[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#769896: pre-appproval: unblock: tomcat-native/1.1.32-1



Package: release.debian.org
Severity: normal
User: release.debian.org@packages.debian.org
Usertags: unblock

Hi, I'd like to update tomcat-native in Jessie, the new upstream release
adds support for TLSv1.1 and TLSv1.2, and I updated the patch dropping
the support for SSLv2 to also drop SSLv3. Please let me know if this is
ok for Jessie and I'll upload it to unstable. The debdiff is attached
below, there are some documentation changes that lengthen it a bit but
the actual code changes are modest.

unblock tomcat-native/1.1.32-1
dpkg-source: warning: extracting unsigned source package (/home/ebourg/packaging/tomcat-native_1.1.31-1.dsc)
diff -Nru tomcat-native-1.1.31/CHANGELOG.txt tomcat-native-1.1.32/CHANGELOG.txt
--- tomcat-native-1.1.31/CHANGELOG.txt  2014-07-02 22:45:17.000000000 +0200
+++ tomcat-native-1.1.32/CHANGELOG.txt  2014-10-20 15:38:49.000000000 +0200
@@ -3,6 +3,13 @@
 after December 19th 2007, when the new documentation project for Tomcat Native
 was started.

+Changes between 1.1.31 and 1.1.32
+
+  * Fix: 53952: Add support for TLSv1.2 and TLSv1.1. Patch provided by Marcel
+    ?ebek. (schultz)
+  * Fix: 56844: Use OpenSSL 1.0.1j with Windows binaries. (markt)
+  * Update: Use APR 1.5.1 with Windows binaries (markt)
+
 Changes between 1.1.30 and 1.1.31

   * Fix: 55938: Fix "Dereference of null pointer" issues in rarely used methods
diff -Nru tomcat-native-1.1.31/debian/changelog tomcat-native-1.1.32/debian/changelog
--- tomcat-native-1.1.31/debian/changelog       2014-07-30 00:40:32.000000000 +0200
+++ tomcat-native-1.1.32/debian/changelog       2014-11-17 12:42:07.000000000 +0100
@@ -1,3 +1,12 @@
+tomcat-native (1.1.32-1) unstable; urgency=medium
+
+  * Team upload.
+  * New upstream release
+  * Disabled SSLv3 support
+  * Standards-Version updated to 3.9.6 (no changes)
+
+ -- Emmanuel Bourg <ebourg@apache.org>  Mon, 17 Nov 2014 12:42:04 +0100
+
 tomcat-native (1.1.31-1) unstable; urgency=medium

   * Team upload.
diff -Nru tomcat-native-1.1.31/debian/control tomcat-native-1.1.32/debian/control
--- tomcat-native-1.1.31/debian/control 2014-07-30 00:36:16.000000000 +0200
+++ tomcat-native-1.1.32/debian/control 2014-11-17 12:41:40.000000000 +0100
@@ -8,9 +8,9 @@
                dpkg-dev (>= 1.16.1~),
                libapr1-dev,
                libssl-dev
-Standards-Version: 3.9.5
+Standards-Version: 3.9.6
 Vcs-Git: git://anonscm.debian.org/pkg-java/tomcat-native.git
-Vcs-Browser: http://anonscm.debian.org/gitweb/?p=pkg-java/tomcat-native.git
+Vcs-Browser: http://anonscm.debian.org/cgit/pkg-java/tomcat-native.git
 Homepage: http://tomcat.apache.org/native-doc/

 Package: libtcnative-1
diff -Nru tomcat-native-1.1.31/debian/patches/drop_sslv2_support.diff tomcat-native-1.1.32/debian/patches/drop_sslv2_support.diff
--- tomcat-native-1.1.31/debian/patches/drop_sslv2_support.diff 2014-07-30 00:33:22.000000000 +0200
+++ tomcat-native-1.1.32/debian/patches/drop_sslv2_support.diff 2014-11-17 12:30:16.000000000 +0100
@@ -1,5 +1,4 @@
-Description: Drop all support for SSLv2 protocol since it's use has been
- deprecated, because of weaknesses in the security of the protocol.
