:10.239622167 +0000
 @@ -434,7 +434,7 @@
  
      private void readObject(ObjectInputStream in)
@@ -4806,8 +4806,8 @@
                              Class<?> clazz = getKeyClass(className);
                              if (clazz != null) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/SecureClassLoader.java openjdk-boot/jdk/src/share/classes/java/security/SecureClassLoader.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/SecureClassLoader.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/SecureClassLoader.java	2018-12-31 21:21:59.032051449 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/SecureClassLoader.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/SecureClassLoader.java	2019-03-12 20:07:10.239622167 +0000
 @@ -50,7 +50,7 @@
      // HashMap that maps CodeSource to ProtectionDomain
      // @GuardedBy("pdcache")
@@ -4818,8 +4818,8 @@
      private static final Debug debug = Debug.getInstance("scl");
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/Security.java openjdk-boot/jdk/src/share/classes/java/security/Security.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/Security.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/Security.java	2018-12-31 21:21:59.032051449 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/Security.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/Security.java	2019-03-12 20:07:10.239622167 +0000
 @@ -544,7 +544,7 @@
              value = filter.substring(index + 1);
          }
@@ -4866,8 +4866,8 @@
  
          for (int i = 0; i < providers.length; i++) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java	2018-12-31 21:21:59.032051449 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermissionCollection.java	2019-03-12 20:07:10.239622167 +0000
 @@ -119,7 +119,7 @@
  
      public Enumeration<Permission> elements() {
@@ -4905,8 +4905,8 @@
  
              // Add to Hashtable being serialized
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermission.java openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermission.java
---- openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermission.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermission.java	2018-12-31 21:21:59.032051449 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/security/UnresolvedPermission.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/security/UnresolvedPermission.java	2019-03-12 20:07:10.239622167 +0000
 @@ -200,7 +200,7 @@
                  if (this.certs == null) {
                      // extract the signer certs
@@ -4928,8 +4928,8 @@
              throw new IOException("size cannot be negative");
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/AbstractList.java openjdk-boot/jdk/src/share/classes/java/util/AbstractList.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/AbstractList.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/AbstractList.java	2018-12-31 21:21:59.032051449 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/AbstractList.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/AbstractList.java	2019-03-12 20:07:10.239622167 +0000
 @@ -482,8 +482,8 @@
       */
      public List<E> subList(int fromIndex, int toIndex) {
@@ -4959,8 +4959,8 @@
      }
  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Arrays.java openjdk-boot/jdk/src/share/classes/java/util/Arrays.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Arrays.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/Arrays.java	2018-12-31 21:21:59.032051449 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Arrays.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/Arrays.java	2019-03-12 20:07:10.239622167 +0000
 @@ -2825,7 +2825,7 @@
       */
      @SafeVarargs
@@ -4971,8 +4971,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Collections.java openjdk-boot/jdk/src/share/classes/java/util/Collections.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Collections.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/Collections.java	2018-12-31 21:21:59.036051385 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Collections.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/Collections.java	2019-03-12 20:07:10.239622167 +0000
 @@ -1035,7 +1035,7 @@
       * @return an unmodifiable view of the specified collection.
       */
@@ -5598,8 +5598,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java openjdk-boot/jdk/src/share/classes/java/util/Currency.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java	2018-12-31 21:17:36.620169299 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/util/Currency.java	2018-12-31 21:21:59.036051385 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java	2019-03-12 20:04:51.121807838 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/Currency.java	2019-03-12 20:07:10.243622104 +0000
 @@ -101,7 +101,7 @@
  
      // class data: instance map
@@ -5610,8 +5610,8 @@
  
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/EnumMap.java openjdk-boot/jdk/src/share/classes/java/util/EnumMap.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/EnumMap.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/EnumMap.java	2018-12-31 21:21:59.036051385 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/EnumMap.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/EnumMap.java	2019-03-12 20:07:10.243622104 +0000
 @@ -508,7 +508,7 @@
              int j = 0;
              for (int i = 0; i < vals.length; i++)
@@ -5622,8 +5622,8 @@
              return a;
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/EnumSet.java openjdk-boot/jdk/src/share/classes/java/util/EnumSet.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/EnumSet.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/EnumSet.java	2018-12-31 21:21:59.036051385 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/EnumSet.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/EnumSet.java	2019-03-12 20:07:10.243622104 +0000
 @@ -110,9 +110,9 @@
              throw new ClassCastException(elementType + " not an enum");
  
@@ -5646,8 +5646,8 @@
  
      // readObject method for the serialization proxy pattern
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java openjdk-boot/jdk/src/share/classes/java/util/Formatter.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java	2018-12-31 21:17:36.556170303 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/util/Formatter.java	2018-12-31 21:21:59.036051385 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Formatter.java	2019-03-12 20:04:51.077808530 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/Formatter.java	2019-03-12 20:07:10.243622104 +0000
 @@ -2531,7 +2531,7 @@
       * Finds format specifiers in the format string.
       */
@@ -5658,8 +5658,8 @@
          for (int i = 0, len = s.length(); i < len; ) {
              if (m.find(i)) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/HashMap.java openjdk-boot/jdk/src/share/classes/java/util/HashMap.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/HashMap.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/HashMap.java	2018-12-31 21:21:59.036051385 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/HashMap.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/HashMap.java	2019-03-12 20:07:10.243622104 +0000
 @@ -895,7 +895,7 @@
       */
      void createEntry(int hash, K key, V value, int bucketIndex) {
@@ -5670,8 +5670,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/HashSet.java openjdk-boot/jdk/src/share/classes/java/util/HashSet.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/HashSet.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/HashSet.java	2018-12-31 21:21:59.036051385 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/HashSet.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/HashSet.java	2019-03-12 20:07:10.243622104 +0000
 @@ -104,7 +104,7 @@
       * default initial capacity (16) and load factor (0.75).
       */
@@ -5718,8 +5718,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Hashtable.java openjdk-boot/jdk/src/share/classes/java/util/Hashtable.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Hashtable.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/Hashtable.java	2018-12-31 21:21:59.036051385 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Hashtable.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/Hashtable.java	2019-03-12 20:07:10.243622104 +0000
 @@ -539,7 +539,7 @@
  
          // Creates the new entry.
@@ -5775,8 +5775,8 @@
          }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/IdentityHashMap.java openjdk-boot/jdk/src/share/classes/java/util/IdentityHashMap.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/IdentityHashMap.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/IdentityHashMap.java	2018-12-31 21:21:59.036051385 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/IdentityHashMap.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/IdentityHashMap.java	2019-03-12 20:07:10.243622104 +0000
 @@ -1142,7 +1142,7 @@
              Object[] result = new Object[size];
              Iterator<Map.Entry<K,V>> it = iterator();
@@ -5796,8 +5796,8 @@
                  a[size] = null;
              return a;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Attributes.java openjdk-boot/jdk/src/share/classes/java/util/jar/Attributes.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Attributes.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/jar/Attributes.java	2018-12-31 21:21:59.036051385 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Attributes.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/jar/Attributes.java	2019-03-12 20:07:10.243622104 +0000
 @@ -71,7 +71,7 @@
       * @param size the initial number of attributes
       */
@@ -5817,8 +5817,8 @@
  
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java	2018-12-31 22:45:54.417075152 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java	2018-12-31 22:55:50.535760528 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java	2019-03-12 20:04:51.121807838 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java	2019-03-12 20:07:10.243622104 +0000
 @@ -185,7 +185,7 @@
                  } else {
                      man = new Manifest(super.getInputStream(manEntry));
@@ -5829,8 +5829,8 @@
          }
          return man;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarVerifier.java openjdk-boot/jdk/src/share/classes/java/util/jar/JarVerifier.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarVerifier.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarVerifier.java	2018-12-31 21:24:03.578097032 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarVerifier.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarVerifier.java	2019-03-12 20:07:10.243622104 +0000
 @@ -95,12 +95,12 @@
  
      public JarVerifier(byte rawBytes[]) {
@@ -5948,8 +5948,8 @@
          }
          return jarCodeSigners;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Manifest.java openjdk-boot/jdk/src/share/classes/java/util/jar/Manifest.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Manifest.java	2018-12-31 22:45:54.429074965 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/util/jar/Manifest.java	2018-12-31 22:55:09.432402787 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/Manifest.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/jar/Manifest.java	2019-03-12 20:07:10.243622104 +0000
 @@ -51,7 +51,7 @@
      private final Attributes attr = new Attributes();
  
@@ -5960,8 +5960,8 @@
      // associated JarVerifier, not null when called by JarFile::getManifest.
      private final JarVerifier jv;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/JumboEnumSet.java openjdk-boot/jdk/src/share/classes/java/util/JumboEnumSet.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/JumboEnumSet.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/JumboEnumSet.java	2018-12-31 21:21:59.036051385 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/JumboEnumSet.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/JumboEnumSet.java	2019-03-12 20:07:10.243622104 +0000
 @@ -91,7 +91,7 @@
       * @return an iterator over the elements contained in this set
       */
@@ -5972,8 +5972,8 @@
  
      private class EnumSetIterator<E extends Enum<E>> implements Iterator<E> {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedHashMap.java openjdk-boot/jdk/src/share/classes/java/util/LinkedHashMap.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedHashMap.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/LinkedHashMap.java	2018-12-31 21:21:59.036051385 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedHashMap.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/LinkedHashMap.java	2019-03-12 20:07:10.243622104 +0000
 @@ -238,7 +238,7 @@
       */
      @Override
@@ -5993,8 +5993,8 @@
          e.addBefore(header);
          size++;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedList.java openjdk-boot/jdk/src/share/classes/java/util/LinkedList.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedList.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/LinkedList.java	2018-12-31 21:21:59.036051385 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/LinkedList.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/LinkedList.java	2019-03-12 20:07:10.243622104 +0000
 @@ -122,7 +122,7 @@
       */
      private void linkFirst(E e) {
@@ -6032,8 +6032,8 @@
                  first = newNode;
              else
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/ListResourceBundle.java openjdk-boot/jdk/src/share/classes/java/util/ListResourceBundle.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/ListResourceBundle.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/ListResourceBundle.java	2018-12-31 21:21:59.036051385 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/ListResourceBundle.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/ListResourceBundle.java	2019-03-12 20:07:10.243622104 +0000
 @@ -187,7 +187,7 @@
              return;
  
@@ -6044,8 +6044,8 @@
              // key must be non-null String, value must be non-null
              String key = (String) contents[i][0];
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Locale.java openjdk-boot/jdk/src/share/classes/java/util/Locale.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Locale.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/Locale.java	2018-12-31 21:21:59.040051323 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Locale.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/Locale.java	2019-03-12 20:07:10.243622104 +0000
 @@ -1807,7 +1807,7 @@
                  return formatList(variantNames, listPattern, listCompositionPattern);
              }
@@ -6056,8 +6056,8 @@
              names.add(languageName);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/FileHandler.java openjdk-boot/jdk/src/share/classes/java/util/logging/FileHandler.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/FileHandler.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/logging/FileHandler.java	2018-12-31 21:21:59.040051323 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/FileHandler.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/logging/FileHandler.java	2019-03-12 20:07:10.243622104 +0000
 @@ -128,7 +128,7 @@
      private File files[];
      private static final int DEFAULT_MAX_LOCKS = 100;
@@ -6068,8 +6068,8 @@
      /*
       * Initialize maxLocks from the System property if set.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Level.java openjdk-boot/jdk/src/share/classes/java/util/logging/Level.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Level.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/logging/Level.java	2018-12-31 21:21:59.040051323 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Level.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/logging/Level.java	2019-03-12 20:07:10.243622104 +0000
 @@ -524,8 +524,8 @@
      // were final, the following KnownLevel implementation can be removed.
      // Future API change should take this into consideration.
@@ -6099,8 +6099,8 @@
              }
              list.add(o);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logger.java openjdk-boot/jdk/src/share/classes/java/util/logging/Logger.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logger.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/logging/Logger.java	2018-12-31 21:21:59.040051323 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logger.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/logging/Logger.java	2019-03-12 20:07:10.247622041 +0000
 @@ -177,7 +177,7 @@
      private volatile LogManager manager;
      private String name;
@@ -6120,8 +6120,8 @@
              if (ref == null) {
                  // we didn't have a previous parent
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logging.java openjdk-boot/jdk/src/share/classes/java/util/logging/Logging.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logging.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/logging/Logging.java	2018-12-31 21:21:59.040051323 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/Logging.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/logging/Logging.java	2019-03-12 20:07:10.247622041 +0000
 @@ -56,7 +56,7 @@
  
      public List<String> getLoggerNames() {
@@ -6132,8 +6132,8 @@
          for (; loggers.hasMoreElements();) {
              array.add((String) loggers.nextElement());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogManager.java openjdk-boot/jdk/src/share/classes/java/util/logging/LogManager.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogManager.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/logging/LogManager.java	2018-12-31 21:21:59.040051323 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogManager.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/logging/LogManager.java	2019-03-12 20:07:10.247622041 +0000
 @@ -389,7 +389,7 @@
                      // find the AppContext of the applet code
                      // will be null if we are in the main app context.
@@ -6189,8 +6189,8 @@
              int end = ix;
              while (end < hands.length()) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogRecord.java openjdk-boot/jdk/src/share/classes/java/util/logging/LogRecord.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogRecord.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/logging/LogRecord.java	2018-12-31 21:21:59.040051323 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/logging/LogRecord.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/logging/LogRecord.java	2019-03-12 20:07:10.247622041 +0000
 @@ -85,7 +85,8 @@
      private static final AtomicInteger nextThreadId
          = new AtomicInteger(MIN_SEQUENTIAL_THREAD_ID);
@@ -6211,8 +6211,8 @@
                  params.add(in.readObject());
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java openjdk-boot/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java	2018-12-31 21:21:59.040051323 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/prefs/AbstractPreferences.java	2019-03-12 20:07:10.247622041 +0000
 @@ -155,7 +155,8 @@
       * All known unremoved children of this node.  (This "cache" is consulted
       * prior to calling childSpi() or getChild().
@@ -6243,8 +6243,8 @@
      /**
       * These two classes are used to distinguish NodeChangeEvents on
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/XmlSupport.java openjdk-boot/jdk/src/share/classes/java/util/prefs/XmlSupport.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/XmlSupport.java	2018-12-31 22:45:54.445074715 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/util/prefs/XmlSupport.java	2018-12-31 22:54:57.120595164 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/prefs/XmlSupport.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/prefs/XmlSupport.java	2019-03-12 20:07:10.247622041 +0000
 @@ -106,7 +106,7 @@
          xmlRoot.setAttribute("type", (p.isUserNode() ? "user" : "system"));
  
@@ -6255,8 +6255,8 @@
          for (Preferences kid = p, dad = kid.parent(); dad != null;
                                     kid = dad, dad = kid.parent()) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/PriorityQueue.java openjdk-boot/jdk/src/share/classes/java/util/PriorityQueue.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/PriorityQueue.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/PriorityQueue.java	2018-12-31 21:21:59.040051323 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/PriorityQueue.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/PriorityQueue.java	2019-03-12 20:07:10.247622041 +0000
 @@ -540,7 +540,7 @@
                      cursor--;
                  else {
@@ -6267,8 +6267,8 @@
                  }
              } else if (lastRetElt != null) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Properties.java openjdk-boot/jdk/src/share/classes/java/util/Properties.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Properties.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/Properties.java	2018-12-31 21:21:59.040051323 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Properties.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/Properties.java	2019-03-12 20:07:10.247622041 +0000
 @@ -1005,7 +1005,7 @@
       * @since   1.6
       */
@@ -6279,8 +6279,8 @@
          return h.keySet();
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/regex/Pattern.java openjdk-boot/jdk/src/share/classes/java/util/regex/Pattern.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/regex/Pattern.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/regex/Pattern.java	2018-12-31 21:21:59.040051323 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/regex/Pattern.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/regex/Pattern.java	2019-03-12 20:07:10.247622041 +0000
 @@ -321,7 +321,7 @@
   *     <td headers="matches">Nothing, but quotes all characters until <tt>\E</tt></td></tr>
   * <tr><td valign="top" headers="construct quot"><tt>\E</tt></td>
@@ -6318,8 +6318,8 @@
          static {
              // Unicode character property aliases, defined in
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/regex/UnicodeProp.java openjdk-boot/jdk/src/share/classes/java/util/regex/UnicodeProp.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/regex/UnicodeProp.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/regex/UnicodeProp.java	2018-12-31 21:21:59.040051323 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/regex/UnicodeProp.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/regex/UnicodeProp.java	2019-03-12 20:07:10.247622041 +0000
 @@ -193,8 +193,8 @@
          }
      };
@@ -6332,8 +6332,8 @@
          posix.put("ALPHA", "ALPHABETIC");
          posix.put("LOWER", "LOWERCASE");
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/RegularEnumSet.java openjdk-boot/jdk/src/share/classes/java/util/RegularEnumSet.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/RegularEnumSet.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/RegularEnumSet.java	2018-12-31 21:21:59.040051323 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/RegularEnumSet.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/RegularEnumSet.java	2019-03-12 20:07:10.247622041 +0000
 @@ -72,7 +72,7 @@
       * @return an iterator over the elements contained in this set
       */
@@ -6344,8 +6344,8 @@
  
      private class EnumSetIterator<E extends Enum<E>> implements Iterator<E> {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/ResourceBundle.java openjdk-boot/jdk/src/share/classes/java/util/ResourceBundle.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/ResourceBundle.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/ResourceBundle.java	2018-12-31 21:21:59.040051323 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/ResourceBundle.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/ResourceBundle.java	2019-03-12 20:07:10.247622041 +0000
 @@ -291,7 +291,7 @@
       * name for compatibility with some workarounds for bug 4212439.
       */
@@ -6410,8 +6410,8 @@
                  if (variants != null) {
                      for (String v : variants) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/ServiceLoader.java openjdk-boot/jdk/src/share/classes/java/util/ServiceLoader.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/ServiceLoader.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/ServiceLoader.java	2018-12-31 21:21:59.040051323 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/ServiceLoader.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/ServiceLoader.java	2019-03-12 20:07:10.247622041 +0000
 @@ -191,7 +191,7 @@
      private ClassLoader loader;
  
@@ -6440,8 +6440,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/TimSort.java openjdk-boot/jdk/src/share/classes/java/util/TimSort.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/TimSort.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/TimSort.java	2018-12-31 21:21:59.044051260 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/TimSort.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/TimSort.java	2019-03-12 20:07:10.247622041 +0000
 @@ -196,7 +196,7 @@
           * extending short natural runs to minRun elements, and merging runs
           * to maintain stack invariant.
@@ -6452,8 +6452,8 @@
          do {
              // Identify next run
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/TreeMap.java openjdk-boot/jdk/src/share/classes/java/util/TreeMap.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/TreeMap.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/TreeMap.java	2018-12-31 21:21:59.044051260 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/TreeMap.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/TreeMap.java	2019-03-12 20:07:10.247622041 +0000
 @@ -530,7 +530,7 @@
          if (t == null) {
              compare(key, key); // type (and possibly null) check
@@ -6509,8 +6509,8 @@
          // color nodes in non-full bottommost level red
          if (level == redLevel)
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/TreeSet.java openjdk-boot/jdk/src/share/classes/java/util/TreeSet.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/TreeSet.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/TreeSet.java	2018-12-31 21:21:59.044051260 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/TreeSet.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/TreeSet.java	2019-03-12 20:07:10.251621979 +0000
 @@ -138,7 +138,7 @@
       *        ordering} of the elements will be used.
       */
@@ -6578,8 +6578,8 @@
  
          // Read in size
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/WeakHashMap.java openjdk-boot/jdk/src/share/classes/java/util/WeakHashMap.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/WeakHashMap.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/WeakHashMap.java	2018-12-31 21:21:59.044051260 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/WeakHashMap.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/WeakHashMap.java	2019-03-12 20:07:10.251621979 +0000
 @@ -172,7 +172,7 @@
      /**
       * Reference queue for cleared WeakEntries
@@ -6612,8 +6612,8 @@
          }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipFile.java openjdk-boot/jdk/src/share/classes/java/util/zip/ZipFile.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipFile.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/zip/ZipFile.java	2018-12-31 21:21:59.044051260 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipFile.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/zip/ZipFile.java	2019-03-12 20:07:10.251621979 +0000
 @@ -336,7 +336,7 @@
  
      // the outstanding inputstreams that need to be closed,
@@ -6642,8 +6642,8 @@
                      for (Map.Entry<InputStream, Inflater> e : copy.entrySet()) {
                          e.getKey().close();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipOutputStream.java openjdk-boot/jdk/src/share/classes/java/util/zip/ZipOutputStream.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipOutputStream.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/java/util/zip/ZipOutputStream.java	2018-12-31 21:21:59.044051260 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/zip/ZipOutputStream.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/zip/ZipOutputStream.java	2019-03-12 20:07:10.251621979 +0000
 @@ -53,8 +53,8 @@
      }
  
@@ -6656,8 +6656,8 @@
      private long written = 0;
      private long locoff = 0;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/Cipher.java openjdk-boot/jdk/src/share/classes/javax/crypto/Cipher.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/Cipher.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/crypto/Cipher.java	2018-12-31 21:21:59.044051260 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/Cipher.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/crypto/Cipher.java	2019-03-12 20:07:10.251621979 +0000
 @@ -416,7 +416,7 @@
              return Collections.singletonList(tr);
          } else { // if ((mode != null) && (pad != null)) {
@@ -6677,8 +6677,8 @@
              cipherServices.add(new ServiceId("Cipher", transform.transform));
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java	2018-12-31 21:21:59.044051260 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoAllPermission.java	2019-03-12 20:07:10.251621979 +0000
 @@ -172,7 +172,7 @@
       * @return an enumeration of all the CryptoAllPermission objects.
       */
@@ -6689,8 +6689,8 @@
          return v.elements();
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPermissions.java openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPermissions.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPermissions.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPermissions.java	2018-12-31 21:21:59.044051260 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPermissions.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPermissions.java	2019-03-12 20:07:10.251621979 +0000
 @@ -84,7 +84,7 @@
       * no CryptoPermissionCollections.
       */
@@ -6738,8 +6738,8 @@
          fields.put("perms", permTable);
          s.writeFields();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java	2018-12-31 21:21:59.044051260 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/crypto/CryptoPolicyParser.java	2019-03-12 20:07:10.251621979 +0000
 @@ -252,7 +252,7 @@
              // AlgorithmParameterSpec class name.
              String algParamSpecClassName = match("quoted string");
@@ -6768,8 +6768,8 @@
              processedPermissions.put(alg, exemptionMechanisms);
              return true;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurity.java openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurity.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurity.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurity.java	2018-12-31 21:21:59.044051260 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurity.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurity.java	2019-03-12 20:07:10.251621979 +0000
 @@ -60,11 +60,11 @@
      // value == PROVIDER_VERIFIED is successfully verified
      // value is failure cause Exception in error case
@@ -6794,8 +6794,8 @@
      /*
       * Returns the CodeBase for the given class.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurityManager.java openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurityManager.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurityManager.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurityManager.java	2018-12-31 21:21:59.044051260 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/crypto/JceSecurityManager.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/crypto/JceSecurityManager.java	2019-03-12 20:07:10.251621979 +0000
 @@ -52,9 +52,9 @@
      private static final CryptoPermissions exemptPolicy;
      private static final CryptoAllPermission allPerm;
@@ -6809,8 +6809,8 @@
              new CryptoPermissions();
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java openjdk-boot/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java	2018-12-31 21:21:59.044051260 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/imageio/spi/ServiceRegistry.java	2019-03-12 20:07:10.251621979 +0000
 @@ -698,7 +698,8 @@
  