+Description: Drop all support for SSLv2 and SSLv3 due to weaknesses in the protocols
 Author: Damien Raude-Morvan <drazzib@debian.org>
 Last-Update: 2013-08-12
 Bug-Debian: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=622141
@@ -22,87 +21,55 @@
          try {
              /* Create SSL Context, one for each Virtual Host */
 -            serverCtx = SSLContext.make(serverPool, SSL.SSL_PROTOCOL_SSLV2 | SSL.SSL_PROTOCOL_SSLV3, SSL.SSL_MODE_SERVER);
-+            serverCtx = SSLContext.make(serverPool, SSL.SSL_PROTOCOL_SSLV3, SSL.SSL_MODE_SERVER);
++            serverCtx = SSLContext.make(serverPool, SSL.SSL_PROTOCOL_TLSV1 | SSL.SSL_PROTOCOL_TLSV1_1 | SSL.SSL_PROTOCOL_TLSV1_2, SSL.SSL_MODE_SERVER);
              /* List the ciphers that the client is permitted to negotiate. */
              SSLContext.setCipherSuite(serverCtx, serverCiphers);
              /* Load Server key and certificate */
---- a/jni/java/org/apache/tomcat/jni/SSL.java
-+++ b/jni/java/org/apache/tomcat/jni/SSL.java
-@@ -67,7 +67,6 @@
-      * Define the SSL Protocol options
-      */
-     public static final int SSL_PROTOCOL_NONE  = 0;
--    public static final int SSL_PROTOCOL_SSLV2 = (1<<0);
-     public static final int SSL_PROTOCOL_SSLV3 = (1<<1);
-     public static final int SSL_PROTOCOL_TLSV1 = (1<<2);
-     public static final int SSL_PROTOCOL_ALL   = (SSL_PROTOCOL_SSLV3|SSL_PROTOCOL_TLSV1);
---- a/jni/java/org/apache/tomcat/jni/SSLContext.java
-+++ b/jni/java/org/apache/tomcat/jni/SSLContext.java
-@@ -29,9 +29,7 @@
-      * @param pool The pool to use.
-      * @param protocol The SSL protocol to use. It can be one of:
-      * <PRE>
--     * SSL_PROTOCOL_SSLV2
-      * SSL_PROTOCOL_SSLV3
--     * SSL_PROTOCOL_SSLV2 | SSL_PROTOCOL_SSLV3
-      * SSL_PROTOCOL_TLSV1
-      * SSL_PROTOCOL_ALL
-      * </PRE>
 --- a/jni/native/include/ssl_private.h
 +++ b/jni/native/include/ssl_private.h
-@@ -114,10 +114,9 @@
-  * Define the SSL Protocol options
-  */
- #define SSL_PROTOCOL_NONE       (0)
--#define SSL_PROTOCOL_SSLV2      (1<<0)
- #define SSL_PROTOCOL_SSLV3      (1<<1)
+@@ -119,7 +119,7 @@
  #define SSL_PROTOCOL_TLSV1      (1<<2)
--#define SSL_PROTOCOL_ALL        (SSL_PROTOCOL_SSLV2|SSL_PROTOCOL_SSLV3|SSL_PROTOCOL_TLSV1)
-+#define SSL_PROTOCOL_ALL        (SSL_PROTOCOL_SSLV3|SSL_PROTOCOL_TLSV1)
+ #define SSL_PROTOCOL_TLSV1_1    (1<<3)
+ #define SSL_PROTOCOL_TLSV1_2    (1<<4)
+-#define SSL_PROTOCOL_ALL        (SSL_PROTOCOL_SSLV2|SSL_PROTOCOL_SSLV3|SSL_PROTOCOL_TLSV1|SSL_PROTOCOL_TLSV1_1|SSL_PROTOCOL_TLSV1_2)
++#define SSL_PROTOCOL_ALL        (SSL_PROTOCOL_TLSV1|SSL_PROTOCOL_TLSV1_1|SSL_PROTOCOL_TLSV1_2)

  #define SSL_MODE_CLIENT         (0)
  #define SSL_MODE_SERVER         (1)
 --- a/jni/native/src/sslcontext.c
 +++ b/jni/native/src/sslcontext.c
-@@ -72,6 +72,7 @@
-     UNREFERENCED(o);
-
-     switch (protocol) {
-+#ifndef OPENSSL_NO_SSL2
-         case SSL_PROTOCOL_SSLV2:
-             if (mode == SSL_MODE_CLIENT)
-                 ctx = SSL_CTX_new(SSLv2_client_method());
-@@ -80,6 +81,7 @@
-             else
-                 ctx = SSL_CTX_new(SSLv2_method());
-         break;
-+#endif
-         case SSL_PROTOCOL_SSLV3:
-             if (mode == SSL_MODE_CLIENT)
-                 ctx = SSL_CTX_new(SSLv3_client_method());
-@@ -88,6 +90,7 @@
-             else
-                 ctx = SSL_CTX_new(SSLv3_method());
-         break;
-+#ifndef OPENSSL_NO_SSL2
-         case SSL_PROTOCOL_SSLV2 | SSL_PROTOCOL_SSLV3:
-         case SSL_PROTOCOL_SSLV2 | SSL_PROTOCOL_TLSV1:
-         case SSL_PROTOCOL_ALL:
-@@ -99,7 +102,13 @@
-             else
-                 ctx = SSL_CTX_new(SSLv23_method());
-         break;
+@@ -96,6 +96,7 @@
+             ctx = SSL_CTX_new(TLSv1_server_method());
+         else
+             ctx = SSL_CTX_new(TLSv1_method());
++#ifndef OPENSSL_NO_SSL3
+     } else if (protocol == SSL_PROTOCOL_SSLV3) {
+         if (mode == SSL_MODE_CLIENT)
+             ctx = SSL_CTX_new(SSLv3_client_method());
+@@ -103,6 +104,7 @@
+             ctx = SSL_CTX_new(SSLv3_server_method());
+         else
+             ctx = SSL_CTX_new(SSLv3_method());
 +#endif
+ #ifndef OPENSSL_NO_SSL2
+     } else if (protocol == SSL_PROTOCOL_SSLV2) {
+         if (mode == SSL_MODE_CLIENT)
+@@ -121,12 +123,14 @@
+         /* requested but not supported */
+ #endif
+     } else {
 +#ifndef OPENSSL_NO_SSL2
-         case SSL_PROTOCOL_TLSV1:
-+#else
-+      case SSL_PROTOCOL_ALL:
-+      case SSL_PROTOCOL_TLSV1:
+         if (mode == SSL_MODE_CLIENT)
+             ctx = SSL_CTX_new(SSLv23_client_method());
+         else if (mode == SSL_MODE_SERVER)
+             ctx = SSL_CTX_new(SSLv23_server_method());
+         else
+             ctx = SSL_CTX_new(SSLv23_method());
 +#endif
-             if (mode == SSL_MODE_CLIENT)
-                 ctx = SSL_CTX_new(TLSv1_client_method());
-             else if (mode == SSL_MODE_SERVER)
-@@ -127,8 +136,10 @@
+     }
+
+     if (!ctx) {
+@@ -148,10 +152,14 @@
      if (c->bio_os != NULL)
          BIO_set_fp(c->bio_os, stderr, BIO_NOCLOSE | BIO_FP_TEXT);