      // Class -> Provider Object of that class
@@ -6822,8 +6822,8 @@
      public SubRegistry(ServiceRegistry registry, Class category) {
          this.registry = registry;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java openjdk-boot/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java	2018-12-31 21:21:59.044051260 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/management/remote/rmi/RMIJRMPServerImpl.java	2019-03-12 20:07:10.251621979 +0000
 @@ -103,7 +103,7 @@
                  = (String[]) this.env.get(EnvHelp.CREDENTIAL_TYPES);
          List<String> types = null;
@@ -6834,8 +6834,8 @@
                  if (type == null) {
                      throw new IllegalArgumentException("A credential type is null.");
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java	2018-12-31 21:21:59.044051260 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttribute.java	2019-03-12 20:07:10.251621979 +0000
 @@ -255,7 +255,7 @@
        */
      public BasicAttribute(String id, boolean ordered) {
@@ -6855,8 +6855,8 @@
              values.addElement(s.readObject());
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java	2018-12-31 21:21:59.044051260 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/naming/directory/BasicAttributes.java	2019-03-12 20:07:10.251621979 +0000
 @@ -79,7 +79,7 @@
      // If ignoreCase is true, key is aways lowercase.
      // If ignoreCase is false, key is stored as supplied by put().
@@ -6867,8 +6867,8 @@
      /**
        * Constructs a new instance of Attributes.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java openjdk-boot/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java	2018-12-31 21:21:59.044051260 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/InitialLdapContext.java	2019-03-12 20:07:10.251621979 +0000
 @@ -137,7 +137,7 @@
  
          // Clone environment since caller owns it.
@@ -6879,8 +6879,8 @@
  
          // Put connect controls into environment.  Copy them first since
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/LdapName.java openjdk-boot/jdk/src/share/classes/javax/naming/ldap/LdapName.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/LdapName.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/LdapName.java	2018-12-31 21:21:59.044051260 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/LdapName.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/LdapName.java	2019-03-12 20:07:10.251621979 +0000
 @@ -142,7 +142,7 @@
          //              "Invalid entries, list entries must be of type Rdn");
          //  }
@@ -6900,8 +6900,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rdn.java openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rdn.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rdn.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rdn.java	2018-12-31 21:21:59.044051260 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rdn.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rdn.java	2019-03-12 20:07:10.251621979 +0000
 @@ -130,7 +130,7 @@
          if (attrSet.size() == 0) {
              throw new InvalidNameException("Attributes cannot be empty");
@@ -6957,8 +6957,8 @@
          try {
              (new Rfc2253Parser(unparsed)).parseRdn(this);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java	2018-12-31 21:21:59.044051260 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/naming/ldap/Rfc2253Parser.java	2019-03-12 20:07:10.251621979 +0000
 @@ -61,7 +61,7 @@
              //  new ArrayList<Rdn>(len / 3 + 10);  // leave room for growth
  
@@ -6969,8 +6969,8 @@
              if (len == 0) {
                  return rdns;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/NameImpl.java openjdk-boot/jdk/src/share/classes/javax/naming/NameImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/NameImpl.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/NameImpl.java	2018-12-31 21:21:59.048051197 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/NameImpl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/naming/NameImpl.java	2019-03-12 20:07:10.251621979 +0000
 @@ -272,7 +272,7 @@
          if (syntax != null) {
              recordNamingConvention(syntax);
@@ -6981,8 +6981,8 @@
  
      NameImpl(Properties syntax, String n) throws InvalidNameException {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/Reference.java openjdk-boot/jdk/src/share/classes/javax/naming/Reference.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/Reference.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/Reference.java	2018-12-31 21:21:59.048051197 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/Reference.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/naming/Reference.java	2019-03-12 20:07:10.251621979 +0000
 @@ -120,7 +120,7 @@
        */
      public Reference(String className) {
@@ -7011,8 +7011,8 @@
          while (a.hasMoreElements())
              r.addrs.addElement(a.nextElement());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java openjdk-boot/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java	2018-12-31 21:21:59.048051197 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/naming/spi/DirectoryManager.java	2019-03-12 20:07:10.251621979 +0000
 @@ -90,7 +90,7 @@
  
          Hashtable<Object,Object> env = (Hashtable<Object,Object>)cpe.getEnvironment();
@@ -7023,8 +7023,8 @@
              // Make a (shallow) copy of the environment.
              env = (Hashtable<Object,Object>) env.clone();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/NamingManager.java openjdk-boot/jdk/src/share/classes/javax/naming/spi/NamingManager.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/NamingManager.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/naming/spi/NamingManager.java	2018-12-31 21:21:59.048051197 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/naming/spi/NamingManager.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/naming/spi/NamingManager.java	2019-03-12 20:07:10.251621979 +0000
 @@ -777,7 +777,7 @@
  
          Hashtable<Object,Object> env = (Hashtable<Object,Object>)cpe.getEnvironment();
@@ -7035,8 +7035,8 @@
              // Make a (shallow) copy of the environment.
              env = (Hashtable<Object,Object>)env.clone();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/script/ScriptEngineManager.java openjdk-boot/jdk/src/share/classes/javax/script/ScriptEngineManager.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/script/ScriptEngineManager.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/script/ScriptEngineManager.java	2018-12-31 21:21:59.048051197 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/script/ScriptEngineManager.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/script/ScriptEngineManager.java	2019-03-12 20:07:10.251621979 +0000
 @@ -116,7 +116,7 @@
              return null;
          }
@@ -7047,8 +7047,8 @@
              while (itr.hasNext()) {
                  try {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java	2018-12-31 21:21:59.048051197 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/DelegationPermission.java	2019-03-12 20:07:10.255621915 +0000
 @@ -361,7 +361,7 @@
          // Don't call out.defaultWriteObject()
  
@@ -7059,8 +7059,8 @@
          synchronized (this) {
              permissions.addAll(perms);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java	2018-12-31 21:21:59.048051197 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/security/auth/kerberos/ServicePermission.java	2019-03-12 20:07:10.255621915 +0000
 @@ -590,7 +590,7 @@
          // Don't call out.defaultWriteObject()
  
@@ -7071,8 +7071,8 @@
          synchronized (this) {
              permissions.addAll(perms);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java openjdk-boot/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java	2018-12-31 21:21:59.048051197 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/security/auth/PrivateCredentialPermission.java	2019-03-12 20:07:10.255621915 +0000
 @@ -329,7 +329,7 @@
              throw new IllegalArgumentException("invalid empty name");
          }
@@ -7083,8 +7083,8 @@
          String principalClass = null;
          String principalName = null;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java openjdk-boot/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java	2018-12-31 21:21:59.048051197 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/security/auth/SubjectDomainCombiner.java	2019-03-12 20:07:10.255621915 +0000
 @@ -50,7 +50,7 @@
  
      private Subject subject;
@@ -7095,8 +7095,8 @@
      private Principal[] principals;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/swing/JDesktopPane.java openjdk-boot/jdk/src/share/classes/javax/swing/JDesktopPane.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/swing/JDesktopPane.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/javax/swing/JDesktopPane.java	2018-12-31 21:21:59.048051197 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/swing/JDesktopPane.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/swing/JDesktopPane.java	2019-03-12 20:07:10.255621915 +0000
 @@ -267,7 +267,7 @@
  
      private static Collection<JInternalFrame> getAllFrames(Container parent) {
@@ -7107,8 +7107,8 @@
          for (i = 0; i < count; i++) {
              Component next = parent.getComponent(i);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/jdk/net/Sockets.java openjdk-boot/jdk/src/share/classes/jdk/net/Sockets.java
---- openjdk-boot.orig/jdk/src/share/classes/jdk/net/Sockets.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/jdk/net/Sockets.java	2018-12-31 21:21:59.048051197 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/jdk/net/Sockets.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/jdk/net/Sockets.java	2019-03-12 20:07:10.255621915 +0000
 @@ -58,7 +58,7 @@
  public class Sockets {
  
@@ -7155,8 +7155,8 @@
          set.add(StandardSocketOptions.SO_RCVBUF);
          set.add(StandardSocketOptions.SO_REUSEADDR);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java openjdk-boot/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java
---- openjdk-boot.orig/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java	2018-12-31 21:17:36.356173442 +0000
-+++ openjdk-boot/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java	2018-12-31 21:21:59.048051197 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java	2019-03-12 20:04:51.021809410 +0000
++++ openjdk-boot/jdk/src/share/classes/org/jcp/xml/dsig/internal/dom/Policy.java	2019-03-12 20:07:10.255621915 +0000
 @@ -46,11 +46,11 @@
  public final class Policy {
  
@@ -7173,8 +7173,8 @@
      private static boolean noRMLoops = false;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java openjdk-boot/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java	2018-12-31 21:21:59.048051197 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/awt/im/ExecutableInputMethodManager.java	2019-03-12 20:07:10.255621915 +0000
 @@ -96,7 +96,7 @@
      // IM preference stuff
      private static final String preferredIMNode = "/sun/awt/im/preferredInputMethod";
@@ -7185,8 +7185,8 @@
  
      ExecutableInputMethodManager() {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/InputContext.java openjdk-boot/jdk/src/share/classes/sun/awt/im/InputContext.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/InputContext.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/awt/im/InputContext.java	2018-12-31 21:21:59.048051197 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/awt/im/InputContext.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/awt/im/InputContext.java	2019-03-12 20:07:10.255621915 +0000
 @@ -552,10 +552,10 @@
  
              // keep the input method instance around for future use
@@ -7210,8 +7210,8 @@
              perInputMethodState.put(requester, Boolean.valueOf(enable));
              return;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/font/CreatedFontTracker.java openjdk-boot/jdk/src/share/classes/sun/font/CreatedFontTracker.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/font/CreatedFontTracker.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/font/CreatedFontTracker.java	2018-12-31 21:21:59.048051197 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/font/CreatedFontTracker.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/font/CreatedFontTracker.java	2019-03-12 20:07:10.255621915 +0000
 @@ -109,7 +109,7 @@
       * Note that this only applies to createFont() from an InputStream object.
       */
@@ -7222,8 +7222,8 @@
          private static Thread t = null;
          static void init() {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java	2018-12-31 21:17:36.660168671 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java	2018-12-31 21:21:59.048051197 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/invoke/util/ValueConversions.java	2019-03-12 20:04:51.161807209 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/invoke/util/ValueConversions.java	2019-03-12 20:07:10.255621915 +0000
 @@ -60,7 +60,7 @@
          EnumMap<Wrapper, MethodHandle>[] caches
                  = (EnumMap<Wrapper, MethodHandle>[]) new EnumMap<?,?>[n];
@@ -7261,8 +7261,8 @@
              MethodHandle mh = findCollector("list", mhs.size(), List.class);
              if (mh == null)  break;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/io/CharacterEncoding.java openjdk-boot/jdk/src/share/classes/sun/io/CharacterEncoding.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/io/CharacterEncoding.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/io/CharacterEncoding.java	2018-12-31 21:21:59.048051197 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/io/CharacterEncoding.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/io/CharacterEncoding.java	2019-03-12 20:07:10.255621915 +0000
 @@ -54,7 +54,7 @@
      private static volatile boolean installedAll;
  
@@ -7273,8 +7273,8 @@
          aliasTable.put("us-ascii",              "ASCII");
          aliasTable.put("ascii",                 "ASCII");
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/io/Converters.java openjdk-boot/jdk/src/share/classes/sun/io/Converters.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/io/Converters.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/io/Converters.java	2018-12-31 21:21:59.048051197 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/io/Converters.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/io/Converters.java	2019-03-12 20:07:10.255621915 +0000
 @@ -120,7 +120,7 @@
  
      private static Class<?> cache(int type, Object encoding, Class<?> c) {
@@ -7285,8 +7285,8 @@
          return c;
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java openjdk-boot/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java	2018-12-31 21:21:59.048051197 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/java2d/cmm/lcms/LCMSProfile.java	2019-03-12 20:07:10.255621915 +0000
 @@ -61,7 +61,7 @@
  
          TagCache(LCMSProfile p) {
@@ -7297,8 +7297,8 @@
  
          TagData getTag(int sig) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java	2018-12-31 21:17:36.624169237 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java	2018-12-31 21:21:59.048051197 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java	2019-03-12 20:04:51.121807838 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java	2019-03-12 20:07:10.255621915 +0000
 @@ -171,7 +171,7 @@
      private static void printProperties(PrintStream ostream) {
          Properties p = System.getProperties();
@@ -7336,8 +7336,8 @@
              System.err.println("Incoming arguments:");
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/ConnectorAddressLink.java openjdk-boot/jdk/src/share/classes/sun/management/ConnectorAddressLink.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/ConnectorAddressLink.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/ConnectorAddressLink.java	2018-12-31 21:21:59.048051197 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/ConnectorAddressLink.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/ConnectorAddressLink.java	2019-03-12 20:07:10.255621915 +0000
 @@ -168,7 +168,7 @@
              throw new IOException(iae.getMessage());
          }
@@ -7348,8 +7348,8 @@
              String name =  c.getName();
              if (name.startsWith(REMOTE_CONNECTOR_COUNTER_PREFIX) &&
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java openjdk-boot/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java	2018-12-31 21:21:59.048051197 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/counter/perf/PerfInstrumentation.java	2019-03-12 20:07:10.255621915 +0000
 @@ -73,7 +73,7 @@
          buffer.position(prologue.getEntryOffset());
          nextEntry = buffer.position();
@@ -7378,8 +7378,8 @@
  
          for (Map.Entry<String,Counter> me: map.entrySet()) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/Flag.java openjdk-boot/jdk/src/share/classes/sun/management/Flag.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/Flag.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/Flag.java	2018-12-31 21:21:59.048051197 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/Flag.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/Flag.java	2019-03-12 20:07:10.255621915 +0000
 @@ -91,7 +91,7 @@
          Flag[] flags = new Flag[numFlags];
          int count = getFlags(names, flags, numFlags);
@@ -7390,8 +7390,8 @@
              if (f != null) {
                  result.add(f);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java openjdk-boot/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java	2018-12-31 21:17:36.560170241 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java	2018-12-31 21:21:59.048051197 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java	2019-03-12 20:04:51.081808466 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/GarbageCollectionNotifInfoCompositeData.java	2019-03-12 20:07:10.255621915 +0000
 @@ -141,7 +141,7 @@
          GC_INFO
      };
@@ -7402,8 +7402,8 @@
      public static String getGcName(CompositeData cd) {
          String gcname = getString(cd, GC_NAME);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotCompilation.java openjdk-boot/jdk/src/share/classes/sun/management/HotspotCompilation.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotCompilation.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/HotspotCompilation.java	2018-12-31 21:21:59.048051197 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotCompilation.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/HotspotCompilation.java	2019-03-12 20:07:10.255621915 +0000
 @@ -136,7 +136,7 @@
  
      private void initCompilerCounters() {
@@ -7423,8 +7423,8 @@
          if (threads[0] == null) {
              // no adaptor thread
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java openjdk-boot/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java	2018-12-31 21:21:59.052051135 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/HotSpotDiagnostic.java	2019-03-12 20:07:10.255621915 +0000
 @@ -69,7 +69,7 @@
  
      public List<VMOption> getDiagnosticOptions() {
@@ -7435,8 +7435,8 @@
              if (flag.isWriteable() && flag.isExternal()) {
                  result.add(flag.getVMOption());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotThread.java openjdk-boot/jdk/src/share/classes/sun/management/HotspotThread.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotThread.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/HotspotThread.java	2018-12-31 21:21:59.052051135 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/HotspotThread.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/HotspotThread.java	2019-03-12 20:07:10.255621915 +0000
 @@ -58,7 +58,7 @@
          String[] names = new String[count];
          long[] times = new long[count];
@@ -7447,8 +7447,8 @@
              result.put(names[i], new Long(times[i]));
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java openjdk-boot/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java	2018-12-31 21:21:59.052051135 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/jdp/JdpPacketReader.java	2019-03-12 20:07:10.255621915 +0000
 @@ -120,7 +120,7 @@
  
          String key = null, value = null;
@@ -7459,8 +7459,8 @@
              while (true) {
                  key = getEntry();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java	2018-12-31 21:17:36.640168985 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java	2018-12-31 21:21:59.052051135 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java	2019-03-12 20:04:51.121807838 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java	2019-03-12 20:07:10.255621915 +0000
 @@ -244,7 +244,7 @@
                  }
              }
@@ -7498,8 +7498,8 @@
          PermanentExporter exporter = new PermanentExporter();
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java openjdk-boot/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java	2018-12-31 21:21:59.052051135 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/ManagementFactoryHelper.java	2019-03-12 20:07:10.255621915 +0000
 @@ -110,7 +110,7 @@
  
      public static List<MemoryPoolMXBean> getMemoryPoolMXBeans() {
@@ -7537,8 +7537,8 @@
                  .getDirectBufferPool()));
              bufferPools.add(createBufferPoolMXBean(sun.nio.ch.FileChannelImpl
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/MappedMXBeanType.java openjdk-boot/jdk/src/share/classes/sun/management/MappedMXBeanType.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/MappedMXBeanType.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/MappedMXBeanType.java	2018-12-31 21:21:59.052051135 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/MappedMXBeanType.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/MappedMXBeanType.java	2019-03-12 20:07:10.259621853 +0000
 @@ -62,7 +62,7 @@
  @SuppressWarnings("unchecked")
  public abstract class MappedMXBeanType {
@@ -7605,8 +7605,8 @@
                  /* Select public methods that look like "T getX()" or "boolean
                     isX()", where T is not void and X is not the empty
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java openjdk-boot/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java	2018-12-31 21:21:59.052051135 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/NotificationEmitterSupport.java	2019-03-12 20:07:10.259621853 +0000
 @@ -71,7 +71,7 @@
             efficient solution would be to clone the listener list
             every time a notification is sent.  */
@@ -7635,8 +7635,8 @@
              for (int i = 0; i < size; i++) {
                  ListenerInfo li =  newList.get(i);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/RuntimeImpl.java openjdk-boot/jdk/src/share/classes/sun/management/RuntimeImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/RuntimeImpl.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/RuntimeImpl.java	2018-12-31 21:21:59.052051135 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/RuntimeImpl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/RuntimeImpl.java	2019-03-12 20:07:10.259621853 +0000
 @@ -128,7 +128,7 @@
  
      public Map<String,String> getSystemProperties() {
@@ -7647,8 +7647,8 @@
          // Properties.entrySet() does not include the entries in
          // the default properties.  So use Properties.stringPropertyNames()
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/ExtensionDependency.java openjdk-boot/jdk/src/share/classes/sun/misc/ExtensionDependency.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ExtensionDependency.java	2018-12-31 22:45:54.457074527 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/misc/ExtensionDependency.java	2018-12-31 22:48:01.895083252 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ExtensionDependency.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/misc/ExtensionDependency.java	2019-03-12 20:07:10.259621853 +0000
 @@ -83,7 +83,7 @@
          (ExtensionInstallationProvider eip)
      {
@@ -7659,8 +7659,8 @@
          providers.add(eip);
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/JarIndex.java openjdk-boot/jdk/src/share/classes/sun/misc/JarIndex.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/JarIndex.java	2018-12-31 22:45:54.473074277 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/misc/JarIndex.java	2018-12-31 22:47:34.807506507 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/JarIndex.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/misc/JarIndex.java	2019-03-12 20:07:10.259621853 +0000
 @@ -81,8 +81,8 @@
       * Constructs a new, empty jar index.
       */
@@ -7691,8 +7691,8 @@
          /* read until we see a .jar line */
          while((line = br.readLine()) != null && !line.endsWith(".jar"));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/ObjectInputFilter.java openjdk-boot/jdk/src/share/classes/sun/misc/ObjectInputFilter.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ObjectInputFilter.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/misc/ObjectInputFilter.java	2018-12-31 21:21:59.052051135 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ObjectInputFilter.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/misc/ObjectInputFilter.java	2019-03-12 20:07:10.259621853 +0000
 @@ -444,7 +444,7 @@
                  maxStreamBytes = Long.MAX_VALUE;
  