      SSL_CTX_set_options(c->ctx, SSL_OP_ALL);
@@ -110,6 +77,10 @@
      if (!(protocol & SSL_PROTOCOL_SSLV2))
          SSL_CTX_set_options(c->ctx, SSL_OP_NO_SSLv2);
 +#endif
++#ifndef OPENSSL_NO_SSL3
      if (!(protocol & SSL_PROTOCOL_SSLV3))
          SSL_CTX_set_options(c->ctx, SSL_OP_NO_SSLv3);
++#endif
      if (!(protocol & SSL_PROTOCOL_TLSV1))
+         SSL_CTX_set_options(c->ctx, SSL_OP_NO_TLSv1);
+ #ifdef SSL_OP_NO_TLSv1_1
diff -Nru tomcat-native-1.1.31/jni/build.properties.default tomcat-native-1.1.32/jni/build.properties.default
--- tomcat-native-1.1.31/jni/build.properties.default   2014-04-14 23:11:52.000000000 +0200
+++ tomcat-native-1.1.32/jni/build.properties.default   2014-10-17 21:51:18.000000000 +0200
@@ -18,7 +18,7 @@
 # ----- Version Control Flags -----
 version.major=1
 version.minor=1
-version.build=31
+version.build=32
 version.patch=0
 version.suffix=-dev

diff -Nru tomcat-native-1.1.31/jni/docs/index.html tomcat-native-1.1.32/jni/docs/index.html
--- tomcat-native-1.1.31/jni/docs/index.html    2014-07-02 22:45:17.000000000 +0200
+++ tomcat-native-1.1.32/jni/docs/index.html    2014-10-20 15:38:49.000000000 +0200
@@ -32,8 +32,8 @@
 </div><h3 id="Headlines">Headlines</h3><div class="text">
 <ul>

-<li><a href="news/2014.html#20140415.1">15 April 2014 - <b>TC-Native-1.1.30 released</b></a>
-<p>The Apache Tomcat team is proud to announce the immediate availability of Tomcat Native 1.1.30 Stable.
+<li><a href="news/2014.html#20140707.1">7 July 2014 - <b>TC-Native-1.1.31 released</b></a>
+<p>The Apache Tomcat team is proud to announce the immediate availability of Tomcat Native 1.1.31 Stable.
 </p>
 <p>
  The sources and the binaries for selected platforms are available from the
diff -Nru tomcat-native-1.1.31/jni/docs/miscellaneous/changelog.html tomcat-native-1.1.32/jni/docs/miscellaneous/changelog.html
--- tomcat-native-1.1.31/jni/docs/miscellaneous/changelog.html  2014-07-02 22:45:17.000000000 +0200
+++ tomcat-native-1.1.32/jni/docs/miscellaneous/changelog.html  2014-10-20 15:38:49.000000000 +0200
@@ -6,6 +6,19 @@
   It should contain fixes made only after December 19th 2007, when the
   new documentation project for Tomcat Native was started.
   </p>
+</div><h3 id="Changes_between_1.1.31_and_1.1.32">Changes between 1.1.31 and 1.1.32</h3><div class="text">
+  <ul class="changelog">
+    <li><img alt="Fix: " class="icon" src="../images/fix.gif">
+      <a href="http://issues.apache.org/bugzilla/show_bug.cgi?id=53952";>53952</a>: Add support for TLSv1.2 and TLSv1.1.