@@ -7703,8 +7703,8 @@
                      String p = patterns[i];
                      int nameLen = p.length();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/ProxyGenerator.java openjdk-boot/jdk/src/share/classes/sun/misc/ProxyGenerator.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ProxyGenerator.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/misc/ProxyGenerator.java	2018-12-31 21:35:51.970984326 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/ProxyGenerator.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/misc/ProxyGenerator.java	2019-03-12 20:07:10.259621853 +0000
 @@ -1642,7 +1642,8 @@
          /** descriptor of same method */
          public String unwrapMethodDesc;
@@ -7734,8 +7734,8 @@
          /** true if no new constant pool entries may be added */
          private boolean readOnly = false;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/Service.java openjdk-boot/jdk/src/share/classes/sun/misc/Service.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/Service.java	2018-12-31 22:45:54.481074152 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/misc/Service.java	2018-12-31 22:46:48.424231266 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/Service.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/misc/Service.java	2019-03-12 20:07:10.259621853 +0000
 @@ -216,7 +216,7 @@
      {
          InputStream in = null;
@@ -7755,8 +7755,8 @@
  
          private LazyIterator(Class<S> service, ClassLoader loader) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/misc/Signal.java openjdk-boot/jdk/src/share/classes/sun/misc/Signal.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/misc/Signal.java	2018-12-31 22:45:54.493073965 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/misc/Signal.java	2018-12-31 22:46:33.520464144 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/misc/Signal.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/misc/Signal.java	2019-03-12 20:07:10.259621853 +0000
 @@ -72,8 +72,8 @@
   * @since    1.2
   */
@@ -7769,8 +7769,8 @@
      private int number;
      private String name;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/RegisteredDomain.java openjdk-boot/jdk/src/share/classes/sun/net/RegisteredDomain.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/RegisteredDomain.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/net/RegisteredDomain.java	2018-12-31 21:21:59.052051135 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/RegisteredDomain.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/net/RegisteredDomain.java	2019-03-12 20:07:10.259621853 +0000
 @@ -118,8 +118,8 @@
  private static Set<String>  usSubStateSet = new HashSet<String>(Arrays.asList("state",
                  "lib", "k12", "cc", "tec", "gen", "cog", "mus", "dst"));
@@ -7783,8 +7783,8 @@
  static {
      /*
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java openjdk-boot/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java	2018-12-31 21:21:59.052051135 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/net/spi/nameservice/dns/DNSNameService.java	2019-03-12 20:07:10.259621853 +0000
 @@ -52,7 +52,7 @@
  
      // Per-thread soft cache of the last temporary context
@@ -7813,8 +7813,8 @@
  
          // do the query
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/TransferProtocolClient.java openjdk-boot/jdk/src/share/classes/sun/net/TransferProtocolClient.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/TransferProtocolClient.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/net/TransferProtocolClient.java	2018-12-31 21:21:59.052051135 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/TransferProtocolClient.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/net/TransferProtocolClient.java	2019-03-12 20:07:10.259621853 +0000
 @@ -42,7 +42,7 @@
  
      /** Array of strings (usually 1 entry) for the last reply
@@ -7825,8 +7825,8 @@
      /** code for last reply */
      protected int       lastReplyCode;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java	2018-12-31 21:21:59.052051135 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationHeader.java	2019-03-12 20:07:10.259621853 +0000
 @@ -139,7 +139,7 @@
          this.dontUseNegotiate = dontUseNegotiate;
          this.rsp = response;
@@ -7837,8 +7837,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java	2018-12-31 21:21:59.052051135 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/AuthenticationInfo.java	2019-03-12 20:07:10.259621853 +0000
 @@ -120,7 +120,7 @@
       * at the same time, then all but the first will block until
       * the first completes its authentication.
@@ -7849,8 +7849,8 @@
      /* check if a request for this destination is in progress
       * return false immediately if not. Otherwise block until
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java	2018-12-31 21:17:36.564170178 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java	2018-12-31 21:21:59.052051135 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java	2019-03-12 20:04:51.085808403 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/HttpURLConnection.java	2019-03-12 20:07:10.259621853 +0000
 @@ -224,7 +224,7 @@
          if (list == null || list.isEmpty())
              return Collections.emptySet();
@@ -7888,8 +7888,8 @@
                  userCookiesMap.put("Cookie", Arrays.asList(userCookies));
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java	2018-12-31 21:21:59.052051135 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/http/NegotiateAuthentication.java	2019-03-12 20:07:10.259621853 +0000
 @@ -128,7 +128,7 @@
       */
      private static synchronized boolean isSupportedImpl(HttpCallerInfo hci) {
@@ -7909,8 +7909,8 @@
                  };
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/URLConnection.java openjdk-boot/jdk/src/share/classes/sun/net/www/URLConnection.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/URLConnection.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/net/www/URLConnection.java	2018-12-31 21:21:59.052051135 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/URLConnection.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/net/www/URLConnection.java	2019-03-12 20:07:10.259621853 +0000
 @@ -234,7 +234,7 @@
          url = null;
      }
@@ -7921,8 +7921,8 @@
      public synchronized static void setProxiedHost(String host) {
          proxiedHosts.put(host.toLowerCase(), null);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java openjdk-boot/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java	2018-12-31 21:21:59.052051135 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/nio/cs/AbstractCharsetProvider.java	2019-03-12 20:07:10.259621853 +0000
 @@ -49,22 +49,22 @@
      /* Maps canonical names to class names
       */
@@ -7960,8 +7960,8 @@
  
          return new Iterator<Charset>() {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java	2018-12-31 21:21:59.052051135 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractAclFileAttributeView.java	2019-03-12 20:07:10.259621853 +0000
 @@ -84,7 +84,7 @@
              throw new IllegalArgumentException("'" + name() + ":" +
                  attribute + "' not recognized");
@@ -7972,8 +7972,8 @@
              result.put(ACL_NAME, getAcl());
          if (owner)
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java	2018-12-31 21:21:59.052051135 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractBasicFileAttributeView.java	2019-03-12 20:07:10.259621853 +0000
 @@ -89,8 +89,8 @@
       * Used to build a map of attribute name/values.
       */
@@ -7986,8 +7986,8 @@
  
          private AttributesBuilder(Set<String> allowed, String[] requested) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java	2018-12-31 21:21:59.052051135 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractPoller.java	2019-03-12 20:07:10.259621853 +0000
 @@ -102,7 +102,7 @@
              throw new NullPointerException();
          if (events.length == 0)
@@ -7998,8 +7998,8 @@
              // standard events
              if (event == StandardWatchEventKinds.ENTRY_CREATE ||
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java	2018-12-31 21:21:59.052051135 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/AbstractUserDefinedFileAttributeView.java	2019-03-12 20:07:10.259621853 +0000
 @@ -77,7 +77,7 @@
          throws IOException
      {
@@ -8019,8 +8019,8 @@
              int size = size(name);
              byte[] buf = new byte[size];
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java	2018-12-31 21:21:59.052051135 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/FileOwnerAttributeViewImpl.java	2019-03-12 20:07:10.259621853 +0000
 @@ -71,7 +71,7 @@
  
      @Override
@@ -8031,8 +8031,8 @@
              if (attribute.equals("*") || attribute.equals(OWNER_NAME)) {
                  result.put(OWNER_NAME, getOwner());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/Util.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/Util.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/Util.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/Util.java	2018-12-31 21:21:59.052051135 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/Util.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/Util.java	2019-03-12 20:07:10.259621853 +0000
 @@ -63,7 +63,7 @@
       * Returns a Set containing the given elements.
       */
@@ -8052,8 +8052,8 @@
              set.add(e);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java openjdk-boot/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java	2018-12-31 21:17:36.360173379 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java	2018-12-31 21:21:59.056051071 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java	2019-03-12 20:04:51.021809410 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/reflect/annotation/AnnotationInvocationHandler.java	2019-03-12 20:07:10.259621853 +0000
 @@ -442,7 +442,7 @@
  
          Map<String, Class<?>> memberTypes = annotationType.memberTypes();
@@ -8064,8 +8064,8 @@
          // If there are annotation members without values, that
          // situation is handled by the invoke method.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java openjdk-boot/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java	2018-12-31 21:21:59.056051071 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/reflect/generics/parser/SignatureParser.java	2019-03-12 20:07:10.263621790 +0000
 @@ -229,7 +229,7 @@
       *     "<" FormalTypeParameter+ ">"
       */
@@ -8130,8 +8130,8 @@
              ets.add(parseThrowsSignature());
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java	2018-12-31 21:21:59.056051071 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/registry/RegistryImpl.java	2019-03-12 20:07:10.263621790 +0000
 @@ -84,9 +84,9 @@
      /* indicate compatibility with JDK 1.1.x version of class */
      private static final long serialVersionUID = 4666870661827494597L;
@@ -8145,8 +8145,8 @@
      private static ObjID id = new ObjID(ObjID.REGISTRY_ID);
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java	2018-12-31 21:21:59.056051071 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/BatchEnvironment.java	2019-03-12 20:07:10.263621790 +0000
 @@ -160,7 +160,7 @@
      }
  
@@ -8157,8 +8157,8 @@
      /**
       * Remember a generated source file generated so that it
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/Main.java openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/Main.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/Main.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/Main.java	2018-12-31 21:21:59.056051071 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/Main.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/Main.java	2019-03-12 20:07:10.263621790 +0000
 @@ -184,7 +184,7 @@
          destDir = null;
          flags = F_WARNINGS;
@@ -8178,8 +8178,8 @@
          // Pre-process command line for @file arguments
          try {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java	2018-12-31 21:21:59.056051071 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/rmic/RMIGenerator.java	2019-03-12 20:07:10.263621790 +0000
 @@ -61,7 +61,7 @@
   */
  public class RMIGenerator implements RMIConstants, Generator {
@@ -8199,8 +8199,8 @@
          uniqueList.addElement(defRuntimeException);
          uniqueList.addElement(defRemoteException);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java	2018-12-31 21:17:36.564170178 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java	2018-12-31 21:21:59.056051071 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java	2019-03-12 20:04:51.085808403 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/ActivationGroupImpl.java	2019-03-12 20:07:10.263621790 +0000
 @@ -66,10 +66,10 @@
  
      /** maps persistent IDs to activated remote objects */
@@ -8215,8 +8215,8 @@
      /**
       * Creates a default activation group implementation.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java	2018-12-31 21:17:36.624169237 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java	2018-12-31 21:21:59.056051071 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java	2019-03-12 20:04:51.125807775 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java	2019-03-12 20:07:10.263621790 +0000
 @@ -149,10 +149,10 @@
  
      /** maps activation id to its respective group id */
@@ -8273,8 +8273,8 @@
              /*
               * Parse arguments
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java	2018-12-31 21:17:36.564170178 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java	2018-12-31 21:21:59.056051071 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java	2019-03-12 20:04:51.085808403 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/LoaderHandler.java	2019-03-12 20:07:10.263621790 +0000
 @@ -114,11 +114,11 @@
       * garbage collected.
       */
@@ -8299,8 +8299,8 @@
      /**
       * Convert an array of URL objects into a corresponding string
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java	2018-12-31 21:21:59.056051071 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/MarshalInputStream.java	2019-03-12 20:07:10.263621790 +0000
 @@ -76,14 +76,14 @@
  
      /** table to hold sun classes to which access is explicitly permitted */
@@ -8319,8 +8319,8 @@
      /**
       * if true, load classes (if not available locally) only from the
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java	2018-12-31 21:17:36.564170178 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java	2018-12-31 21:21:59.056051071 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java	2019-03-12 20:04:51.085808403 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/UnicastServerRef.java	2019-03-12 20:07:10.263621790 +0000
 @@ -580,7 +580,7 @@
          HashToMethod_Maps() {}
  
@@ -8331,8 +8331,8 @@
                   cl != null;
                   cl = cl.getSuperclass())
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Util.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/Util.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Util.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Util.java	2018-12-31 21:21:59.056051071 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Util.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Util.java	2019-03-12 20:07:10.263621790 +0000
 @@ -208,7 +208,7 @@
       * @throws  NullPointerException if remoteClass is null
       */
@@ -8343,8 +8343,8 @@
          return list.toArray(new Class<?>[list.size()]);
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java	2018-12-31 21:21:59.056051071 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/WeakClassHashMap.java	2019-03-12 20:07:10.263621790 +0000
 @@ -46,7 +46,7 @@
   **/
  public abstract class WeakClassHashMap<V> {
@@ -8355,8 +8355,8 @@
      protected WeakClassHashMap() { }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java	2018-12-31 21:21:59.056051071 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ConnectionInputStream.java	2019-03-12 20:07:10.263621790 +0000
 @@ -43,7 +43,7 @@
      private boolean dgcAckNeeded = false;
  
@@ -8367,8 +8367,8 @@
      /** identifier for gc ack*/
      private UID ackID;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java	2018-12-31 21:21:59.056051071 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCAckHandler.java	2019-03-12 20:07:10.263621790 +0000
 @@ -78,7 +78,7 @@
          Collections.synchronizedMap(new HashMap<UID,DGCAckHandler>());
  
@@ -8379,8 +8379,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCClient.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCClient.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCClient.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCClient.java	2018-12-31 21:21:59.056051071 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCClient.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCClient.java	2019-03-12 20:07:10.263621790 +0000
 @@ -197,9 +197,9 @@
          private DGC dgc;
  
@@ -8452,8 +8452,8 @@
              private boolean dirtyFailed = false;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java	2018-12-31 21:21:59.056051071 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/DGCImpl.java	2019-03-12 20:07:10.263621790 +0000
 @@ -94,7 +94,7 @@
      /** remote implementation of DGC interface for this VM */
      private static DGCImpl dgc;
@@ -8482,8 +8482,8 @@
          LeaseInfo(VMID vmid, long lease) {
              this.vmid = vmid;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java	2018-12-31 21:21:59.056051071 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/ObjectTable.java	2019-03-12 20:07:10.263621790 +0000
 @@ -62,9 +62,9 @@
  
      /** tables mapping to Target, keyed from ObjectEndpoint and impl object */
@@ -8506,8 +8506,8 @@
      /** handle for GC latency request (for future cancellation) */
      private static GC.LatencyRequest gcLatencyRequest = null;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java	2018-12-31 21:21:59.056051071 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/CGIHandler.java	2019-03-12 20:07:10.263621790 +0000
 @@ -116,7 +116,7 @@
      /* construct table mapping command strings to handlers */
      private static Hashtable<String, CGICommandHandler> commandLookup;
@@ -8518,8 +8518,8 @@
              commandLookup.put(commands[i].getName(), commands[i]);
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2018-12-31 21:17:36.628169173 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2018-12-31 21:21:59.056051071 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2019-03-12 20:04:51.125807775 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2019-03-12 20:07:10.263621790 +0000
 @@ -76,13 +76,13 @@
  
      /** table of hosts successfully connected to and the factory used */
@@ -8546,8 +8546,8 @@
  
          try {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Target.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Target.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Target.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Target.java	2018-12-31 21:21:59.056051071 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Target.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Target.java	2019-03-12 20:07:10.263621790 +0000
 @@ -54,10 +54,10 @@
      /** stub for remote object */
      private final Remote stub;
@@ -8562,8 +8562,8 @@
      private final AccessControlContext acc;
      /** context class loader in which target was created */
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java	2018-12-31 21:21:59.056051071 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/ConnectionMultiplexer.java	2019-03-12 20:07:10.263621790 +0000
 @@ -86,7 +86,7 @@
      private DataOutputStream dataOut;
  
@@ -8574,8 +8574,8 @@
      /** number of currently open connections */
      private int numConnections = 0;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java	2018-12-31 21:21:59.060051009 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPChannel.java	2019-03-12 20:07:10.263621790 +0000
 @@ -64,7 +64,7 @@
      private final TCPTransport tr;
      /** list of cached connections */
@@ -8595,8 +8595,8 @@
      /** thread ID counter */
      private static int threadNum = 0;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java	2018-12-31 21:17:36.564170178 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java	2018-12-31 21:21:59.060051009 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java	2019-03-12 20:04:51.085808403 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPEndpoint.java	2019-03-12 20:07:10.263621790 +0000
 @@ -148,7 +148,7 @@
      // TBD: should this be a weak hash table?
      private static final
@@ -8607,8 +8607,8 @@
      /**
       * Create an endpoint for a specified host and port.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java	2018-12-31 21:21:59.060051009 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/tcp/TCPTransport.java	2019-03-12 20:07:10.267621727 +0000
 @@ -129,7 +129,7 @@
  
      /** client host for the current thread's connection */
@@ -8628,8 +8628,8 @@
      static final RMISocketFactory defaultSocketFactory =
          RMISocketFactory.getDefaultSocketFactory();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Transport.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Transport.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Transport.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Transport.java	2018-12-31 21:21:59.060051009 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/Transport.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/Transport.java	2019-03-12 20:07:10.267621727 +0000
 @@ -67,7 +67,7 @@
          Log.getLog("sun.rmi.transport.misc", "transport", Transport.logLevel);
  
@@ -8640,8 +8640,8 @@
      /** ObjID for DGCImpl */
      private static final ObjID dgcID = new ObjID(ObjID.DGC_ID);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java openjdk-boot/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java	2018-12-31 21:21:59.060051009 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/acl/AclEntryImpl.java	2019-03-12 20:07:10.267621727 +0000
 @@ -36,7 +36,7 @@
   */
  public class AclEntryImpl implements AclEntry {
@@ -8652,8 +8652,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclImpl.java openjdk-boot/jdk/src/share/classes/sun/security/acl/AclImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclImpl.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/acl/AclImpl.java	2018-12-31 21:21:59.060051009 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/AclImpl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/acl/AclImpl.java	2019-03-12 20:07:10.267621727 +0000
 @@ -41,15 +41,15 @@
      // or principal.
      //
@@ -8694,8 +8694,8 @@
          while (e1.hasMoreElements())
              v.addElement(e1.nextElement());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/GroupImpl.java openjdk-boot/jdk/src/share/classes/sun/security/acl/GroupImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/GroupImpl.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/acl/GroupImpl.java	2018-12-31 21:21:59.060051009 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/acl/GroupImpl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/acl/GroupImpl.java	2019-03-12 20:07:10.267621727 +0000
 @@ -34,7 +34,7 @@
   * @author      Satish Dharmaraj
   */
@@ -8715,8 +8715,8 @@
          }
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/ProviderList.java openjdk-boot/jdk/src/share/classes/sun/security/jca/ProviderList.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/ProviderList.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/jca/ProviderList.java	2018-12-31 21:21:59.060051009 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/ProviderList.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/jca/ProviderList.java	2019-03-12 20:07:10.267621727 +0000
 @@ -97,7 +97,7 @@
          if (providerList.getProvider(p.getName()) != null) {
              return providerList;
@@ -8754,8 +8754,8 @@
              ids.add(new ServiceId(type, alg));
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/Providers.java openjdk-boot/jdk/src/share/classes/sun/security/jca/Providers.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/Providers.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/jca/Providers.java	2018-12-31 21:21:59.060051009 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/jca/Providers.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/jca/Providers.java	2019-03-12 20:07:10.267621727 +0000
 @@ -37,7 +37,7 @@
  public class Providers {
  
@@ -8766,8 +8766,8 @@
      // number of threads currently using thread-local provider lists
      // tracked to allow an optimization if == 0
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java openjdk-boot/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java	2018-12-31 21:21:59.060051009 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/jgss/krb5/Krb5Util.java	2019-03-12 20:07:10.267621727 +0000
 @@ -251,7 +251,7 @@
          }
  
@@ -8778,8 +8778,8 @@
                  keys.add(k);
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Config.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/Config.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Config.java	2018-12-31 21:17:36.360173379 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Config.java	2018-12-31 21:21:59.060051009 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Config.java	2019-03-12 20:04:51.021809410 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Config.java	2019-03-12 20:07:10.267621727 +0000
 @@ -610,7 +610,7 @@
                  }
                  })));
@@ -8857,8 +8857,8 @@
              for (int i = 0; i < len; i++) {
                  type = getType(st.nextToken());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java	2018-12-31 21:21:59.060051009 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/Authenticator.java	2019-03-12 20:07:10.267621727 +0000
 @@ -173,7 +173,7 @@
       * @exception IOException if an I/O error occurs while reading encoded data.
       */
@@ -8869,8 +8869,8 @@
          temp.putInteger(BigInteger.valueOf(authenticator_vno));
          v.addElement(new DerValue(DerValue.createTag(DerValue.TAG_CONTEXT, true, (byte) 0x00), temp.toByteArray()));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java	2018-12-31 21:21:59.060051009 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/AuthorizationData.java	2019-03-12 20:07:10.267621727 +0000
 @@ -99,7 +99,7 @@
       * @exception IOException if an I/O error occurs while reading encoded data.
       */
@@ -8881,8 +8881,8 @@
              throw new Asn1Exception(Krb5.ASN1_BAD_ID);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java	2018-12-31 21:17:36.628169173 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java	2018-12-31 21:21:59.060051009 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java	2019-03-12 20:04:51.125807775 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java	2019-03-12 20:07:10.267621727 +0000
 @@ -569,7 +569,7 @@
  
      private static String exec(String c) {
@@ -8893,8 +8893,8 @@
              v.addElement(st.nextToken());
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java	2018-12-31 21:21:59.060051009 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/crypto/EType.java	2019-03-12 20:07:10.267621727 +0000
 @@ -257,7 +257,7 @@
                  + configName);
          }
@@ -8905,8 +8905,8 @@
              if (EncryptionKey.findKey(answer[i], keys) != null) {
                  list.add(answer[i]);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java	2018-12-31 21:21:59.060051009 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/EncAPRepPart.java	2019-03-12 20:07:10.267621727 +0000
 @@ -133,7 +133,7 @@
       * @exception IOException if an I/O error occurs while reading encoded data.
       */
@@ -8917,8 +8917,8 @@
          v.addElement(new DerValue(DerValue.createTag(DerValue.TAG_CONTEXT,
                  true, (byte) 0x00), ctime.asn1Encode()));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java	2018-12-31 21:21:59.060051009 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/HostAddresses.java	2019-03-12 20:07:10.267621727 +0000
 @@ -179,7 +179,7 @@
      */
      public HostAddresses(DerValue encoding)
@@ -8938,8 +8938,8 @@
          for (int i = 0; i < addresses.length; i++) {
              try {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java	2018-12-31 21:21:59.060051009 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReqBody.java	2019-03-12 20:07:10.267621727 +0000
 @@ -165,7 +165,7 @@
              throw new Asn1Exception(Krb5.ASN1_BAD_ID);
          }
@@ -8968,8 +8968,8 @@
          if (msgType == Krb5.KRB_AS_REQ) {
              if (cname != null) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java	2018-12-31 21:21:59.060051009 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KDCReq.java	2019-03-12 20:07:10.267621727 +0000
 @@ -150,7 +150,7 @@
              if (subsubDer.getTag() != DerValue.tag_SequenceOf) {
                  throw new Asn1Exception(Krb5.ASN1_BAD_ID);
@@ -8980,8 +8980,8 @@
                  v.addElement(new PAData(subsubDer.getData().getDerValue()));
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java	2018-12-31 21:21:59.060051009 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KrbCredInfo.java	2019-03-12 20:07:10.267621727 +0000
 @@ -150,7 +150,7 @@
       * @exception IOException if an I/O error occurs while reading encoded data.
       */
@@ -8992,8 +8992,8 @@
          if (pname != null) {
              v.addElement(new DerValue(DerValue.createTag(DerValue.TAG_CONTEXT, true, (byte)0x01), pname.getRealm().asn1Encode()));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java	2018-12-31 21:21:59.060051009 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBCred.java	2019-03-12 20:07:10.267621727 +0000
 @@ -134,7 +134,7 @@
              if (subsubDer.getTag() != DerValue.tag_SequenceOf) {
                  throw new Asn1Exception(Krb5.ASN1_BAD_ID);
@@ -9004,8 +9004,8 @@
                  v.addElement(new Ticket(subsubDer.getData().getDerValue()));
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java	2018-12-31 21:21:59.060051009 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/KRBError.java	2019-03-12 20:07:10.267621727 +0000
 @@ -249,7 +249,7 @@
      private void parsePAData(byte[] data)
              throws IOException, Asn1Exception {
@@ -9016,8 +9016,8 @@
              // read the PA-DATA
              DerValue tmp = derPA.data.getDerValue();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java	2018-12-31 21:17:36.628169173 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java	2018-12-31 21:21:59.060051009 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java	2019-03-12 20:04:51.125807775 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java	2019-03-12 20:07:10.267621727 +0000
 @@ -67,7 +67,7 @@
  
      // Attention: Currently there is no way to remove a keytab from this map,
@@ -9055,8 +9055,8 @@
          for (int i = entries.size()-1; i >= 0; i--) {
              KeyTabEntry e = entries.get(i);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java	2018-12-31 21:21:59.064050947 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/LastReq.java	2019-03-12 20:07:10.267621727 +0000
 @@ -77,7 +77,7 @@
       */
  
@@ -9067,8 +9067,8 @@
              throw new Asn1Exception(Krb5.ASN1_BAD_ID);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java	2018-12-31 21:17:36.640168985 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java	2018-12-31 21:21:59.064050947 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java	2019-03-12 20:04:51.125807775 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java	2019-03-12 20:07:10.267621727 +0000
 @@ -468,7 +468,7 @@
       */
      static class KdcAccessibility {
@@ -9091,8 +9091,8 @@
                      String t = st.nextToken();
                      if (bads.contains(t)) badkdcs.add(t);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java	2018-12-31 21:21:59.064050947 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KrbServiceLocator.java	2019-03-12 20:07:10.267621727 +0000
 @@ -85,7 +85,7 @@
              // the initial context constructor. This avoids having the initial
              // context constructor call itself (when processing the URL
@@ -9112,8 +9112,8 @@
                  return null; // cannot create a DNS context
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/PrincipalName.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/PrincipalName.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/PrincipalName.java	2018-12-31 21:17:36.564170178 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/PrincipalName.java	2018-12-31 21:21:59.064050947 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/PrincipalName.java	2019-03-12 20:04:51.085808403 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/PrincipalName.java	2019-03-12 20:07:10.267621727 +0000
 @@ -265,7 +265,7 @@
              if (subDer.getTag() != DerValue.tag_SequenceOf) {
                  throw new Asn1Exception(Krb5.ASN1_BAD_ID);
@@ -9133,8 +9133,8 @@
          int i = 0;
          int componentStart = 0;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Realm.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/Realm.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Realm.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Realm.java	2018-12-31 21:21:59.064050947 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/Realm.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/Realm.java	2019-03-12 20:07:10.267621727 +0000
 @@ -375,7 +375,7 @@
              return null;
          }
@@ -9154,8 +9154,8 @@
          // Un-common ones for client side
          for (int i=0; i<=cPos; i++) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java openjdk-boot/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java	2018-12-31 21:21:59.064050947 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs/SignerInfo.java	2019-03-12 20:07:10.271621664 +0000
 @@ -268,7 +268,7 @@
          if (userCert == null)
              return null;
@@ -9166,8 +9166,8 @@
  
          X509Certificate[] pkcsCerts = block.getCertificates();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java openjdk-boot/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java	2018-12-31 21:21:59.064050947 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/pkcs12/PKCS12KeyStore.java	2019-03-12 20:07:10.271621664 +0000
 @@ -254,7 +254,7 @@
              this.keyId = keyId;
              this.alias = alias;
@@ -9223,8 +9223,8 @@
                  entry.attributes.addAll(attributes);
                  if (alias == null) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java	2018-12-31 21:21:59.064050947 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/AdjacencyList.java	2019-03-12 20:07:10.271621664 +0000
 @@ -167,7 +167,7 @@
                  // successful step? If there's only one entry without
                  // a throwable, then that's the successful step. Otherwise,
@@ -9235,8 +9235,8 @@
                      if (v.getThrowable() == null)
                          possibles.add(v);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/Builder.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/Builder.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/Builder.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/Builder.java	2018-12-31 21:21:59.064050947 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/Builder.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/Builder.java	2019-03-12 20:07:10.271621664 +0000
 @@ -399,7 +399,7 @@
                  (!initialPolicies.contains(PolicyChecker.ANY_POLICY)) &&
                  (buildParams.policyMappingInhibited()))
@@ -9247,8 +9247,8 @@
              } else {
                  // we just return an empty set to make sure that there is
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java	2018-12-31 21:17:36.568170115 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java	2018-12-31 21:21:59.064050947 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java	2019-03-12 20:04:51.089808341 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CertStoreHelper.java	2019-03-12 20:07:10.271621664 +0000
 @@ -51,7 +51,7 @@
  public abstract class CertStoreHelper {
  
@@ -9259,8 +9259,8 @@
          classMap.put(
              "LDAP",
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java	2018-12-31 21:21:59.064050947 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/CollectionCertStore.java	2019-03-12 20:07:10.271621664 +0000
 @@ -122,7 +122,7 @@
          // Tolerate a few ConcurrentModificationExceptions
          for (int c = 0; c < 10; c++) {
@@ -9280,8 +9280,8 @@
                      for (Object o : coll) {
                          if ((o instanceof CRL) && selector.match((CRL) o))
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java	2018-12-31 21:17:36.568170115 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java	2018-12-31 21:21:59.064050947 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java	2019-03-12 20:04:51.089808341 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/DistributionPointFetcher.java	2019-03-12 20:07:10.271621664 +0000
 @@ -146,7 +146,7 @@
              }
              List<DistributionPoint> points =
@@ -9337,8 +9337,8 @@
          X500Name fullName = new X500Name(rdns.toArray(new RDN[0]));
          GeneralNames fullNames = new GeneralNames();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java	2018-12-31 21:21:59.064050947 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ForwardBuilder.java	2019-03-12 20:07:10.271621664 +0000
 @@ -122,7 +122,7 @@
           * As each cert is added, it is sorted based on the PKIXCertComparator
           * algorithm.
@@ -9349,8 +9349,8 @@
          /*
           * Only look for EE certs if search has just started.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java	2018-12-31 21:21:59.064050947 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/IndexedCollectionCertStore.java	2019-03-12 20:07:10.271621664 +0000
 @@ -180,7 +180,7 @@
                  if (cert.equals(oldEntry)) {
                      return;
@@ -9440,8 +9440,8 @@
          return matches;
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java	2018-12-31 21:17:36.568170115 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java	2018-12-31 21:21:59.064050947 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java	2019-03-12 20:04:51.089808341 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/OCSPResponse.java	2019-03-12 20:07:10.271621664 +0000
 @@ -309,7 +309,7 @@
  
          // responses
@@ -9471,8 +9471,8 @@
          for (DerValue extDerVal : extDer) {
              Extension ext = new Extension(extDerVal);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java	2018-12-31 21:17:36.568170115 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java	2018-12-31 21:21:59.064050947 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java	2019-03-12 20:04:51.089808341 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXCertPathValidator.java	2019-03-12 20:07:10.271621664 +0000
 @@ -172,7 +172,7 @@
          int certPathLen = params.certificates().size();
  
@@ -9483,8 +9483,8 @@
          certPathCheckers.add(untrustedChecker);
          certPathCheckers.add(new AlgorithmChecker(anchor, null, params.date(),
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java	2018-12-31 21:21:59.064050947 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIX.java	2019-03-12 20:07:10.271621664 +0000
 @@ -136,7 +136,7 @@
                      // Reverse the ordering for validation so that the target
                      // cert is the last certificate
@@ -9504,8 +9504,8 @@
              }
              return stores;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java	2018-12-31 21:21:59.064050947 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PKIXRevocationChecker.java	2019-03-12 20:07:10.271621664 +0000
 @@ -188,7 +188,7 @@
          if (responses == null) {
              this.ocspStapled = Collections.<X509Certificate, byte[]>emptyMap();
@@ -9545,8 +9545,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java	2018-12-31 21:21:59.064050947 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyChecker.java	2019-03-12 20:07:10.271621664 +0000
 @@ -431,7 +431,7 @@
          boolean policiesCritical = false;
          List<PolicyInformation> policyInfo;
@@ -9584,8 +9584,8 @@
  
                          PolicyNodeImpl curNode = new PolicyNodeImpl
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java	2018-12-31 21:21:59.064050947 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/PolicyNodeImpl.java	2019-03-12 20:07:10.271621664 +0000
 @@ -300,7 +300,7 @@
       * @return a <code>Set</code> of all nodes at the specified depth
       */
@@ -9614,8 +9614,8 @@
          if (mDepth < depth) {
              for (PolicyNodeImpl node : mChildren) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java	2018-12-31 21:21:59.068050883 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseBuilder.java	2019-03-12 20:07:10.271621664 +0000
 @@ -178,7 +178,7 @@
          sel.setBasicConstraints(-2);
  
@@ -9644,8 +9644,8 @@
                  reverseCertList.add(0, c);
              }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java	2018-12-31 21:21:59.068050883 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ReverseState.java	2019-03-12 20:07:10.271621664 +0000
 @@ -189,7 +189,7 @@
          certIndex = 1;
  
@@ -9665,8 +9665,8 @@
          for (PKIXCertPathChecker checker : userCheckers) {
              checker.init(false);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java	2018-12-31 21:17:36.568170115 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java	2018-12-31 21:21:59.068050883 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java	2019-03-12 20:04:51.089808341 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/RevocationChecker.java	2019-03-12 20:07:10.271621664 +0000
 @@ -144,7 +144,7 @@
  
          this.anchor = anchor;
@@ -9706,8 +9706,8 @@
              badKeys.add(prevKey);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java	2018-12-31 21:21:59.068050883 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/ssl/SSLServerCertStore.java	2019-03-12 20:07:10.271621664 +0000
 @@ -138,7 +138,7 @@
          if (selector == null) {
              return certs;
@@ -9718,8 +9718,8 @@
              if (selector.match(cert)) {
                  matchedCerts.add(cert);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java	2018-12-31 21:17:36.568170115 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java	2018-12-31 21:21:59.068050883 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java	2019-03-12 20:04:51.089808341 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/SunCertPathBuilder.java	2019-03-12 20:07:10.271621664 +0000
 @@ -131,7 +131,7 @@
      }
  
@@ -9757,8 +9757,8 @@
                      = new PolicyChecker(buildParams.initialPolicies(),
                                          appendedCerts.size(),
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2018-12-31 21:17:36.628169173 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2018-12-31 21:21:59.068050883 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2019-03-12 20:04:51.125807775 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2019-03-12 20:07:10.271621664 +0000
 @@ -340,7 +340,7 @@
          if (selector == null) {
              return certs;
@@ -9769,8 +9769,8 @@
              if (selector.match(cert)) {
                  matchedCerts.add(cert);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java	2018-12-31 21:17:36.360173379 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java	2018-12-31 21:21:59.068050883 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java	2019-03-12 20:04:51.021809410 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/X509CertPath.java	2019-03-12 20:07:10.271621664 +0000
 @@ -82,7 +82,7 @@
      private static final Collection<String> encodingList;
  
@@ -9781,9 +9781,9 @@
          list.add(PKCS7_ENCODING);
          encodingList = Collections.unmodifiableCollection(list);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java	2018-12-31 21:21:59.068050883 +0000
-@@ -691,7 +691,7 @@
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/JavaKeyStore.java	2019-03-12 20:07:10.275621601 +0000
+@@ -696,7 +696,7 @@
                      // Read the certificate chain
                      int numOfCerts = dis.readInt();
                      if (numOfCerts > 0) {
@@ -9793,8 +9793,8 @@
                          for (int j = 0; j < numOfCerts; j++) {
                              if (xVersion == 2) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/PolicyFile.java openjdk-boot/jdk/src/share/classes/sun/security/provider/PolicyFile.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/PolicyFile.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/PolicyFile.java	2018-12-31 21:21:59.068050883 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/PolicyFile.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/PolicyFile.java	2019-03-12 20:07:10.275621601 +0000
 @@ -1324,7 +1324,7 @@
  
          List<PolicyParser.PrincipalEntry> entryPs = entry.getPrincipals();
@@ -9841,8 +9841,8 @@
                          while (i < certs.length) {
                              signerCerts.add(certs[i]);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/Sun.java openjdk-boot/jdk/src/share/classes/sun/security/provider/Sun.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/Sun.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/Sun.java	2018-12-31 21:21:59.068050883 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/Sun.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/Sun.java	2019-03-12 20:07:10.275621601 +0000
 @@ -55,7 +55,7 @@
              SunEntries.putEntries(this);
          } else {
@@ -9853,8 +9853,8 @@
              AccessController.doPrivileged(new PutAllAction(this, map));
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/VerificationProvider.java openjdk-boot/jdk/src/share/classes/sun/security/provider/VerificationProvider.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/VerificationProvider.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/VerificationProvider.java	2018-12-31 21:21:59.068050883 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/VerificationProvider.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/VerificationProvider.java	2019-03-12 20:07:10.275621601 +0000
 @@ -76,7 +76,7 @@
              SunRsaSignEntries.putEntries(this);
          } else {
@@ -9865,8 +9865,8 @@
              SunRsaSignEntries.putEntries(map);
              AccessController.doPrivileged(new PutAllAction(this, map));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/X509Factory.java openjdk-boot/jdk/src/share/classes/sun/security/provider/X509Factory.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/X509Factory.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/X509Factory.java	2018-12-31 21:21:59.068050883 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/X509Factory.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/X509Factory.java	2019-03-12 20:07:10.275621601 +0000
 @@ -431,7 +431,7 @@
          int peekByte;
          byte[] data;
@@ -9922,8 +9922,8 @@
          } catch (ParsingException e) {
              while (data != null) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/RSACore.java openjdk-boot/jdk/src/share/classes/sun/security/rsa/RSACore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/RSACore.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/rsa/RSACore.java	2018-12-31 21:21:59.068050883 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/RSACore.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/rsa/RSACore.java	2019-03-12 20:07:10.275621601 +0000
 @@ -57,7 +57,7 @@
      // use a weak hashmap so that cached values are automatically cleared
      // when the modulus is GC'ed
@@ -9934,8 +9934,8 @@
      private RSACore() {
          // empty
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java openjdk-boot/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java	2018-12-31 21:21:59.068050883 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/rsa/SunRsaSign.java	2019-03-12 20:07:10.275621601 +0000
 @@ -52,7 +52,7 @@
              SunRsaSignEntries.putEntries(this);
          } else {
@@ -9945,21 +9945,9 @@
              SunRsaSignEntries.putEntries(map);
              AccessController.doPrivileged(new PutAllAction(this, map));
          }
-diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/CipherSuite.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/CipherSuite.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/CipherSuite.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/CipherSuite.java	2018-12-31 21:21:59.068050883 +0000
-@@ -399,7 +399,7 @@
- 
-         // Map BulkCipher -> Boolean(available)
-         private final static Map<BulkCipher,Boolean> availableCache =
--                                            new HashMap<>(8);
-+            new HashMap<BulkCipher,Boolean>(8);
- 
-         // descriptive name including key size, e.g. AES/128
-         final String description;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java	2018-12-31 21:21:59.068050883 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ClientHandshaker.java	2019-03-12 20:07:10.275621601 +0000
 @@ -814,7 +814,7 @@
          if (certRequest != null) {
              X509ExtendedKeyManager km = sslContext.getX509KeyManager();
@@ -9997,8 +9985,8 @@
                      subAltDnsNames.add(subAltDnsName);
                  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/DHCrypt.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/DHCrypt.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/DHCrypt.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/DHCrypt.java	2018-12-31 21:21:59.068050883 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/DHCrypt.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/DHCrypt.java	2019-03-12 20:07:10.275621601 +0000
 @@ -493,7 +493,7 @@
                  }
              }
@@ -10009,8 +9997,8 @@
                  Matcher syntaxMatcher = syntaxPattern.matcher(property);
                  if (syntaxMatcher.matches()) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java	2018-12-31 21:17:34.196207337 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java	2018-12-31 21:21:59.068050883 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java	2019-03-12 20:04:49.193838129 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticCurvesExtension.java	2019-03-12 20:07:10.275621601 +0000
 @@ -50,12 +50,12 @@
      private static final int ARBITRARY_CHAR2 = 0xff02;
  
@@ -10055,8 +10043,8 @@
              if (constraints.permits(
                      EnumSet.of(CryptoPrimitive.KEY_AGREEMENT),
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java	2018-12-31 21:21:59.068050883 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/EllipticPointFormatsExtension.java	2019-03-12 20:07:10.275621601 +0000
 @@ -92,7 +92,7 @@
      }
  
@@ -10067,8 +10055,8 @@
              list.add(toString(format));
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ExtensionType.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ExtensionType.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ExtensionType.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ExtensionType.java	2018-12-31 21:21:59.068050883 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ExtensionType.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ExtensionType.java	2019-03-12 20:07:10.275621601 +0000
 @@ -42,7 +42,7 @@
          return name;
      }
@@ -10079,8 +10067,8 @@
      static ExtensionType get(int id) {
          for (ExtensionType ext : knownExtensions) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java	2018-12-31 21:17:36.360173379 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java	2018-12-31 21:21:59.072050821 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java	2019-03-12 20:04:51.025809346 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeMessage.java	2019-03-12 20:07:10.275621601 +0000
 @@ -258,7 +258,7 @@
      // add server_name extension
      void addServerNameIndicationExtension(String hostname) {
@@ -10118,8 +10106,8 @@
      private static void digestKey(MessageDigest md, SecretKey key) {
          try {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java	2018-12-31 21:17:36.568170115 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java	2018-12-31 21:21:59.072050821 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/Handshaker.java	2019-03-12 20:04:51.089808341 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/Handshaker.java	2019-03-12 20:07:10.275621601 +0000
 @@ -597,7 +597,7 @@
                  activeProtocols = getActiveProtocols();
              }
@@ -10139,8 +10127,8 @@
                  EnumSet.<CryptoPrimitive>of(CryptoPrimitive.KEY_AGREEMENT);
              for (ProtocolVersion protocol : enabledProtocols.collection()) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java	2019-01-01 03:02:37.284480757 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java	2019-01-01 03:03:59.779191230 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/HandshakeStateManager.java	2019-03-12 20:07:10.275621601 +0000
 @@ -216,7 +216,7 @@
      static {
          debugIsOn = (Handshaker.debug != null) &&
@@ -10171,8 +10159,8 @@
                   "Handshake message sequence violation, " + handshakeType;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolList.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolList.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolList.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolList.java	2018-12-31 21:21:59.072050821 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolList.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolList.java	2019-03-12 20:07:10.275621601 +0000
 @@ -79,7 +79,7 @@
              throw new IllegalArgumentException("Protocols may not be null");
          }
@@ -10183,8 +10171,8 @@
              ProtocolVersion version = ProtocolVersion.valueOf(names[i]);
              if (versions.contains(version) == false) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java	2018-12-31 21:21:59.072050821 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/ProtocolVersion.java	2019-03-12 20:07:10.275621601 +0000
 @@ -106,7 +106,7 @@
  
      // Initialize the available protocols.
@@ -10195,8 +10183,8 @@
          ProtocolVersion[] pvs = new ProtocolVersion[] {
                  SSL20Hello, SSL30, TLS10, TLS11, TLS12};
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java	2018-12-31 21:21:59.072050821 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SignatureAndHashAlgorithm.java	2019-03-12 20:07:10.275621601 +0000
 @@ -156,7 +156,7 @@
      static Collection<SignatureAndHashAlgorithm>
              getSupportedAlgorithms(AlgorithmConstraints constraints) {
@@ -10234,8 +10222,8 @@
              for (SignatureAndHashAlgorithm sigAlg : algorithms) {
                  if (sigAlg.hash.value > 0) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java	2018-12-31 21:21:59.072050821 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLAlgorithmDecomposer.java	2019-03-12 20:07:10.275621601 +0000
 @@ -48,7 +48,7 @@
      }
  
@@ -10273,36 +10261,63 @@
          if (keyExchange != null) {
              components.addAll(decomposes(keyExchange));
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java	2018-12-31 21:21:59.072050821 +0000
-@@ -329,7 +329,7 @@
-         Collection<CipherSuite> allowedCipherSuites =
-                                     CipherSuite.allowedCipherSuites();
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLContextImpl.java	2019-03-12 20:10:16.444696713 +0000
+@@ -322,7 +322,7 @@
+             Collection<CipherSuite> allowedCipherSuites,
+             ProtocolList protocols, int minPriority) {
  
 -        TreeSet<CipherSuite> suites = new TreeSet<>();
 +        TreeSet<CipherSuite> suites = new TreeSet<CipherSuite>();
          if (!(protocols.collection().isEmpty()) &&
                  protocols.min.v != ProtocolVersion.NONE.v) {
              for (CipherSuite suite : allowedCipherSuites) {
-@@ -394,7 +394,7 @@
+@@ -388,7 +388,7 @@
+         if (property != null && property.length() != 0) {
+             String[] cipherSuiteNames = property.split(",");
+             Collection<CipherSuite> cipherSuites =
+-                        new ArrayList<>(cipherSuiteNames.length);
++                        new ArrayList<CipherSuite>(cipherSuiteNames.length);
+             for (int i = 0; i < cipherSuiteNames.length; i++) {
+                 cipherSuiteNames[i] = cipherSuiteNames[i].trim();
+                 if (cipherSuiteNames[i].isEmpty()) {
+@@ -430,7 +430,7 @@
  