+      Patch provided by Marcel Å ebek. (schultz)
+    </li>
+    <li><img alt="Fix: " class="icon" src="../images/fix.gif">
+      <a href="http://issues.apache.org/bugzilla/show_bug.cgi?id=56844";>56844</a>: Use OpenSSL 1.0.1j with Windows binaries. (markt)
+    </li>
+    <li><img alt="Update: " class="icon" src="../images/update.gif">
+      Use APR 1.5.1 with Windows binaries (markt)
+    </li>
+  </ul>
 </div><h3 id="Changes_between_1.1.30_and_1.1.31">Changes between 1.1.30 and 1.1.31</h3><div class="text">
   <ul class="changelog">
     <li><img alt="Fix: " class="icon" src="../images/fix.gif">
diff -Nru tomcat-native-1.1.31/jni/docs/news/2008.html tomcat-native-1.1.32/jni/docs/news/2008.html
--- tomcat-native-1.1.31/jni/docs/news/2008.html        2014-07-02 22:45:17.000000000 +0200
+++ tomcat-native-1.1.32/jni/docs/news/2008.html        2014-10-20 15:38:49.000000000 +0200
@@ -1,5 +1,5 @@
 <!DOCTYPE html SYSTEM "about:legacy-compat">
-<html lang="en"><head><META http-equiv="Content-Type" content="text/html; charset=UTF-8"><link href="../images/docs-stylesheet.css" rel="stylesheet" type="text/css"><link href="../images/style.css" rel="stylesheet" type="text/css"><title>The Apache Tomcat Native - News - 2008 News and Status</title><meta name="author" content="Apache Tomcat Native Project"></head><body><div id="wrapper"><header><div id="header"><div><div><div class="logo noPrint"><a href="http://tomcat.apache.org/";><img alt="Tomcat Home" src="../images/tomcat.png"></a></div><div style="height: 1px;"></div><div class="asfLogo noPrint"><a href="http://www.apache.org/"; target="_blank"><img src="../images/asf-feather.png" alt="The Apache Software Foundation" style="width: 266px; height: 83px;"></a></div><h1>The Apache Tomcat Native - News</h1><div style="height: 1px;"></div><div style="clear: left;"></div></div></div></div></header><div id="middle"><div><div id="mainLeft" class="noprint"><div><nav><div><h2><strong>Links</strong></h2><ul><li><a href="../index.html">Docs Home</a></li></ul></div><div><h2><strong>Miscellaneous Documentation</strong></h2><ul><li><a href="../miscellaneous/changelog.html">Changelog</a></li></ul></div><div><h2><strong>News</strong></h2><ul><li><a href="../news/2014.html">2014</a></li><li><a href="../news/2013.html">2013</a></li><li><a href="../news/2012.html">2012</a></li><li><a href="../news/2011.html">2011</a></li><li><a href="../news/2010.html">2010</a></li><li><a href="../news/2009.html">2009</a></li><li><a href="../news/2008.html">2008</a></li></ul></div></nav></div></div><div id="mainRight"><div id="content"><h2>2008 News and Status</h2><h3 id="2008_News_&amp;_Status">2008 News &amp; Status</h3><div class="text">
+<html lang="en"><head><META http-equiv="Content-Type" content="text/html; charset=UTF-8"><link href="../images/docs-stylesheet.css" rel="stylesheet" type="text/css"><link href="../images/style.css" rel="stylesheet" type="text/css"><title>The Apache Tomcat Native - News - 2008 News and Status</title></head><body><div id="wrapper"><header><div id="header"><div><div><div class="logo noPrint"><a href="http://tomcat.apache.org/";><img alt="Tomcat Home" src="../images/tomcat.png"></a></div><div style="height: 1px;"></div><div class="asfLogo noPrint"><a href="http://www.apache.org/"; target="_blank"><img src="../images/asf-feather.png" alt="The Apache Software Foundation" style="width: 266px; height: 83px;"></a></div><h1>The Apache Tomcat Native - News</h1><div style="height: 1px;"></div><div style="clear: left;"></div></div></div></div></header><div id="middle"><div><div id="mainLeft" class="noprint"><div><nav><div><h2><strong>Links</strong></h2><ul><li><a href="../index.html">Docs Home</a></li></ul></div><div><h2><strong>Miscellaneous Documentation</strong></h2><ul><li><a href="../miscellaneous/changelog.html">Changelog</a></li></ul></div><div><h2><strong>News</strong></h2><ul><li><a href="../news/2014.html">2014</a></li><li><a href="../news/2013.html">2013</a></li><li><a href="../news/2012.html">2012</a></li><li><a href="../news/2011.html">2011</a></li><li><a href="../news/2010.html">2010</a></li><li><a href="../news/2009.html">2009</a></li><li><a href="../news/2008.html">2008</a></li></ul></div></nav></div></div><div id="mainRight"><div id="content"><h2>2008 News and Status</h2><h3 id="2008_News_&amp;_Status">2008 News &amp; Status</h3><div class="text">
 <div class="subsection"><h4 id="20081118.1">18 November - TC-Native-1.1.16 released</h4><div class="text">
 <p>The Apache Tomcat team is proud to announce the immediate availability
 of Tomcat Native 1.1.16. This is a stable release adding some bug fixes.