          List<String> availableProtocols = Collections.<String>emptyList();
-         if (protocolCandidates != null && protocolCandidates.length != 0) {
+         if (protocolCandidates !=  null && protocolCandidates.length != 0) {
 -            availableProtocols = new ArrayList<>(protocolCandidates.length);
 +            availableProtocols = new ArrayList<String>(protocolCandidates.length);
              for (ProtocolVersion p : protocolCandidates) {
                  if (ProtocolVersion.availableProtocols.contains(p)) {
                      availableProtocols.add(p.name);
-@@ -777,7 +777,7 @@
-                 return defaultKeyManagers;
-             }
+@@ -686,7 +686,7 @@
+         private static final String PROPERTY_NAME = "jdk.tls.client.protocols";
+         static IllegalArgumentException reservedException = null;
+         static ArrayList<ProtocolVersion>
+-                customizedProtocols = new ArrayList<>();
++                customizedProtocols = new ArrayList<ProtocolVersion>();
+ 
+         // Don't want a java.lang.LinkageError for illegal system property.
+         //
+@@ -760,7 +760,7 @@
+             reservedException = CustomizedSSLProtocols.reservedException;
+             if (reservedException == null) {
+                 ArrayList<ProtocolVersion>
+-                        customizedTLSProtocols = new ArrayList<>();
++                        customizedTLSProtocols = new ArrayList<ProtocolVersion>();
+                 for (ProtocolVersion protocol :
+                         CustomizedSSLProtocols.customizedProtocols) {
+                         customizedTLSProtocols.add(protocol);
+@@ -877,7 +877,7 @@
+ 
+         private static KeyManager[] getKeyManagers() throws Exception {
  
 -            final Map<String,String> props = new HashMap<>();
 +            final Map<String,String> props = new HashMap<String,String>();
              AccessController.doPrivileged(
                          new PrivilegedExceptionAction<Object>() {
                  public Object run() throws Exception {
-@@ -1023,7 +1023,7 @@
+@@ -1187,7 +1187,7 @@
              // Does the certificate chain end with a trusted certificate?
              int checkedLength = chain.length - 1;
  
@@ -10312,8 +10327,8 @@
              if ((certs != null) && (certs.length > 0)){
                  Collections.addAll(trustedCerts, certs);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java	2018-12-31 21:21:59.072050821 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSessionImpl.java	2019-03-12 20:07:10.279621538 +0000
 @@ -661,7 +661,7 @@
       * key and the calling security context. This is important since
       * sessions can be shared across different protection domains.
@@ -10333,9 +10348,9 @@
          Object securityCtx = SecureKey.getCurrentSecurityContext();
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java	2018-12-31 21:21:59.072050821 +0000
-@@ -2535,7 +2535,7 @@
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SSLSocketImpl.java	2019-03-12 20:07:10.279621538 +0000
+@@ -2544,7 +2544,7 @@
              entrySet, HandshakeCompletedEvent e) {
  
              super("HandshakeCompletedNotify-Thread");
@@ -10345,8 +10360,8 @@
          }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java	2018-12-31 21:21:59.072050821 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/SunX509KeyManagerImpl.java	2019-03-12 20:07:10.279621538 +0000
 @@ -337,7 +337,7 @@
  
          X500Principal[] x500Issuers = (X500Principal[])issuers;
@@ -10366,8 +10381,8 @@
              Principal p = principals[i];
              if (p instanceof X500Principal) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java	2018-12-31 21:21:59.072050821 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/TrustManagerFactoryImpl.java	2019-03-12 20:07:10.279621538 +0000
 @@ -134,7 +134,7 @@
          FileInputStream fis = null;
          String defaultTrustStoreType;
@@ -10378,8 +10393,8 @@
          KeyStore ks = null;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java openjdk-boot/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java	2018-12-31 21:17:36.360173379 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java	2018-12-31 21:21:59.072050821 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java	2019-03-12 20:04:51.025809346 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/ssl/X509KeyManagerImpl.java	2019-03-12 20:07:10.279621538 +0000
 @@ -310,7 +310,7 @@
                  (keyTypes.length == 0) || (keyTypes[0] == null)) {
              return null;
@@ -10399,9 +10414,9 @@
              return null;
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2018-12-31 21:17:36.640168985 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2018-12-31 21:23:21.354759614 +0000
-@@ -136,14 +136,14 @@
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2019-03-12 20:04:51.125807775 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2019-03-12 20:08:03.238789500 +0000
+@@ -137,14 +137,14 @@
      boolean token = false; // token-based keystore
      String jarfile;  // jar files to sign or verify
      String alias;    // alias to sign jar with
@@ -10418,7 +10433,16 @@
      char[] keypass; // private key password
      String sigfile; // name of .SF file
      String sigalg; // name of signature algorithm
-@@ -610,14 +610,14 @@
+@@ -213,7 +213,7 @@
+     private boolean seeWeak = false;
+ 
+     PKIXBuilderParameters pkixParameters;
+-    Set<X509Certificate> trustedCerts = new HashSet<>();
++    Set<X509Certificate> trustedCerts = new HashSet<X509Certificate>();
+ 
+     public void run(String args[]) {
+         try {
+@@ -621,14 +621,14 @@
      {
          boolean anySigned = false;  // if there exists entry inside jar signed
          JarFile jf = null;
@@ -10438,7 +10462,7 @@
              byte[] buffer = new byte[8192];
  
              Enumeration<JarEntry> entries = jf.entries();
-@@ -680,7 +680,7 @@
+@@ -691,7 +691,7 @@
              // The map to record display info, only used when -verbose provided
              //      key: signer info string
              //      value: the list of files with common key
@@ -10447,7 +10471,20 @@
  
              if (man != null) {
                  if (verbose != null) System.out.println();
-@@ -1227,7 +1227,7 @@
+@@ -974,9 +974,9 @@
+ 
+     private void displayMessagesAndResult(boolean isSigning) {
+         String result;
+-        List<String> errors = new ArrayList<>();
+-        List<String> warnings = new ArrayList<>();
+-        List<String> info = new ArrayList<>();
++        List<String> errors = new ArrayList<String>();
++        List<String> warnings = new ArrayList<String>();
++        List<String> info = new ArrayList<String>();
+ 
+         boolean signerNotExpired = expireDate == null
+                 || expireDate.after(new Date());
+@@ -1382,7 +1382,7 @@
              .append(signTimeForm.format(source)).append("]").toString();
      }
  
@@ -10456,7 +10493,7 @@
  
      private int inKeyStoreForOneSigner(CodeSigner signer) {
          if (cacheForInKS.containsKey(signer)) {
-@@ -1270,7 +1270,7 @@
+@@ -1425,7 +1425,7 @@
          return result;
      }
  
@@ -10465,7 +10502,7 @@
  
      int inKeyStore(CodeSigner[] signers) {
  
-@@ -1418,7 +1418,7 @@
+@@ -1573,7 +1573,7 @@
               *   generated one. (This may invalidate existing signatures!)
               */
              BASE64Encoder encoder = new JarBASE64Encoder();
@@ -10474,7 +10511,7 @@
  
              boolean wasSigned = false;
  
-@@ -1842,7 +1842,7 @@
+@@ -1906,7 +1906,7 @@
          return SignatureFileVerifier.isSigningRelated(name);
      }
  
@@ -10482,19 +10519,10 @@
 +    Map<CodeSigner,String> cacheForSignerInfo = new IdentityHashMap<CodeSigner,String>();
  
      /**
-      * Returns a string of singer info, with a newline at the end
-@@ -1953,7 +1953,7 @@
-         }
- 
-         try {
--            Set<TrustAnchor> tas = new HashSet<>();
-+            Set<TrustAnchor> tas = new HashSet<TrustAnchor>();
-             try {
-                 KeyStore caks = KeyStoreUtil.getCacertsKeyStore();
-                 if (caks != null) {
+      * Returns a string of signer info, with a newline at the end.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2018-12-31 21:17:36.640168985 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2018-12-31 21:21:59.076050757 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2019-03-12 20:04:51.129807713 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2019-03-12 20:07:10.279621538 +0000
 @@ -159,11 +159,11 @@
      private KeyStore caks = null; // "cacerts" keystore
      private char[] srcstorePass = null;
@@ -10628,8 +10656,8 @@
  }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java openjdk-boot/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java	2018-12-31 21:21:59.076050757 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/policytool/PolicyTool.java	2019-03-12 20:07:10.279621538 +0000
 @@ -645,7 +645,7 @@
          Class<?> pc = Class.forName(type, true,
                  Thread.currentThread().getContextClassLoader());
@@ -10667,8 +10695,8 @@
          super(i, b);
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java openjdk-boot/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java	2018-12-31 21:21:59.076050757 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/util/AlgorithmDecomposer.java	2019-03-12 20:07:10.279621538 +0000
 @@ -45,7 +45,7 @@
          // algorithm/mode/padding
          String[] transTockens = transPattern.split(algorithm);
@@ -10697,8 +10725,8 @@
  
          Set<String> elements = decomposeImpl(algorithm);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java	2018-12-31 21:17:36.640168985 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java	2018-12-31 21:21:59.076050757 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java	2019-03-12 20:04:51.129807713 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java	2019-03-12 20:07:10.279621538 +0000
 @@ -61,7 +61,7 @@
                      try {
  			fis = new FileInputStream(f);
@@ -10709,8 +10737,8 @@
                          String alias;
                          while (list.hasMoreElements()) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java openjdk-boot/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java	2018-12-31 21:17:36.364173317 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java	2018-12-31 21:21:59.076050757 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java	2019-03-12 20:04:51.025809346 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/util/DisabledAlgorithmConstraints.java	2019-03-12 20:07:10.279621538 +0000
 @@ -229,7 +229,7 @@
       */
  
@@ -10748,8 +10776,8 @@
              set.add("buddhist");
              set.add("japanese");
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/ManifestDigester.java openjdk-boot/jdk/src/share/classes/sun/security/util/ManifestDigester.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/ManifestDigester.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/util/ManifestDigester.java	2018-12-31 21:21:59.076050757 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/ManifestDigester.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/util/ManifestDigester.java	2019-03-12 20:07:10.283621476 +0000
 @@ -203,7 +203,7 @@
          // According to the JAR File Specification: "If there are multiple
          // individual sections for the same file entry, the attributes in
@@ -10760,8 +10788,8 @@
  
          private Entry addSection(Section sec)
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java openjdk-boot/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java	2018-12-31 21:22:25.983628515 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/util/SignatureFileVerifier.java	2019-03-12 20:07:10.283621476 +0000
 @@ -96,7 +96,7 @@
      private CertificateFactory certificateFactory = null;
  
@@ -10790,8 +10818,8 @@
              // Append the new code signer. If timestamp is invalid, this
              // jar will be treated as unsigned.
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CertImpl.java openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CertImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CertImpl.java	2018-12-31 21:17:36.572170053 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CertImpl.java	2018-12-31 21:21:59.076050757 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CertImpl.java	2019-03-12 20:04:51.093808278 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CertImpl.java	2019-03-12 20:07:10.283621476 +0000
 @@ -1278,7 +1278,7 @@
              if (exts == null) {
                  return null;
@@ -10848,8 +10876,8 @@
      public String getFingerprint(String algorithm) {
          String fingerprint = null;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java	2018-12-31 21:21:59.076050757 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLEntryImpl.java	2019-03-12 20:07:10.283621476 +0000
 @@ -350,7 +350,7 @@
          if (extensions == null) {
              return null;
@@ -10878,8 +10906,8 @@
              map.put(ext.getId(), ext);
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java	2018-12-31 21:21:59.076050757 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/x509/X509CRLImpl.java	2019-03-12 20:07:10.283621476 +0000
 @@ -103,8 +103,8 @@
      private X500Principal    issuerPrincipal = null;
      private Date             thisUpdate = null;
@@ -10910,8 +10938,8 @@
              if (!ex.isCritical()) {
                  extSet.add(ex.getExtensionId().toString());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/CommandLine.java openjdk-boot/jdk/src/share/classes/sun/tools/jar/CommandLine.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/CommandLine.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/CommandLine.java	2018-12-31 21:21:59.076050757 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/CommandLine.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/CommandLine.java	2019-03-12 20:07:10.283621476 +0000
 @@ -55,7 +55,7 @@
      public static String[] parse(String[] args)
          throws IOException
@@ -10922,8 +10950,8 @@
              String arg = args[i];
              if (arg.length() > 1 && arg.charAt(0) == '@') {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/Manifest.java openjdk-boot/jdk/src/share/classes/sun/tools/jar/Manifest.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/Manifest.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/Manifest.java	2018-12-31 21:21:59.076050757 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/Manifest.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/Manifest.java	2019-03-12 20:07:10.283621476 +0000
 @@ -47,10 +47,10 @@
      /* list of headers that all pertain to a particular
       * file in the archive
@@ -10938,8 +10966,8 @@
      static final String[] hashes = {"SHA"};
      static final byte[] EOL = {(byte)'\r', (byte)'\n'};
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/SignatureFile.java openjdk-boot/jdk/src/share/classes/sun/tools/jar/SignatureFile.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/SignatureFile.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/SignatureFile.java	2018-12-31 21:21:59.076050757 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jar/SignatureFile.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/tools/jar/SignatureFile.java	2019-03-12 20:07:10.283621476 +0000
 @@ -66,7 +66,7 @@
  
      /* list of headers that all pertain to a particular file in the
@@ -10968,8 +10996,8 @@
      private MessageDigest getDigest(String algorithm)
      throws NoSuchAlgorithmException {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/native2ascii/Main.java openjdk-boot/jdk/src/share/classes/sun/tools/native2ascii/Main.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/native2ascii/Main.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/tools/native2ascii/Main.java	2018-12-31 21:21:59.076050757 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/native2ascii/Main.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/tools/native2ascii/Main.java	2019-03-12 20:07:10.283621476 +0000
 @@ -94,7 +94,7 @@
       * Run the converter
       */
@@ -10980,8 +11008,8 @@
          boolean createOutputFile = false;
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java openjdk-boot/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java	2018-12-31 21:21:59.076050757 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/locale/InternalLocaleBuilder.java	2019-03-12 20:07:10.283621476 +0000
 @@ -113,7 +113,7 @@
          }
          // Use case insensitive string to prevent duplication
@@ -11096,8 +11124,8 @@
                      ukeywords.put(key, type);
                  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LanguageTag.java openjdk-boot/jdk/src/share/classes/sun/util/locale/LanguageTag.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LanguageTag.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LanguageTag.java	2018-12-31 21:21:59.076050757 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LanguageTag.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LanguageTag.java	2019-03-12 20:07:10.283621476 +0000
 @@ -62,7 +62,7 @@
      // Map contains grandfathered tags and its preferred mappings from
      // http://www.ietf.org/rfc/rfc5646.txt
@@ -11153,8 +11181,8 @@
                      extensions.add(locextKey.toString() + SEP + ext.getValue());
                  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java	2018-12-31 21:21:59.080050695 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleExtensions.java	2019-03-12 20:07:10.283621476 +0000
 @@ -81,7 +81,7 @@
          }
  
@@ -11182,8 +11210,8 @@
                      String key = LocaleUtils.toLowerString(kwd.getKey().value());
                      String type = LocaleUtils.toLowerString(kwd.getValue());
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java	2018-12-31 21:21:59.080050695 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/locale/LocaleObjectCache.java	2019-03-12 20:07:10.283621476 +0000
 @@ -38,14 +38,14 @@
  
  public abstract class LocaleObjectCache<K, V> {
@@ -11220,8 +11248,8 @@
          return (oldEntry == null) ? null : oldEntry.get();
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java openjdk-boot/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java	2018-12-31 21:21:59.080050695 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/LocaleServiceProviderPool.java	2019-03-12 20:07:10.283621476 +0000
 @@ -59,7 +59,7 @@
       * set of provider implementations of a particular locale sensitive service.
       */
@@ -11241,8 +11269,8 @@
                          tmpList.add(getLookupLocale(locale));
                      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/logging/PlatformLogger.java openjdk-boot/jdk/src/share/classes/sun/util/logging/PlatformLogger.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/logging/PlatformLogger.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/util/logging/PlatformLogger.java	2018-12-31 21:21:59.080050695 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/logging/PlatformLogger.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/logging/PlatformLogger.java	2019-03-12 20:07:10.283621476 +0000
 @@ -187,7 +187,7 @@
  
      // Table of known loggers.  Maps names to PlatformLoggers.
@@ -11262,8 +11290,8 @@
          return log;
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/Demo.java openjdk-boot/jdk/src/share/demo/nio/zipfs/Demo.java
---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/Demo.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/Demo.java	2018-12-31 21:21:59.080050695 +0000
+--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/Demo.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/Demo.java	2019-03-12 20:07:10.283621476 +0000
 @@ -160,7 +160,7 @@
          }
  
@@ -11298,8 +11326,8 @@
          openwrite.add(WRITE);
  
 diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java
---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java	2018-12-31 21:21:59.080050695 +0000
+--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipCoder.java	2019-03-12 20:07:10.283621476 +0000
 @@ -142,8 +142,8 @@
          return new ZipCoder(Charset.defaultCharset());
      }
@@ -11312,8 +11340,8 @@
      private CharsetDecoder decoder() {
          CharsetDecoder dec = decTL.get();
 diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java
---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java	2018-12-31 21:21:59.080050695 +0000
+--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileAttributeView.java	2019-03-12 20:07:10.283621476 +0000
 @@ -134,7 +134,7 @@
          throws IOException
      {
@@ -11324,8 +11352,8 @@
              for (AttrID id : AttrID.values()) {
                  try {
 diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java
---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java	2018-12-31 21:21:59.080050695 +0000
+--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystem.java	2019-03-12 20:07:10.283621476 +0000
 @@ -157,7 +157,7 @@
  
      @Override
@@ -11426,8 +11454,8 @@
              inodes.put(root, root);
              dirs.add(root);
 diff -Nru openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java
---- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java	2018-12-31 21:21:59.080050695 +0000
+--- openjdk-boot.orig/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/demo/nio/zipfs/src/com/sun/nio/zipfs/ZipFileSystemProvider.java	2019-03-12 20:07:10.283621476 +0000
 @@ -62,7 +62,7 @@
  public class ZipFileSystemProvider extends FileSystemProvider {
  
@@ -11438,8 +11466,8 @@
      public ZipFileSystemProvider() {}
  
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java openjdk-boot/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java
---- openjdk-boot.orig/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java	2018-12-31 21:21:59.080050695 +0000
+--- openjdk-boot.orig/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/java/lang/ProcessEnvironment.java	2019-03-12 20:07:10.283621476 +0000
 @@ -68,7 +68,7 @@
          // We cache the C environment.  This means that subsequent calls
          // to putenv/setenv from C will not be visible from Java code.
@@ -11450,8 +11478,8 @@
          // so that earlier variables override later ones.
          for (int i = environ.length-1; i > 0; i-=2)
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java
---- openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java	2018-12-31 21:17:36.636169049 +0000
-+++ openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java	2018-12-31 21:21:59.080050695 +0000
+--- openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java	2019-03-12 20:04:51.129807713 +0000
++++ openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java	2019-03-12 20:07:10.287621412 +0000
 @@ -354,7 +354,7 @@
       * log against that map.  The resulting map is then written back
       * to the disk.
@@ -11516,8 +11544,8 @@
          }
          if (!changeLog.isEmpty()) {
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java openjdk-boot/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java	2018-12-31 21:21:59.080050695 +0000
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/net/dns/ResolverConfigurationImpl.java	2019-03-12 20:07:10.287621412 +0000
 @@ -60,7 +60,7 @@
                                            int maxperkeyword,
                                            int maxkeywords)
@@ -11537,8 +11565,8 @@
          if (domain != null && domain.length() > 0) {
              sl.add(domain);
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java openjdk-boot/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java	2018-12-31 21:21:59.080050695 +0000
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/net/www/protocol/jar/JarFileFactory.java	2019-03-12 20:07:10.287621412 +0000
 @@ -43,10 +43,10 @@
  class JarFileFactory implements URLJarFile.URLJarFileCloseController {
  
@@ -11553,8 +11581,8 @@
      private static final JarFileFactory instance = new JarFileFactory();
  
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java	2018-12-31 21:21:59.080050695 +0000
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/DevPollArrayWrapper.java	2019-03-12 20:07:10.287621412 +0000
 @@ -133,7 +133,7 @@
          pollArrayAddress = pollArray.address();
          wfd = init();
@@ -11565,8 +11593,8 @@
  
      void initInterrupt(int fd0, int fd1) {
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java	2018-12-31 21:21:59.080050695 +0000
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollArrayWrapper.java	2019-03-12 20:07:10.287621412 +0000
 @@ -136,7 +136,7 @@
  
          // eventHigh needed when using file descriptors > 64k
@@ -11577,8 +11605,8 @@
  
      void initInterrupt(int fd0, int fd1) {
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java	2018-12-31 21:21:59.080050695 +0000
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/EPollSelectorImpl.java	2019-03-12 20:07:10.287621412 +0000
 @@ -67,7 +67,7 @@
          fd1 = (int) pipeFds;
          pollWrapper = new EPollArrayWrapper();
@@ -11589,8 +11617,8 @@
  
      protected int doSelect(long timeout) throws IOException {
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java	2018-12-31 21:21:59.080050695 +0000
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/ch/SctpNet.java	2019-03-12 20:07:10.287621412 +0000
 @@ -113,7 +113,7 @@
              SocketAddress[] saa)
      {
@@ -11601,8 +11629,8 @@
               set.add(getRevealedLocalAddress(sa, sm));
           }
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java openjdk-boot/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java	2018-12-31 21:21:59.080050695 +0000
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/cs/ext/CompoundTextSupport.java	2019-03-12 20:07:10.287621412 +0000
 @@ -153,12 +153,12 @@
  
      static {
@@ -11621,8 +11649,8 @@
          if (!(isEncodingSupported("US-ASCII") &&
                isEncodingSupported("ISO-8859-1")))
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java	2018-12-31 21:21:59.080050695 +0000
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxFileSystem.java	2019-03-12 20:07:10.287621412 +0000
 @@ -53,7 +53,7 @@
          static final Set<String> supportedFileAttributeViews =
              supportedFileAttributeViews();
@@ -11642,8 +11670,8 @@
              long fp = setmntent(fstab.getBytes(), "r".getBytes());
              try {
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java	2018-12-31 21:21:59.080050695 +0000
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/LinuxUserDefinedFileAttributeView.java	2019-03-12 20:07:10.287621412 +0000
 @@ -63,7 +63,7 @@
  
      // Parses buffer as array of NULL-terminated C strings.
@@ -11654,8 +11682,8 @@
          int pos = 0;
          while (pos < size) {
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java	2018-12-31 21:21:59.080050695 +0000
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisAclFileAttributeView.java	2019-03-12 20:07:10.287621412 +0000
 @@ -198,7 +198,7 @@
       * Decode the buffer, returning an ACL
       */
@@ -11666,8 +11694,8 @@
              long offset = address + i*SIZEOF_ACE_T;
  
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java	2018-12-31 21:21:59.080050695 +0000
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisFileSystem.java	2019-03-12 20:07:10.287621412 +0000
 @@ -76,7 +76,7 @@
          static final Set<String> supportedFileAttributeViews =
              supportedFileAttributeViews();
@@ -11687,8 +11715,8 @@
              UnixPath mnttab = new UnixPath(this, "/etc/mnttab");
              long fp = fopen(mnttab, "r");
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java	2018-12-31 21:21:59.080050695 +0000
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/SolarisUserDefinedFileAttributeView.java	2019-03-12 20:07:10.287621412 +0000
 @@ -83,7 +83,7 @@
                  }
  
@@ -11699,8 +11727,8 @@
                      byte[] name;
                      while ((name = readdir(dp)) != null) {
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java	2018-12-31 21:21:59.080050695 +0000
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileAttributes.java	2019-03-12 20:07:10.287621412 +0000
 @@ -194,7 +194,7 @@
      @Override
      public Set<PosixFilePermission> permissions() {
@@ -11711,8 +11739,8 @@
          if ((bits & UnixConstants.S_IRUSR) > 0)
              perms.add(PosixFilePermission.OWNER_READ);
 diff -Nru openjdk-boot.orig/jdk/src/windows/classes/java/lang/ProcessEnvironment.java openjdk-boot/jdk/src/windows/classes/java/lang/ProcessEnvironment.java
---- openjdk-boot.orig/jdk/src/windows/classes/java/lang/ProcessEnvironment.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/windows/classes/java/lang/ProcessEnvironment.java	2018-12-31 21:21:59.084050633 +0000
+--- openjdk-boot.orig/jdk/src/windows/classes/java/lang/ProcessEnvironment.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/windows/classes/java/lang/ProcessEnvironment.java	2019-03-12 20:07:10.287621412 +0000
 @@ -250,7 +250,8 @@
                                     envblock.substring(eql+1,end));
          }
@@ -11734,8 +11762,8 @@
  
          StringBuilder sb = new StringBuilder(size()*30);
 diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java openjdk-boot/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java
---- openjdk-boot.orig/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java	2018-12-31 21:21:59.084050633 +0000
+--- openjdk-boot.orig/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/windows/classes/sun/net/dns/ResolverConfigurationImpl.java	2019-03-12 20:07:10.287621412 +0000
 @@ -63,7 +63,7 @@
      // Parse string that consists of token delimited by space or commas
      // and return LinkedHashMap
@@ -11746,8 +11774,8 @@
          // comma and space are valid delimites
          StringTokenizer st = new StringTokenizer(str, ", ");
 diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java
---- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java	2018-12-31 21:21:59.084050633 +0000
+--- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsFileSystem.java	2019-03-12 20:07:10.287621412 +0000
 @@ -128,7 +128,7 @@
          }
  
@@ -11758,8 +11786,8 @@
          for (int i = 0; i <= 25; i++) {  // 0->A, 1->B, 2->C...
              if ((drives & (1 << i)) != 0) {
 diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java
---- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java	2018-12-31 21:21:59.084050633 +0000
+--- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsPath.java	2019-03-12 20:07:10.287621412 +0000
 @@ -575,7 +575,7 @@
      // generate offset array
      private void initOffsets() {
@@ -11770,8 +11798,8 @@
                  // empty path considered to have one name element
                  list.add(0);
 diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java
---- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java	2018-12-31 21:21:59.084050633 +0000
+--- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsSecurityDescriptor.java	2019-03-12 20:07:10.287621412 +0000
 @@ -378,7 +378,7 @@
              AclInformation aclInfo = GetAclInformation(aclAddress);
              aceCount = aclInfo.aceCount();
@@ -11782,8 +11810,8 @@
          // decode each of the ACEs to AclEntry objects
          for (int i=0; i<aceCount; i++) {
 diff -Nru openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsUserDefinedFileAttributeView.java openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsUserDefinedFileAttributeView.java
---- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsUserDefinedFileAttributeView.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsUserDefinedFileAttributeView.java	2018-12-31 21:21:59.084050633 +0000
+--- openjdk-boot.orig/jdk/src/windows/classes/sun/nio/fs/WindowsUserDefinedFileAttributeView.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/windows/classes/sun/nio/fs/WindowsUserDefinedFileAttributeView.java	2019-03-12 20:07:10.287621412 +0000
 @@ -65,7 +65,7 @@
  
      // enumerates the file streams using FindFirstStream/FindNextStream APIs.
@@ -11830,8 +11858,8 @@
                  opts.add(WindowsChannelFactory.OPEN_REPARSE_POINT);
              opts.add(CREATE);
 diff -Nru openjdk-boot.orig/jdk/test/java/io/Serializable/NPEProvoker/NPEProvoker.java openjdk-boot/jdk/test/java/io/Serializable/NPEProvoker/NPEProvoker.java
---- openjdk-boot.orig/jdk/test/java/io/Serializable/NPEProvoker/NPEProvoker.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/test/java/io/Serializable/NPEProvoker/NPEProvoker.java	2018-12-31 21:21:59.084050633 +0000
+--- openjdk-boot.orig/jdk/test/java/io/Serializable/NPEProvoker/NPEProvoker.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/test/java/io/Serializable/NPEProvoker/NPEProvoker.java	2019-03-12 20:07:10.287621412 +0000
 @@ -56,7 +56,7 @@
      public static void main(String[] args) {
          System.err.println("\n Regression test for bug 6541870\n");
@@ -11842,8 +11870,8 @@
              ByteArrayOutputStream baos = new ByteArrayOutputStream();
              ObjectOutputStream oos = new ObjectOutputStream(baos);
 diff -Nru openjdk-boot.orig/jdk/test/java/lang/instrument/ilib/InjectBytecodes.java openjdk-boot/jdk/test/java/lang/instrument/ilib/InjectBytecodes.java
---- openjdk-boot.orig/jdk/test/java/lang/instrument/ilib/InjectBytecodes.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/test/java/lang/instrument/ilib/InjectBytecodes.java	2018-12-31 21:21:59.084050633 +0000
+--- openjdk-boot.orig/jdk/test/java/lang/instrument/ilib/InjectBytecodes.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/test/java/lang/instrument/ilib/InjectBytecodes.java	2019-03-12 20:07:10.287621412 +0000
 @@ -50,7 +50,7 @@
      private final Injector[] after  = new Injector[256];
      private final String className;
@@ -11854,8 +11882,8 @@
      private int pos;
      private int newPos;
 diff -Nru openjdk-boot.orig/jdk/test/java/lang/instrument/ilib/Inject.java openjdk-boot/jdk/test/java/lang/instrument/ilib/Inject.java
---- openjdk-boot.orig/jdk/test/java/lang/instrument/ilib/Inject.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/test/java/lang/instrument/ilib/Inject.java	2018-12-31 21:21:59.084050633 +0000
+--- openjdk-boot.orig/jdk/test/java/lang/instrument/ilib/Inject.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/test/java/lang/instrument/ilib/Inject.java	2019-03-12 20:07:10.287621412 +0000
 @@ -107,7 +107,7 @@
      class IndexedInjector implements TrackerInjector {
          int counter = 0;
@@ -11866,8 +11894,8 @@
          public int stackSize(int currentSize) {
              return currentSize + 1;
 diff -Nru openjdk-boot.orig/jdk/test/java/lang/reflect/Generics/TestPlainArrayNotGeneric.java openjdk-boot/jdk/test/java/lang/reflect/Generics/TestPlainArrayNotGeneric.java
---- openjdk-boot.orig/jdk/test/java/lang/reflect/Generics/TestPlainArrayNotGeneric.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/test/java/lang/reflect/Generics/TestPlainArrayNotGeneric.java	2018-12-31 21:21:59.084050633 +0000
+--- openjdk-boot.orig/jdk/test/java/lang/reflect/Generics/TestPlainArrayNotGeneric.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/test/java/lang/reflect/Generics/TestPlainArrayNotGeneric.java	2019-03-12 20:07:10.287621412 +0000
 @@ -103,7 +103,7 @@
          }
      }
@@ -11878,8 +11906,8 @@
      private static void check(Type t, String what) {
          if (t == null || !checking.add(t))
 diff -Nru openjdk-boot.orig/jdk/test/java/util/logging/ClassLoaderLeakTest.java openjdk-boot/jdk/test/java/util/logging/ClassLoaderLeakTest.java
---- openjdk-boot.orig/jdk/test/java/util/logging/ClassLoaderLeakTest.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/test/java/util/logging/ClassLoaderLeakTest.java	2018-12-31 21:21:59.084050633 +0000
+--- openjdk-boot.orig/jdk/test/java/util/logging/ClassLoaderLeakTest.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/test/java/util/logging/ClassLoaderLeakTest.java	2019-03-12 20:07:10.287621412 +0000
 @@ -89,7 +89,7 @@
  
           MyClassLoader appClassLoader = new MyClassLoader(urls, "test0");
@@ -11890,8 +11918,8 @@
  
           Thread appThread = new Thread(appsThreadGroup, launcher, "AppThread-0");
 diff -Nru openjdk-boot.orig/jdk/test/java/util/Random/DistinctSeeds.java openjdk-boot/jdk/test/java/util/Random/DistinctSeeds.java
---- openjdk-boot.orig/jdk/test/java/util/Random/DistinctSeeds.java	2018-10-22 06:32:13.000000000 +0100
-+++ openjdk-boot/jdk/test/java/util/Random/DistinctSeeds.java	2018-12-31 21:21:59.084050633 +0000
+--- openjdk-boot.orig/jdk/test/java/util/Random/DistinctSeeds.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/test/java/util/Random/DistinctSeeds.java	2019-03-12 20:07:10.287621412 +0000
 @@ -60,7 +60,7 @@
              }
          }
--- a/patches/boot/ecj-stringswitch.patch	Mon Feb 25 05:26:06 2019 +0000
+++ b/patches/boot/ecj-stringswitch.patch	Fri Mar 15 18:28:16 2019 +0000
@@ -1694,3 +1694,109 @@
          }
  
          return -1;
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/PBES2Core.java openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/PBES2Core.java
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/PBES2Core.java	2019-03-12 23:18:09.408619039 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/PBES2Core.java	2019-03-14 02:09:56.486038418 +0000
+@@ -77,23 +77,17 @@
+             blkSize = AESConstants.AES_BLOCK_SIZE;
+             cipher = new CipherCore(new AESCrypt(), blkSize);
+ 
+-            switch(kdfAlgo) {
+-            case "HmacSHA1":
++            if ("HmacSHA1".equals(kdfAlgo)) {
+                 kdf = new PBKDF2Core.HmacSHA1();
+-                break;
+-            case "HmacSHA224":
++            } else if ("HmacSHA224".equals(kdfAlgo)) {
+                 kdf = new PBKDF2Core.HmacSHA224();
+-                break;
+-            case "HmacSHA256":
++            } else if ("HmacSHA256".equals(kdfAlgo)) {
+                 kdf = new PBKDF2Core.HmacSHA256();
+-                break;
+-            case "HmacSHA384":
++            } else if ("HmacSHA384".equals(kdfAlgo)) {
+                 kdf = new PBKDF2Core.HmacSHA384();
+-                break;
+-            case "HmacSHA512":
++            } else if ("HmacSHA512".equals(kdfAlgo)) {
+                 kdf = new PBKDF2Core.HmacSHA512();
+-                break;
+-            default:
++            } else {
+                 throw new NoSuchAlgorithmException(
+                     "No Cipher implementation for " + kdfAlgo);
+             }
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/PBES2Parameters.java openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/PBES2Parameters.java
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/PBES2Parameters.java	2019-03-12 23:18:09.420618852 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/PBES2Parameters.java	2019-03-14 02:09:56.482038481 +0000
+@@ -202,23 +202,17 @@
+                 pbes2AlgorithmName);
+         }
+ 
+-        switch (kdfAlgo) {
+-        case "HmacSHA1":
++        if ("HmacSHA1".equals(kdfAlgo)) {
+             kdfAlgo_OID = hmacWithSHA1_OID;
+-            break;
+-        case "HmacSHA224":
++        } else if ("HmacSHA224".equals(kdfAlgo)) {
+             kdfAlgo_OID = hmacWithSHA224_OID;
+-            break;
+-        case "HmacSHA256":
++        } else if ("HmacSHA256".equals(kdfAlgo)) {
+             kdfAlgo_OID = hmacWithSHA256_OID;
+-            break;
+-        case "HmacSHA384":
++        } else if ("HmacSHA384".equals(kdfAlgo)) {
+             kdfAlgo_OID = hmacWithSHA384_OID;
+-            break;
+-        case "HmacSHA512":
++        } else if ("HmacSHA512".equals(kdfAlgo)) {
+             kdfAlgo_OID = hmacWithSHA512_OID;
+-            break;
+-        default:
++        } else {
+             throw new NoSuchAlgorithmException(
+                 "No crypto implementation for " + kdfAlgo);
+         }
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/PBMAC1Core.java openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/PBMAC1Core.java
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/PBMAC1Core.java	2019-03-12 23:18:09.432618664 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/PBMAC1Core.java	2019-03-14 02:09:56.474038605 +0000
+@@ -62,24 +62,18 @@
+ 
+     private static PBKDF2Core getKDFImpl(String algo) {
+         PBKDF2Core kdf = null;
+-        switch(algo) {
+-        case "HmacSHA1":
+-                kdf = new PBKDF2Core.HmacSHA1();
+-                break;
+-        case "HmacSHA224":
+-                kdf = new PBKDF2Core.HmacSHA224();
+-                break;
+-        case "HmacSHA256":
+-                kdf = new PBKDF2Core.HmacSHA256();
+-                break;
+-        case "HmacSHA384":
+-                kdf = new PBKDF2Core.HmacSHA384();
+-                break;
+-        case "HmacSHA512":
+-                kdf = new PBKDF2Core.HmacSHA512();
+-                break;
+-        default:
+-                throw new ProviderException(
++        if ("HmacSHA1".equals(algo)) {
++            kdf = new PBKDF2Core.HmacSHA1();
++        } else if ("HmacSHA224".equals(algo)) {
++            kdf = new PBKDF2Core.HmacSHA224();
++        } else if ("HmacSHA256".equals(algo)) {
++            kdf = new PBKDF2Core.HmacSHA256();
++        } else if ("HmacSHA384".equals(algo)) {
++            kdf = new PBKDF2Core.HmacSHA384();
++        } else if ("HmacSHA512".equals(algo)) {
++            kdf = new PBKDF2Core.HmacSHA512();
++        } else {
++            throw new ProviderException(
+                     "No MAC implementation for " + algo);
+         }
+         return kdf;
--- a/patches/boot/ecj-trywithresources.patch	Mon Feb 25 05:26:06 2019 +0000
+++ b/patches/boot/ecj-trywithresources.patch	Fri Mar 15 18:28:16 2019 +0000
@@ -1,6 +1,54 @@
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java	2019-03-12 19:59:53.338486293 +0000
+@@ -77,16 +77,10 @@
+             throws IOException, ClassNotFoundException, IllegalBlockSizeException,
+             BadPaddingException {
+ 
+-        try (ObjectInputStream ois = SharedSecrets.getJavaxCryptoSealedObjectAccess()
+-                .getExtObjectInputStream(this, c)) {
+-            AccessController.doPrivileged(new PrivilegedAction<Void>() {
+-                @Override
+-                public Void run() {
+-                    ObjectInputFilter.Config.setObjectInputFilter(ois,
+-                        DeserializationChecker.ONE_FILTER);
+-                    return null;
+-                }
+-            });
++        ObjectInputStream ois = null;
++        try {
++            ois = SharedSecrets.getJavaxCryptoSealedObjectAccess().getExtObjectInputStream(this, c);
++            AccessController.doPrivileged(new FilterSetter(ois));
+             try {
+                 @SuppressWarnings("unchecked")
+                 Key t = (Key) ois.readObject();
+@@ -101,6 +95,23 @@
+                     throw ice;
+                 }
+             }
++        } finally {
++            if (ois != null) {
++                ois.close();
++            }
++        }
++    }
++
++    private static class FilterSetter implements PrivilegedAction<Void> {
++        private ObjectInputStream ois;
++        public FilterSetter(ObjectInputStream ois) {
++            this.ois = ois;
++        }
++        @Override
++        public Void run() {
++            ObjectInputFilter.Config.setObjectInputFilter(ois,
++                                                          DeserializationChecker.ONE_FILTER);
++            return null;
+         }
+     }
+ 
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java	2017-02-08 04:09:11.973202108 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/BandStructure.java	2019-03-12 19:59:53.330486420 +0000
 @@ -743,7 +743,9 @@
  
          private void dumpBand() throws IOException {
@@ -54,8 +102,8 @@
  
          public void readDataFrom(InputStream in) throws IOException {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java	2017-02-08 01:20:31.313868657 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java	2017-02-08 04:09:11.973202108 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java	2019-03-12 19:49:28.676298353 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Driver.java	2019-03-12 19:59:53.330486420 +0000
 @@ -151,8 +151,13 @@
                  if ("--config-file=".equals(state)) {
                      String propFile = av.remove(0);
@@ -109,8 +157,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java	2017-02-08 04:09:11.973202108 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/NativeUnpack.java	2019-03-12 19:59:53.330486420 +0000
 @@ -245,9 +245,15 @@
      void run(File inFile, JarOutputStream jstream) throws IOException {
          // %%% maybe memory-map the file, and pass it straight into unpacker
@@ -129,8 +177,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java	2017-02-08 04:09:11.977202042 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageReader.java	2019-03-12 19:59:53.330486420 +0000
 @@ -540,9 +540,15 @@
              Index index = initCPIndex(tag, cpMap);
  
@@ -174,8 +222,8 @@
          attr_definition_name.doneDisbursing();
          attr_definition_layout.doneDisbursing();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java	2017-02-08 04:09:11.977202042 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PackageWriter.java	2019-03-12 19:59:53.330486420 +0000
 @@ -458,9 +458,15 @@
                  Utils.log.info("Writing "+cpMap.length+" "+ConstantPool.tagName(tag)+" entries...");
  
@@ -219,8 +267,8 @@
  
      void writeAttrCounts() throws IOException {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java	2017-02-08 04:09:11.977202042 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/PropMap.java	2019-03-12 19:59:53.330486420 +0000
 @@ -122,8 +122,9 @@
          // Do this after the previous props are put in place,
          // to allow override if necessary.
@@ -249,8 +297,8 @@
          for (Map.Entry<Object, Object> e : props.entrySet()) {
              String key = (String) e.getKey();
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java	2017-02-08 04:09:11.977202042 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/UnpackerImpl.java	2019-03-12 19:59:53.330486420 +0000
 @@ -160,9 +160,15 @@
          }
          // Use the stream-based implementation.
@@ -269,8 +317,8 @@
              in.delete();
          }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java	2017-02-08 04:09:11.977202042 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/java/util/jar/pack/Utils.java	2019-03-12 19:59:53.330486420 +0000
 @@ -268,18 +268,30 @@
          // 4947205 : Peformance is slow when using pack-effort=0
          out = new BufferedOutputStream(out);
@@ -304,9 +352,97 @@
      }
          // Wrapper to prevent closing of client-supplied stream.
      static private
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsClient.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsClient.java
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsClient.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsClient.java	2019-03-12 19:59:53.338486293 +0000
+@@ -399,7 +399,9 @@
+         int minTimeout = 50; // msec after which there are no retries.
+ 
+         synchronized (udpSocketLock) {
+-            try (DatagramSocket udpSocket = getDatagramSocket()) {
++            DatagramSocket udpSocket = null;
++            try {
++                udpSocket = getDatagramSocket();
+                 DatagramPacket opkt = new DatagramPacket(
+                         pkt.getData(), pkt.length(), server, port);
+                 DatagramPacket ipkt = new DatagramPacket(new byte[8000], 8000);
+@@ -436,6 +438,8 @@
+                     udpSocket.disconnect();
+                 }
+                 return null; // no matching packet received within the timeout
++            } finally {
++                if (udpSocket != null) { udpSocket.close(); }
+             }
+         }
+     }
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DNSDatagramSocketFactory.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DNSDatagramSocketFactory.java
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DNSDatagramSocketFactory.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DNSDatagramSocketFactory.java	2019-03-12 19:59:53.338486293 +0000
+@@ -199,6 +199,10 @@
+                 SocketException e = new SocketException(x.getMessage());
+                 e.initCause(x);
+                 throw e;
++            } catch (Throwable x) {
++                SocketException e = new SocketException(x.getMessage());
++                e.initCause(x);
++                throw e;
+             }
+         }
+         return new DatagramSocket();
+@@ -238,6 +242,8 @@
+                 return new DatagramSocket(port);
+             } catch (IOException x) {
+                 // try again until maxtries == 0;
++            } catch (Throwable x) {
++                // try again until maxtries == 0;
+             }
+         }
+         return null;
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java
+--- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java	2019-03-12 19:59:53.338486293 +0000
+@@ -503,9 +503,13 @@
+ 
+         try {
+             ByteArrayOutputStream bytes = new ByteArrayOutputStream();
+-            try (ObjectOutputStream serial = new ObjectOutputStream(bytes)) {
++            ObjectOutputStream serial = null;
++            try {
++		serial = new ObjectOutputStream(bytes);
+                 serial.writeObject(obj);
+-            }
++            } finally {
++		if (serial != null) { serial.close(); }
++	    }
+ 
+             return (bytes.toByteArray());
+ 
+@@ -525,15 +529,19 @@
+         try {
+             // Create ObjectInputStream for deserialization
+             ByteArrayInputStream bytes = new ByteArrayInputStream(obj);
+-            try (ObjectInputStream deserial = cl == null ?
++            ObjectInputStream deserial = null;
++	    try {
++		deserial = cl == null ?
+                     new ObjectInputStream(bytes) :
+-                    new LoaderInputStream(bytes, cl)) {
++                    new LoaderInputStream(bytes, cl);
+                 return deserial.readObject();
+             } catch (ClassNotFoundException e) {
+                 NamingException ne = new NamingException();
+                 ne.setRootCause(e);
+                 throw ne;
+-            }
++            } finally {
++		if (deserial != null) { deserial.close(); }
++	    }
+         } catch (IOException e) {
+             NamingException ne = new NamingException();
+             ne.setRootCause(e);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java	2017-02-08 04:09:11.977202042 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/invoke/MethodHandleImpl.java	2019-03-12 19:59:53.330486420 +0000
 @@ -912,10 +912,15 @@
                              java.net.URLConnection uconn = tClass.getResource(tResource).openConnection();
                              int len = uconn.getContentLength();
@@ -326,8 +462,8 @@
                          } catch (java.io.IOException ex) {
                              throw newInternalError(ex);
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java openjdk-boot/jdk/src/share/classes/java/lang/Package.java
---- openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/lang/Package.java	2017-02-08 04:09:11.977202042 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/lang/Package.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/lang/Package.java	2019-03-12 19:59:53.330486420 +0000
 @@ -578,12 +578,23 @@
       * Returns the Manifest for the specified JAR file name.
       */
@@ -356,8 +492,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/channels/SocketChannel.java openjdk-boot/jdk/src/share/classes/java/nio/channels/SocketChannel.java
---- openjdk-boot.orig/jdk/src/share/classes/java/nio/channels/SocketChannel.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/nio/channels/SocketChannel.java	2017-02-08 04:09:11.977202042 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/nio/channels/SocketChannel.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/nio/channels/SocketChannel.java	2019-03-12 19:59:53.330486420 +0000
 @@ -188,7 +188,7 @@
              } catch (Throwable suppressed) {
                  x.addSuppressed(suppressed);
@@ -368,8 +504,8 @@
          assert sc.isConnected();
          return sc;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/file/CopyMoveHelper.java openjdk-boot/jdk/src/share/classes/java/nio/file/CopyMoveHelper.java
---- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/CopyMoveHelper.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/nio/file/CopyMoveHelper.java	2017-02-08 04:09:11.977202042 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/CopyMoveHelper.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/nio/file/CopyMoveHelper.java	2019-03-12 19:59:53.330486420 +0000
 @@ -122,9 +122,15 @@
          if (attrs.isDirectory()) {
              Files.createDirectory(target);
@@ -397,9 +533,29 @@
          }
      }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java
---- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java	2017-02-08 04:09:11.977202042 +0000
-@@ -2850,8 +2850,11 @@
+--- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java	2019-03-12 19:59:53.338486293 +0000
+@@ -2604,7 +2604,9 @@
+          * Create a FileTreeWalker to walk the file tree, invoking the visitor
+          * for each event.
+          */
+-        try (FileTreeWalker walker = new FileTreeWalker(options, maxDepth)) {
++        FileTreeWalker walker = null;
++        try {
++            walker = new FileTreeWalker(options, maxDepth);
+             FileTreeWalker.Event ev = walker.walk(start);
+             do {
+                 FileVisitResult result;
+@@ -2651,6 +2653,8 @@
+                 }
+                 ev = walker.next();
+             } while (ev != null);
++        } finally {
++            if (walker != null) { walker.close(); }
+         }
+ 
+         return start;
+@@ -2903,8 +2907,11 @@
          }
  