diff -Nru tomcat-native-1.1.31/jni/docs/news/2009.html tomcat-native-1.1.32/jni/docs/news/2009.html
--- tomcat-native-1.1.31/jni/docs/news/2009.html        2014-07-02 22:45:17.000000000 +0200
+++ tomcat-native-1.1.32/jni/docs/news/2009.html        2014-10-20 15:38:49.000000000 +0200
@@ -1,5 +1,5 @@
 <!DOCTYPE html SYSTEM "about:legacy-compat">
-<html lang="en"><head><META http-equiv="Content-Type" content="text/html; charset=UTF-8"><link href="../images/docs-stylesheet.css" rel="stylesheet" type="text/css"><link href="../images/style.css" rel="stylesheet" type="text/css"><title>The Apache Tomcat Native - News - 2009 News and Status</title><meta name="author" content="Apache Tomcat Native Project"></head><body><div id="wrapper"><header><div id="header"><div><div><div class="logo noPrint"><a href="http://tomcat.apache.org/";><img alt="Tomcat Home" src="../images/tomcat.png"></a></div><div style="height: 1px;"></div><div class="asfLogo noPrint"><a href="http://www.apache.org/"; target="_blank"><img src="../images/asf-feather.png" alt="The Apache Software Foundation" style="width: 266px; height: 83px;"></a></div><h1>The Apache Tomcat Native - News</h1><div style="height: 1px;"></div><div style="clear: left;"></div></div></div></div></header><div id="middle"><div><div id="mainLeft" class="noprint"><div><nav><div><h2><strong>Links</strong></h2><ul><li><a href="../index.html">Docs Home</a></li></ul></div><div><h2><strong>Miscellaneous Documentation</strong></h2><ul><li><a href="../miscellaneous/changelog.html">Changelog</a></li></ul></div><div><h2><strong>News</strong></h2><ul><li><a href="../news/2014.html">2014</a></li><li><a href="../news/2013.html">2013</a></li><li><a href="../news/2012.html">2012</a></li><li><a href="../news/2011.html">2011</a></li><li><a href="../news/2010.html">2010</a></li><li><a href="../news/2009.html">2009</a></li><li><a href="../news/2008.html">2008</a></li></ul></div></nav></div></div><div id="mainRight"><div id="content"><h2>2009 News and Status</h2><h3 id="2009_News_&amp;_Status">2009 News &amp; Status</h3><div class="text">
+<html lang="en"><head><META http-equiv="Content-Type" content="text/html; charset=UTF-8"><link href="../images/docs-stylesheet.css" rel="stylesheet" type="text/css"><link href="../images/style.css" rel="stylesheet" type="text/css"><title>The Apache Tomcat Native - News - 2009 News and Status</title></head><body><div id="wrapper"><header><div id="header"><div><div><div class="logo noPrint"><a href="http://tomcat.apache.org/";><img alt="Tomcat Home" src="../images/tomcat.png"></a></div><div style="height: 1px;"></div><div class="asfLogo noPrint"><a href="http://www.apache.org/"; target="_blank"><img src="../images/asf-feather.png" alt="The Apache Software Foundation" style="width: 266px; height: 83px;"></a></div><h1>The Apache Tomcat Native - News</h1><div style="height: 1px;"></div><div style="clear: left;"></div></div></div></div></header><div id="middle"><div><div id="mainLeft" class="noprint"><div><nav><div><h2><strong>Links</strong></h2><ul><li><a href="../index.html">Docs Home</a></li></ul></div><div><h2><strong>Miscellaneous Documentation</strong></h2><ul><li><a href="../miscellaneous/changelog.html">Changelog</a></li></ul></div><div><h2><strong>News</strong></h2><ul><li><a href="../news/2014.html">2014</a></li><li><a href="../news/2013.html">2013</a></li><li><a href="../news/2012.html">2012</a></li><li><a href="../news/2011.html">2011</a></li><li><a href="../news/2010.html">2010</a></li><li><a href="../news/2009.html">2009</a></li><li><a href="../news/2008.html">2008</a></li></ul></div></nav></div></div><div id="mainRight"><div id="content"><h2>2009 News and Status</h2><h3 id="2009_News_&amp;_Status">2009 News &amp; Status</h3><div class="text">
 <div class="subsection"><h4 id="20091123.1">23 November - TC-Native-1.1.18 released</h4><div class="text">
 <p>The Apache Tomcat team is proud to announce the immediate availability
 of Tomcat Native 1.1.18. This is a stable release adding some bug fixes.