          // do the copy
@@ -413,7 +569,7 @@
          }
      }
  
-@@ -2892,9 +2895,15 @@
+@@ -2945,9 +2952,15 @@
          // ensure not null before opening file
          Objects.requireNonNull(out);
  
@@ -430,7 +586,7 @@
      }
  
      /**
-@@ -2978,14 +2987,27 @@
+@@ -3031,14 +3044,27 @@
       *          method is invoked to check read access to the file.
       */
      public static byte[] readAllBytes(Path path) throws IOException {
@@ -461,7 +617,7 @@
      }
  
      /**
-@@ -3030,7 +3052,9 @@
+@@ -3083,7 +3109,9 @@
      public static List<String> readAllLines(Path path, Charset cs)
          throws IOException
      {
@@ -472,7 +628,7 @@
              List<String> result = new ArrayList<>();
              for (;;) {
                  String line = reader.readLine();
-@@ -3040,6 +3064,10 @@
+@@ -3093,6 +3121,10 @@
              }
              return result;
          }
@@ -483,7 +639,7 @@
      }
  
      /**
-@@ -3089,7 +3117,9 @@
+@@ -3142,7 +3174,9 @@
          // ensure bytes is not null before opening file
          Objects.requireNonNull(bytes);
  
@@ -494,7 +650,7 @@
              int len = bytes.length;
              int rem = len;
              while (rem > 0) {
-@@ -3098,6 +3128,10 @@
+@@ -3151,6 +3185,10 @@
                  rem -= n;
              }
          }
@@ -505,7 +661,7 @@
          return path;
      }
  
-@@ -3149,12 +3183,18 @@
+@@ -3202,12 +3240,18 @@
          Objects.requireNonNull(lines);
          CharsetEncoder encoder = cs.newEncoder();
          OutputStream out = newOutputStream(path, options);
@@ -526,8 +682,8 @@
      }
  }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java openjdk-boot/jdk/src/share/classes/java/util/Currency.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/util/Currency.java	2017-02-08 04:09:11.977202042 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/Currency.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/Currency.java	2019-03-12 19:59:53.330486420 +0000
 @@ -237,9 +237,14 @@
                                               "currency.properties");
                      if (propFile.exists()) {
@@ -545,8 +701,8 @@
                          Pattern propertiesPattern =
                              Pattern.compile("([A-Z]{3})\\s*,\\s*(\\d{3})\\s*,\\s*(\\d+)");
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java
---- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java	2017-02-08 04:09:11.977202042 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/java/util/jar/JarFile.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/java/util/jar/JarFile.java	2019-03-12 19:59:53.330486420 +0000
 @@ -386,9 +386,14 @@
       * META-INF files.
       */
@@ -565,8 +721,8 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/sql/rowset/serial/SerialClob.java openjdk-boot/jdk/src/share/classes/javax/sql/rowset/serial/SerialClob.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/sql/rowset/serial/SerialClob.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/javax/sql/rowset/serial/SerialClob.java	2017-02-08 04:09:11.977202042 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/sql/rowset/serial/SerialClob.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/sql/rowset/serial/SerialClob.java	2019-03-12 19:59:53.330486420 +0000
 @@ -144,8 +144,9 @@
          buf = new char[(int)len];
          int read = 0;
@@ -626,8 +782,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/javax/sql/rowset/spi/SyncFactory.java openjdk-boot/jdk/src/share/classes/javax/sql/rowset/spi/SyncFactory.java
---- openjdk-boot.orig/jdk/src/share/classes/javax/sql/rowset/spi/SyncFactory.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/javax/sql/rowset/spi/SyncFactory.java	2017-02-08 04:09:11.977202042 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/javax/sql/rowset/spi/SyncFactory.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/javax/sql/rowset/spi/SyncFactory.java	2019-03-12 19:59:53.330486420 +0000
 @@ -382,9 +382,15 @@
                      // Load user's implementation of SyncProvider
                      // here. -Drowset.properties=/abc/def/pqr.txt
@@ -677,9 +833,30 @@
                      });
                  } catch (PrivilegedActionException ex) {
                      Throwable e = ex.getException();
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/awt/SunToolkit.java openjdk-boot/jdk/src/share/classes/sun/awt/SunToolkit.java
+--- openjdk-boot.orig/jdk/src/share/classes/sun/awt/SunToolkit.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/awt/SunToolkit.java	2019-03-12 19:59:53.338486293 +0000
+@@ -899,10 +899,16 @@
+     protected static boolean imageExists(URL url) {
+         checkPermissions(url);
+         if (url != null) {
+-            try (InputStream is = url.openStream()) {
++            InputStream is = null;
++            try {
++                is = url.openStream();
+                 return true;
+             }catch(IOException e){
+                 return false;
++            } finally {
++                if (is != null) {
++                    try { is.close(); } catch (IOException ex) {}
++                }
+             }
+         }
+         return false;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java	2017-02-08 01:20:31.313868657 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java	2017-02-08 04:09:11.977202042 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/launcher/LauncherHelper.java	2019-03-12 19:49:28.680298290 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/launcher/LauncherHelper.java	2019-03-12 19:59:53.330486420 +0000
 @@ -555,8 +555,9 @@
                  if (parent == null) {
                      parent = new File(".");
@@ -702,9 +879,77 @@
                  }
              } else {
                  out.add(a.arg);
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java
+--- openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java	2019-03-12 19:59:53.338486293 +0000
+@@ -260,8 +260,14 @@
+             if (fname == null) {
+                 return p;
+             }
+-            try (FileInputStream fin = new FileInputStream(fname)) {
++            FileInputStream fin = null;
++            try {
++                fin = new FileInputStream(fname);
+                 p.load(fin);
++            } finally {
++                if (fin != null) {
++                    try { fin.close(); } catch (IOException ex) {}
++                }
+             }
+             return p;
+         }
+@@ -656,9 +662,15 @@
+             try {
+                 // Load the SSL keystore properties from the config file
+                 Properties p = new Properties();
+-                try (InputStream in = new FileInputStream(sslConfigFileName)) {
++                InputStream in = null;
++                try {
++                    in = new FileInputStream(sslConfigFileName);
+                     BufferedInputStream bin = new BufferedInputStream(in);
+                     p.load(bin);
++                } finally {
++                    if (in != null) {
++                        try { in.close(); } catch (IOException ex) {}
++                    }
+                 }
+                 String keyStore =
+                         p.getProperty("javax.net.ssl.keyStore");
+@@ -682,8 +694,14 @@
+                 KeyStore ks = null;
+                 if (keyStore != null) {
+                     ks = KeyStore.getInstance(KeyStore.getDefaultType());
+-                    try (FileInputStream ksfis = new FileInputStream(keyStore)) {
++                    FileInputStream ksfis = null;
++                    try {
++                        ksfis = new FileInputStream(keyStore);
+                         ks.load(ksfis, keyStorePasswd);
++                    } finally {
++                        if (ksfis != null) {
++                            try { ksfis.close(); } catch (IOException ex) {}
++                        }
+                     }
+                 }
+                 KeyManagerFactory kmf = KeyManagerFactory.getInstance(
+@@ -693,8 +711,14 @@
+                 KeyStore ts = null;
+                 if (trustStore != null) {
+                     ts = KeyStore.getInstance(KeyStore.getDefaultType());
+-                    try (FileInputStream tsfis = new FileInputStream(trustStore)) {
++                    FileInputStream tsfis = null;
++                    try {
++                        tsfis = new FileInputStream(trustStore);
+                         ts.load(tsfis, trustStorePasswd);
++                    } finally {
++                        if (tsfis != null) {
++                            try { tsfis.close(); } catch (IOException ex) {}
++                        }
+                     }
+                 }
+                 TrustManagerFactory tmf = TrustManagerFactory.getInstance(
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/jar/URLJarFile.java openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/jar/URLJarFile.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/jar/URLJarFile.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/jar/URLJarFile.java	2017-02-08 04:09:11.977202042 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/net/www/protocol/jar/URLJarFile.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/net/www/protocol/jar/URLJarFile.java	2019-03-12 19:59:53.334486356 +0000
 @@ -194,7 +194,8 @@
       * Given a URL, retrieves a JAR file, caches it to disk, and creates a
       * cached JAR file object.
@@ -738,8 +983,8 @@
                          }
                      });
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/PollingWatchService.java openjdk-boot/jdk/src/share/classes/sun/nio/fs/PollingWatchService.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/PollingWatchService.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/PollingWatchService.java	2017-02-08 04:09:11.977202042 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/nio/fs/PollingWatchService.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/nio/fs/PollingWatchService.java	2019-03-12 19:59:53.334486356 +0000
 @@ -255,7 +255,9 @@
              this.entries = new HashMap<Path,CacheEntry>();
  
@@ -763,8 +1008,8 @@
          }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/print/PSPrinterJob.java openjdk-boot/jdk/src/share/classes/sun/print/PSPrinterJob.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/print/PSPrinterJob.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/print/PSPrinterJob.java	2017-02-08 04:09:11.977202042 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/print/PSPrinterJob.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/print/PSPrinterJob.java	2019-03-12 19:59:53.334486356 +0000
 @@ -680,25 +680,38 @@
  
          private void handleProcessFailure(final Process failedProcess,
@@ -811,8 +1056,8 @@
  
          public Object run() {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/log/ReliableLog.java openjdk-boot/jdk/src/share/classes/sun/rmi/log/ReliableLog.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/log/ReliableLog.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/log/ReliableLog.java	2017-02-08 04:09:11.977202042 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/log/ReliableLog.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/log/ReliableLog.java	2019-03-12 19:59:53.334486356 +0000
 @@ -594,10 +594,16 @@
          } else {
              name = versionFile;
@@ -851,9 +1096,9 @@
  
      /**
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java	2017-02-08 04:09:11.981201975 +0000
-@@ -1233,13 +1233,16 @@
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/server/Activation.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/server/Activation.java	2019-03-12 19:59:53.334486356 +0000
+@@ -1272,13 +1272,16 @@
                      PipeWriter.plugTogetherPair
                          (child.getInputStream(), System.out,
                           child.getErrorStream(), System.err);
@@ -874,9 +1119,9 @@
  
                  } catch (IOException e) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2017-02-08 01:20:31.845860079 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2017-02-08 04:09:11.981201975 +0000
-@@ -233,13 +233,14 @@
+--- openjdk-boot.orig/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2019-03-12 19:49:32.032245641 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/rmi/transport/proxy/RMIMasterSocketFactory.java	2019-03-12 19:59:53.334486356 +0000
+@@ -234,13 +234,14 @@
                          proxyLog.log(Log.BRIEF,
                              "trying with factory: " + factory);
                      }
@@ -893,7 +1138,7 @@
                          InputStream in = testSocket.getInputStream();
                          int b = in.read(); // probably -1 for EOF...
                      } catch (IOException ex) {
-@@ -249,6 +250,10 @@
+@@ -250,6 +251,10 @@
  
                          continue;
                      }
@@ -905,8 +1150,8 @@
  
                      // factory succeeded, open new socket for caller's use
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java	2017-02-08 04:09:11.981201975 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ccache/FileCredentialsCache.java	2019-03-12 19:59:53.334486356 +0000
 @@ -156,18 +156,33 @@
      synchronized void init(PrincipalName principal, String name)
          throws IOException, KrbException {
@@ -990,8 +1235,8 @@
      }
  
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java	2017-02-08 04:09:11.981201975 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/internal/ktab/KeyTab.java	2019-03-12 19:59:53.334486356 +0000
 @@ -92,9 +92,13 @@
          tabName = filename;
          try {
@@ -1059,10 +1304,39 @@
          }
      }
  }
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java	2019-03-12 19:59:53.338486293 +0000
+@@ -369,8 +369,9 @@
+ 
+             for (int i=1; i <= retries; i++) {
+                 String proto = useTCP?"TCP":"UDP";
+-                try (NetClient kdcClient = NetClient.getInstance(
+-                        proto, kdc, port, timeout)) {
++                NetClient kdcClient = null;
++                try {
++                    kdcClient = NetClient.getInstance(proto, kdc, port, timeout);
+                     if (DEBUG) {
+                         System.out.println(">>> KDCCommunication: kdc=" + kdc
+                             + " " + proto + ":"
+@@ -399,6 +400,8 @@
+                             throw se;
+                         }
+                     }
++                } finally {
++                    if (kdcClient != null) { kdcClient.close(); }
+                 }
+             }
+             return ibuf;
+@@ -516,4 +519,3 @@
+         }
+     }
+ }
+-
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2017-02-08 01:20:31.849860014 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2017-02-08 04:09:11.981201975 +0000
-@@ -279,7 +279,9 @@
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2019-03-12 19:49:32.032245641 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/certpath/URICertStore.java	2019-03-12 19:59:53.334486356 +0000
+@@ -280,7 +280,9 @@
                  connection.setIfModifiedSince(lastModified);
              }
              long oldLastModified = lastModified;
@@ -1073,7 +1347,7 @@
                  lastModified = connection.getLastModified();
                  if (oldLastModified != 0) {
                      if (oldLastModified == lastModified) {
-@@ -305,7 +307,9 @@
+@@ -306,7 +308,9 @@
                  // Safe cast since factory is an X.509 certificate factory
                  certs = (Collection<X509Certificate>)
                      factory.generateCertificates(in);
@@ -1084,7 +1358,7 @@
              return getMatchingCerts(certs, selector);
          } catch (IOException e) {
              if (debug != null) {
-@@ -393,7 +397,9 @@
+@@ -399,7 +403,9 @@
              }
              long oldLastModified = lastModified;
              connection.setConnectTimeout(CRL_CONNECT_TIMEOUT);
@@ -1095,7 +1369,7 @@
                  lastModified = connection.getLastModified();
                  if (oldLastModified != 0) {
                      if (oldLastModified == lastModified) {
-@@ -417,7 +423,9 @@
+@@ -423,7 +429,9 @@
                      debug.println("Downloading new CRL...");
                  }
                  crl = (X509CRL) factory.generateCRL(in);
@@ -1107,8 +1381,8 @@
          } catch (IOException e) {
              if (debug != null) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/SeedGenerator.java openjdk-boot/jdk/src/share/classes/sun/security/provider/SeedGenerator.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/SeedGenerator.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/provider/SeedGenerator.java	2017-02-08 04:09:11.981201975 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/provider/SeedGenerator.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/provider/SeedGenerator.java	2019-03-12 19:59:53.334486356 +0000
 @@ -179,7 +179,9 @@
                          // The temporary dir
                          File f = new File(p.getProperty("java.io.tmpdir"));
@@ -1131,10 +1405,63 @@
                          }
                      } catch (Exception ex) {
                          md.update((byte)ex.hashCode());
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2019-03-12 20:01:48.180682014 +0000
+@@ -635,13 +635,15 @@
+             while (entries.hasMoreElements()) {
+                 JarEntry je = entries.nextElement();
+                 entriesVec.addElement(je);
+-                try (InputStream is = jf.getInputStream(je)) {
++                InputStream is = null;
++                try {
++                    is = jf.getInputStream(je);
+                     String name = je.getName();
+                     if (signatureRelated(name)
+                             && SignatureFileVerifier.isBlockOrSF(name)) {
+                         String alias = name.substring(name.lastIndexOf('/') + 1,
+                                 name.lastIndexOf('.'));
+-                try {
++                        try {
+                             if (name.endsWith(".SF")) {
+                                 Manifest sf = new Manifest(is);
+                                 boolean found = false;
+@@ -676,8 +678,10 @@
+                         while (is.read(buffer, 0, buffer.length) != -1) {
+                         // we just read. this will throw a SecurityException
+                         // if  a signature/digest check fails.
++                        }
+                     }
+-                    }
++                } finally {
++                    if (is != null) { is.close(); }
+                 }
+             }
+ 
+@@ -1803,7 +1807,9 @@
+         // The JarSigner API always accepts the timestamp received.
+         // We need to extract the certs from the signed jar to
+         // validate it.
+-        try (JarFile check = new JarFile(signedJarFile)) {
++        JarFile check = null;
++        try {
++            check = new JarFile(signedJarFile);
+             PKCS7 p7 = new PKCS7(check.getInputStream(check.getEntry(
+                     "META-INF/" + sigfile + "." + privateKey.getAlgorithm())));
+             Timestamp ts = null;
+@@ -1826,6 +1832,8 @@
+             if (debug) {
+                 e.printStackTrace();
+             }
++        } finally {
++	    if (check != null) { try { check.close(); } catch (IOException e) {} }
+         }
+ 
+         if (signedjar == null) {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/KeyStoreUtil.java openjdk-boot/jdk/src/share/classes/sun/security/tools/KeyStoreUtil.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/KeyStoreUtil.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/KeyStoreUtil.java	2017-02-08 04:09:11.981201975 +0000
-@@ -94,10 +94,15 @@
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/KeyStoreUtil.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/KeyStoreUtil.java	2019-03-12 19:59:53.334486356 +0000
+@@ -114,10 +114,15 @@
              return null;
          }
          KeyStore caks = null;
@@ -1152,7 +1479,7 @@
          return caks;
      }
  
-@@ -130,9 +135,9 @@
+@@ -150,9 +155,9 @@
                      }
                  }
  
@@ -1165,7 +1492,7 @@
                      String value = br.readLine();
  
                      if (value == null) {
-@@ -140,7 +145,11 @@
+@@ -160,7 +165,11 @@
                      }
  
                      return value.toCharArray();
@@ -1179,9 +1506,9 @@
                  System.err.println(ioe);
                  return null;
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2017-02-08 01:20:31.849860014 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2017-02-08 04:09:11.981201975 +0000
-@@ -917,10 +917,15 @@
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2019-03-12 19:49:32.036245578 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2019-03-12 19:59:53.338486293 +0000
+@@ -965,10 +965,15 @@
          // Perform the specified command
          if (command == CERTREQ) {
              if (filename != null) {
@@ -1201,7 +1528,7 @@
              } else {
                  doCertReq(alias, sigAlgName, out);
              }
-@@ -936,10 +941,15 @@
+@@ -984,10 +989,15 @@
              kssave = true;
          } else if (command == EXPORTCERT) {
              if (filename != null) {
@@ -1220,7 +1547,7 @@
              } else {
                  doExportCert(alias, out);
              }
-@@ -963,9 +973,15 @@
+@@ -1011,9 +1021,15 @@
              kssave = true;
          } else if (command == IDENTITYDB) {
              if (filename != null) {
@@ -1238,7 +1565,7 @@
              } else {
                  doImportIdentityDatabase(System.in);
              }
-@@ -1087,18 +1103,29 @@
+@@ -1144,18 +1160,29 @@
                  alias = keyAlias;
              }
              if (filename != null) {
@@ -1273,7 +1600,7 @@
              } else {
                  doPrintCertReq(System.in, out);
              }
-@@ -1124,9 +1151,14 @@
+@@ -1181,9 +1208,14 @@
                  } else {
                      ByteArrayOutputStream bout = new ByteArrayOutputStream();
                      keyStore.store(bout, pass);
@@ -1290,7 +1617,28 @@
                  }
              }
          }
-@@ -2241,13 +2273,19 @@
+@@ -1235,8 +1267,9 @@
+     private String keyStoreType(File f) throws IOException {
+         int MAGIC = 0xfeedfeed;
+         int JCEKS_MAGIC = 0xcececece;
+-        try (DataInputStream dis = new DataInputStream(
+-            new FileInputStream(f))) {
++        DataInputStream dis = null;
++        try {
++            dis = new DataInputStream(new FileInputStream(f));
+             int xMagic = dis.readInt();
+             if (xMagic == MAGIC) {
+                 return "JKS";
+@@ -1245,6 +1278,8 @@
+             } else {
+                 return "Non JKS/JCEKS";
+             }
++        } finally {
++            if (dis != null) { dis.close(); }
+         }
+     }
+ 
+@@ -2435,13 +2470,19 @@
              int pos = 0;
              while (entries.hasMoreElements()) {
                  JarEntry je = entries.nextElement();
@@ -1312,7 +1660,7 @@
                  CodeSigner[] signers = je.getCodeSigners();
                  if (signers != null) {
                      for (CodeSigner signer: signers) {
-@@ -2333,9 +2371,15 @@
+@@ -2536,9 +2577,15 @@
              }
          } else {
              if (filename != null) {
@@ -1331,9 +1679,67 @@
              } else {
                  printCertFromStream(System.in, out);
              }
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java	2019-03-12 19:59:53.338486293 +0000
+@@ -57,7 +57,9 @@
+                 KeyStore cacerts;
+                 try {
+                     cacerts = KeyStore.getInstance("JKS");
+-                    try (FileInputStream fis = new FileInputStream(f)) {
++		    FileInputStream fis = null;
++                    try {
++			fis = new FileInputStream(f);
+                         cacerts.load(fis, null);
+                         certs = new HashSet<>();
+                         Enumeration<String> list = cacerts.aliases();
+@@ -71,7 +73,11 @@
+                                 certs.add(X509CertImpl.getFingerprint(HASH, cert));
+                             }
+                         }
+-                    }
++                    } finally {
++			if (fis != null) {
++			    fis.close();
++			}
++		    }
+                 } catch (Exception e) {
+                     if (debug != null) {
+                         debug.println("Error parsing cacerts");
+diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java openjdk-boot/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java
+--- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java	2019-03-12 19:59:53.338486293 +0000
+@@ -56,7 +56,9 @@
+             public Void run() {
+                 File f = new File(System.getProperty("java.home"),
+                         "lib/security/blacklisted.certs");
+-                try (FileInputStream fin = new FileInputStream(f)) {
++                FileInputStream fin = null;
++                try {
++                    fin = new FileInputStream(f);
+                     props.load(fin);
+                     // It's said that the fingerprint could contain colons
+                     for (Map.Entry<Object,Object> e: props.entrySet()) {
+@@ -66,6 +68,16 @@
+                     if (debug != null) {
+                         debug.println("Error parsing blacklisted.certs");
+                     }
++                } finally {
++                    try {
++                        if (fin != null) {
++                            fin.close();
++                        }
++                    } catch (IOException e) {
++                        if (debug != null) {
++                            debug.println("Error closing file: " + e);
++                        }
++                    }
+                 }
+                 return null;
+             }
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/Arguments.java openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/Arguments.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/Arguments.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/Arguments.java	2017-02-08 04:09:11.981201975 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/Arguments.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/Arguments.java	2019-03-12 19:59:53.334486356 +0000
 @@ -99,14 +99,19 @@
      }
  
@@ -1363,8 +1769,8 @@
  
      public static void usage() {
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/JCmd.java openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/JCmd.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/JCmd.java	2017-02-08 01:20:31.853859949 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/JCmd.java	2017-02-08 04:09:11.981201975 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/tools/jcmd/JCmd.java	2019-03-12 19:49:32.036245578 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/tools/jcmd/JCmd.java	2019-03-12 19:59:53.334486356 +0000
 @@ -116,7 +116,7 @@
                              e.printStackTrace();
                          }
@@ -1407,8 +1813,8 @@
  
      private static String getMainClass(VirtualMachineDescriptor vmd)
 diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java openjdk-boot/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java	2017-02-08 04:09:11.981201975 +0000
+--- openjdk-boot.orig/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/classes/sun/util/calendar/LocalGregorianCalendar.java	2019-03-12 19:59:53.334486356 +0000
 @@ -127,9 +127,15 @@
              calendarProps = (Properties) AccessController.doPrivileged(new PrivilegedExceptionAction() {
                  public Object run() throws IOException {
@@ -1427,8 +1833,8 @@
                  }
              });
 diff -Nru openjdk-boot.orig/jdk/src/share/demo/jfc/Font2DTest/RangeMenu.java openjdk-boot/jdk/src/share/demo/jfc/Font2DTest/RangeMenu.java
---- openjdk-boot.orig/jdk/src/share/demo/jfc/Font2DTest/RangeMenu.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/share/demo/jfc/Font2DTest/RangeMenu.java	2017-02-08 04:09:11.981201975 +0000
+--- openjdk-boot.orig/jdk/src/share/demo/jfc/Font2DTest/RangeMenu.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/share/demo/jfc/Font2DTest/RangeMenu.java	2019-03-12 19:59:53.334486356 +0000
 @@ -200,7 +200,7 @@
      }
  
@@ -1439,8 +1845,8 @@
          Character.UnicodeBlock currentBlock = Character.UnicodeBlock.of(0);
          for (int cp = 0x000001; cp < 0x110000; cp++ ) {
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java
---- openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java	2017-02-08 04:09:11.981201975 +0000
+--- openjdk-boot.orig/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/java/util/prefs/FileSystemPreferences.java	2019-03-12 19:59:53.338486293 +0000
 @@ -569,11 +569,11 @@
                  public Void run() throws BackingStoreException {
                      Map<String, String> m = new TreeMap<>();
@@ -1504,8 +1910,8 @@
                  }
              });
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileStore.java openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileStore.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileStore.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileStore.java	2017-02-08 04:09:11.981201975 +0000
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/nio/fs/UnixFileStore.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/nio/fs/UnixFileStore.java	2019-03-12 19:59:53.338486293 +0000
 @@ -256,9 +256,16 @@
          String fstypes = System.getProperty("java.home") + "/lib/fstypes.properties";
          Path file = Paths.get(fstypes);
@@ -1525,8 +1931,8 @@
          }
          return result;
 diff -Nru openjdk-boot.orig/jdk/src/solaris/classes/sun/print/UnixPrintJob.java openjdk-boot/jdk/src/solaris/classes/sun/print/UnixPrintJob.java
---- openjdk-boot.orig/jdk/src/solaris/classes/sun/print/UnixPrintJob.java	2017-02-07 04:14:25.000000000 +0000
-+++ openjdk-boot/jdk/src/solaris/classes/sun/print/UnixPrintJob.java	2017-02-08 04:09:11.981201975 +0000
+--- openjdk-boot.orig/jdk/src/solaris/classes/sun/print/UnixPrintJob.java	2019-02-25 01:45:18.000000000 +0000
++++ openjdk-boot/jdk/src/solaris/classes/sun/print/UnixPrintJob.java	2019-03-12 19:59:53.338486293 +0000
 @@ -960,25 +960,38 @@
  
          private void handleProcessFailure(final Process failedProcess,
@@ -1572,414 +1978,3 @@
          }
  
          public Object run() {
-diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java	2017-02-13 05:37:14.774644799 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/ldap/Obj.java	2017-02-13 05:40:03.871846858 +0000
-@@ -503,9 +503,13 @@
- 
-         try {
-             ByteArrayOutputStream bytes = new ByteArrayOutputStream();
--            try (ObjectOutputStream serial = new ObjectOutputStream(bytes)) {
-+            ObjectOutputStream serial = null;
-+            try {
-+		serial = new ObjectOutputStream(bytes);
-                 serial.writeObject(obj);
--            }
-+            } finally {
-+		if (serial != null) { serial.close(); }
-+	    }
- 
-             return (bytes.toByteArray());
- 
-@@ -525,15 +529,19 @@
-         try {
-             // Create ObjectInputStream for deserialization
-             ByteArrayInputStream bytes = new ByteArrayInputStream(obj);
--            try (ObjectInputStream deserial = cl == null ?
-+            ObjectInputStream deserial = null;
-+	    try {
-+		deserial = cl == null ?
-                     new ObjectInputStream(bytes) :
--                    new LoaderInputStream(bytes, cl)) {
-+                    new LoaderInputStream(bytes, cl);
-                 return deserial.readObject();
-             } catch (ClassNotFoundException e) {
-                 NamingException ne = new NamingException();
-                 ne.setRootCause(e);
-                 throw ne;
--            }
-+            } finally {
-+		if (deserial != null) { deserial.close(); }
-+	    }
-         } catch (IOException e) {
-             NamingException ne = new NamingException();
-             ne.setRootCause(e);
-diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/AnchorCertificates.java	2017-02-13 05:58:39.177405751 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/util/AnchorCertificates.java	2017-02-13 05:59:35.916468140 +0000
-@@ -55,7 +55,9 @@
-                 KeyStore cacerts;
-                 try {
-                     cacerts = KeyStore.getInstance("JKS");
--                    try (FileInputStream fis = new FileInputStream(f)) {
-+		    FileInputStream fis = null;
-+                    try {
-+			fis = new FileInputStream(f);
-                         cacerts.load(fis, null);
-                         certs = new HashSet<>();
-                         Enumeration<String> list = cacerts.aliases();
-@@ -69,7 +71,11 @@
-                                 certs.add(X509CertImpl.getFingerprint(HASH, cert));
-                             }
-                         }
--                    }
-+                    } finally {
-+			if (fis != null) {
-+			    fis.close();
-+			}
-+		    }
-                 } catch (Exception e) {
-                     if (debug != null) {
-                         debug.println("Error parsing cacerts");
-diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java openjdk-boot/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java	2017-02-13 06:08:56.947150416 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/util/UntrustedCertificates.java	2017-02-13 06:10:19.961761333 +0000
-@@ -56,7 +56,9 @@
-             public Void run() {
-                 File f = new File(System.getProperty("java.home"),
-                         "lib/security/blacklisted.certs");
--                try (FileInputStream fin = new FileInputStream(f)) {
-+                FileInputStream fin = null;
-+                try {
-+                    fin = new FileInputStream(f);
-                     props.load(fin);
-                     // It's said that the fingerprint could contain colons
-                     for (Map.Entry<Object,Object> e: props.entrySet()) {
-@@ -66,6 +68,16 @@
-                     if (debug != null) {
-                         debug.println("Error parsing blacklisted.certs");
-                     }
-+                } finally {
-+                    try {
-+                        if (fin != null) {
-+                            fin.close();
-+                        }
-+                    } catch (IOException e) {
-+                        if (debug != null) {
-+                            debug.println("Error closing file: " + e);
-+                        }
-+                    }
-                 }
-                 return null;
-             }
-diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2017-02-13 06:16:06.103972391 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2017-02-13 06:17:49.274247867 +0000
-@@ -606,13 +606,15 @@
-             while (entries.hasMoreElements()) {
-                 JarEntry je = entries.nextElement();
-                 entriesVec.addElement(je);
--                try (InputStream is = jf.getInputStream(je)) {
-+                InputStream is = null;
-+                try {
-+                    is = jf.getInputStream(je);
-                     String name = je.getName();
-                     if (signatureRelated(name)
-                             && SignatureFileVerifier.isBlockOrSF(name)) {
-                         String alias = name.substring(name.lastIndexOf('/') + 1,
-                                 name.lastIndexOf('.'));
--                try {
-+                        try {
-                             if (name.endsWith(".SF")) {
-                                 Manifest sf = new Manifest(is);
-                                 boolean found = false;
-@@ -647,8 +649,10 @@
-                         while (is.read(buffer, 0, buffer.length) != -1) {
-                         // we just read. this will throw a SecurityException
-                         // if  a signature/digest check fails.
-+                        }
-                     }
--                    }
-+                } finally {
-+                    if (is != null) { is.close(); }
-                 }
-             }
- 
-diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/awt/SunToolkit.java openjdk-boot/jdk/src/share/classes/sun/awt/SunToolkit.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/awt/SunToolkit.java	2017-05-12 05:11:37.156626217 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/awt/SunToolkit.java	2017-05-12 05:14:27.177890518 +0100
-@@ -899,10 +899,16 @@
-     protected static boolean imageExists(URL url) {
-         checkPermissions(url);
-         if (url != null) {
--            try (InputStream is = url.openStream()) {
-+            InputStream is = null;
-+            try {
-+                is = url.openStream();
-                 return true;
-             }catch(IOException e){
-                 return false;
-+            } finally {
-+                if (is != null) {
-+                    try { is.close(); } catch (IOException ex) {}
-+                }
-             }
-         }
-         return false;
-diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java	2017-08-04 02:28:41.975658442 +0100
-+++ openjdk-boot/jdk/src/share/classes/sun/management/jmxremote/ConnectorBootstrap.java	2017-08-04 02:33:29.451030353 +0100
-@@ -260,8 +260,14 @@
-             if (fname == null) {
-                 return p;
-             }
--            try (FileInputStream fin = new FileInputStream(fname)) {
-+            FileInputStream fin = null;
-+            try {
-+                fin = new FileInputStream(fname);
-                 p.load(fin);
-+            } finally {
-+                if (fin != null) {
-+                    try { fin.close(); } catch (IOException ex) {}
-+                }
-             }
-             return p;
-         }
-@@ -656,9 +662,15 @@
-             try {
-                 // Load the SSL keystore properties from the config file
-                 Properties p = new Properties();
--                try (InputStream in = new FileInputStream(sslConfigFileName)) {
-+                InputStream in = null;
-+                try {
-+                    in = new FileInputStream(sslConfigFileName);
-                     BufferedInputStream bin = new BufferedInputStream(in);
-                     p.load(bin);
-+                } finally {
-+                    if (in != null) {
-+                        try { in.close(); } catch (IOException ex) {}
-+                    }
-                 }
-                 String keyStore =
-                         p.getProperty("javax.net.ssl.keyStore");
-@@ -682,8 +694,14 @@
-                 KeyStore ks = null;
-                 if (keyStore != null) {
-                     ks = KeyStore.getInstance(KeyStore.getDefaultType());
--                    try (FileInputStream ksfis = new FileInputStream(keyStore)) {
-+                    FileInputStream ksfis = null;
-+                    try {
-+                        ksfis = new FileInputStream(keyStore);
-                         ks.load(ksfis, keyStorePasswd);
-+                    } finally {
-+                        if (ksfis != null) {
-+                            try { ksfis.close(); } catch (IOException ex) {}
-+                        }
-                     }
-                 }
-                 KeyManagerFactory kmf = KeyManagerFactory.getInstance(
-@@ -693,8 +711,14 @@
-                 KeyStore ts = null;
-                 if (trustStore != null) {
-                     ts = KeyStore.getInstance(KeyStore.getDefaultType());
--                    try (FileInputStream tsfis = new FileInputStream(trustStore)) {
-+                    FileInputStream tsfis = null;
-+                    try {
-+                        tsfis = new FileInputStream(trustStore);
-                         ts.load(tsfis, trustStorePasswd);
-+                    } finally {
-+                        if (tsfis != null) {
-+                            try { tsfis.close(); } catch (IOException ex) {}
-+                        }
-                     }
-                 }
-                 TrustManagerFactory tmf = TrustManagerFactory.getInstance(
-diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/krb5/KdcComm.java	2017-12-03 19:15:21.592499000 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/krb5/KdcComm.java	2017-12-03 19:16:58.014947577 +0000
-@@ -369,8 +369,9 @@
- 
-             for (int i=1; i <= retries; i++) {
-                 String proto = useTCP?"TCP":"UDP";
--                try (NetClient kdcClient = NetClient.getInstance(
--                        proto, kdc, port, timeout)) {
-+                NetClient kdcClient = null;
-+                try {
-+                    kdcClient = NetClient.getInstance(proto, kdc, port, timeout);
-                     if (DEBUG) {
-                         System.out.println(">>> KDCCommunication: kdc=" + kdc
-                             + " " + proto + ":"
-@@ -399,6 +400,8 @@
-                             throw se;
-                         }
-                     }
-+                } finally {
-+                    if (kdcClient != null) { kdcClient.close(); }
-                 }
-             }
-             return ibuf;
-@@ -516,4 +519,3 @@
-         }
-     }
- }
--
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2017-12-05 04:35:09.056391833 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/keytool/Main.java	2017-12-05 04:39:54.235812547 +0000
-@@ -1267,8 +1267,9 @@
-     private String keyStoreType(File f) throws IOException {
-         int MAGIC = 0xfeedfeed;
-         int JCEKS_MAGIC = 0xcececece;
--        try (DataInputStream dis = new DataInputStream(
--            new FileInputStream(f))) {
-+        DataInputStream dis = null;
-+        try {
-+            dis = new DataInputStream(new FileInputStream(f));
-             int xMagic = dis.readInt();
-             if (xMagic == MAGIC) {
-                 return "JKS";
-@@ -1277,6 +1278,8 @@
-             } else {
-                 return "Non JKS/JCEKS";
-             }
-+        } finally {
-+            if (dis != null) { dis.close(); }
-         }
-     }
- 
---- openjdk-boot.orig/jdk/src/share/classes/java/nio/file/Files.java	2018-02-26 18:51:46.819521207 +0000
-+++ openjdk-boot/jdk/src/share/classes/java/nio/file/Files.java	2018-02-26 18:51:22.963905592 +0000
-@@ -2604,7 +2604,9 @@
-          * Create a FileTreeWalker to walk the file tree, invoking the visitor
-          * for each event.
-          */
--        try (FileTreeWalker walker = new FileTreeWalker(options, maxDepth)) {
-+        FileTreeWalker walker = null;
-+        try {
-+            walker = new FileTreeWalker(options, maxDepth);
-             FileTreeWalker.Event ev = walker.walk(start);
-             do {
-                 FileVisitResult result;
-@@ -2651,6 +2653,8 @@
-                 }
-                 ev = walker.next();
-             } while (ev != null);
-+        } finally {
-+            if (walker != null) { walker.close(); }
-         }
- 
-         return start;
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DnsClient.java	2018-02-27 03:46:19.655773714 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DnsClient.java	2018-02-27 03:48:49.265368422 +0000
-@@ -399,7 +399,9 @@
-         int minTimeout = 50; // msec after which there are no retries.
- 
-         synchronized (udpSocketLock) {
--            try (DatagramSocket udpSocket = getDatagramSocket()) {
-+            DatagramSocket udpSocket = null;
-+            try {
-+                udpSocket = getDatagramSocket();
-                 DatagramPacket opkt = new DatagramPacket(
-                         pkt.getData(), pkt.length(), server, port);
-                 DatagramPacket ipkt = new DatagramPacket(new byte[8000], 8000);
-@@ -436,6 +438,8 @@
-                     udpSocket.disconnect();
-                 }
-                 return null; // no matching packet received within the timeout
-+            } finally {
-+                if (udpSocket != null) { udpSocket.close(); }
-             }
-         }
-     }
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/jndi/dns/DNSDatagramSocketFactory.java	2018-02-27 03:46:19.667773521 +0000
-+++ openjdk-boot/jdk/src/share/classes/com/sun/jndi/dns/DNSDatagramSocketFactory.java	2018-02-27 04:20:37.734681969 +0000
-@@ -199,6 +199,10 @@
-                 SocketException e = new SocketException(x.getMessage());
-                 e.initCause(x);
-                 throw e;
-+            } catch (Throwable x) {
-+                SocketException e = new SocketException(x.getMessage());
-+                e.initCause(x);
-+                throw e;
-             }
-         }
-         return new DatagramSocket();
-@@ -238,6 +242,8 @@
-                 return new DatagramSocket(port);
-             } catch (IOException x) {
-                 // try again until maxtries == 0;
-+            } catch (Throwable x) {
-+                // try again until maxtries == 0;
-             }
-         }
-         return null;
-diff -Nru openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java
---- openjdk-boot.orig/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java	2018-05-21 15:41:54.203001045 +0100
-+++ openjdk-boot/jdk/src/share/classes/com/sun/crypto/provider/SealedObjectForKeyProtector.java	2018-05-22 04:06:06.698796565 +0100
-@@ -77,16 +77,10 @@
-             throws IOException, ClassNotFoundException, IllegalBlockSizeException,
-             BadPaddingException {
- 
--        try (ObjectInputStream ois = SharedSecrets.getJavaxCryptoSealedObjectAccess()
--                .getExtObjectInputStream(this, c)) {
--            AccessController.doPrivileged(new PrivilegedAction<Void>() {
--                @Override
--                public Void run() {
--                    ObjectInputFilter.Config.setObjectInputFilter(ois,
--                        DeserializationChecker.ONE_FILTER);
--                    return null;
--                }
--            });
-+        ObjectInputStream ois = null;
-+        try {
-+            ois = SharedSecrets.getJavaxCryptoSealedObjectAccess().getExtObjectInputStream(this, c);
-+            AccessController.doPrivileged(new FilterSetter(ois));
-             try {
-                 @SuppressWarnings("unchecked")
-                 Key t = (Key) ois.readObject();
-@@ -101,6 +95,23 @@
-                     throw ice;
-                 }
-             }
-+        } finally {
-+            if (ois != null) {
-+                ois.close();
-+            }
-+        }
-+    }
-+
-+    private static class FilterSetter implements PrivilegedAction<Void> {
-+        private ObjectInputStream ois;
-+        public FilterSetter(ObjectInputStream ois) {
-+            this.ois = ois;
-+        }
-+        @Override
-+        public Void run() {
-+            ObjectInputFilter.Config.setObjectInputFilter(ois,
-+                                                          DeserializationChecker.ONE_FILTER);
-+            return null;
-         }
-     }
- 
-diff -Nru openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java
---- openjdk-boot.orig/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2019-01-01 03:36:02.501179351 +0000
-+++ openjdk-boot/jdk/src/share/classes/sun/security/tools/jarsigner/Main.java	2019-01-01 03:40:23.769092827 +0000
-@@ -1653,7 +1653,9 @@
-         // We need to extract the certs from the signed jar to
-         // validate it.
-         if (!noTimestamp) {
--            try (JarFile check = new JarFile(signedJarFile)) {
-+            JarFile check = null;
-+            try {
-+                check = new JarFile(signedJarFile);
-                 PKCS7 p7 = new PKCS7(check.getInputStream(check.getEntry(
-                         "META-INF/" + sigfile + "." + privateKey.getAlgorithm())));
-                 SignerInfo si = p7.getSignerInfos()[0];
-@@ -1670,6 +1672,8 @@
-                 if (debug) {
-                     e.printStackTrace();
-                 }
-+            } finally {
-+                if (check != null) { try { check.close(); } catch (IOException e) {} }
-             }
-         }
-