diff -Nru tomcat-native-1.1.31/jni/docs/news/2010.html tomcat-native-1.1.32/jni/docs/news/2010.html
--- tomcat-native-1.1.31/jni/docs/news/2010.html        2014-07-02 22:45:17.000000000 +0200
+++ tomcat-native-1.1.32/jni/docs/news/2010.html        2014-10-20 15:38:49.000000000 +0200
@@ -1,5 +1,5 @@
 <!DOCTYPE html SYSTEM "about:legacy-compat">
-<html lang="en"><head><META http-equiv="Content-Type" content="text/html; charset=UTF-8"><link href="../images/docs-stylesheet.css" rel="stylesheet" type="text/css"><link href="../images/style.css" rel="stylesheet" type="text/css"><title>The Apache Tomcat Native - News - 2010 News and Status</title><meta name="author" content="Apache Tomcat Native Project"></head><body><div id="wrapper"><header><div id="header"><div><div><div class="logo noPrint"><a href="http://tomcat.apache.org/";><img alt="Tomcat Home" src="../images/tomcat.png"></a></div><div style="height: 1px;"></div><div class="asfLogo noPrint"><a href="http://www.apache.org/"; target="_blank"><img src="../images/asf-feather.png" alt="The Apache Software Foundation" style="width: 266px; height: 83px;"></a></div><h1>The Apache Tomcat Native - News</h1><div style="height: 1px;"></div><div style="clear: left;"></div></div></div></div></header><div id="middle"><div><div id="mainLeft" class="noprint"><div><nav><div><h2><strong>Links</strong></h2><ul><li><a href="../index.html">Docs Home</a></li></ul></div><div><h2><strong>Miscellaneous Documentation</strong></h2><ul><li><a href="../miscellaneous/changelog.html">Changelog</a></li></ul></div><div><h2><strong>News</strong></h2><ul><li><a href="../news/2014.html">2014</a></li><li><a href="../news/2013.html">2013</a></li><li><a href="../news/2012.html">2012</a></li><li><a href="../news/2011.html">2011</a></li><li><a href="../news/2010.html">2010</a></li><li><a href="../news/2009.html">2009</a></li><li><a href="../news/2008.html">2008</a></li></ul></div></nav></div></div><div id="mainRight"><div id="content"><h2>2010 News and Status</h2><h3 id="2010_News_&amp;_Status">2010 News &amp; Status</h3><div class="text">
+<html lang="en"><head><META http-equiv="Content-Type" content="text/html; charset=UTF-8"><link href="../images/docs-stylesheet.css" rel="stylesheet" type="text/css"><link href="../images/style.css" rel="stylesheet" type="text/css"><title>The Apache Tomcat Native - News - 2010 News and Status</title></head><body><div id="wrapper"><header><div id="header"><div><div><div class="logo noPrint"><a href="http://tomcat.apache.org/";><img alt="Tomcat Home" src="../images/tomcat.png"></a></div><div style="height: 1px;"></div><div class="asfLogo noPrint"><a href="http://www.apache.org/"; target="_blank"><img src="../images/asf-feather.png" alt="The Apache Software Foundation" style="width: 266px; height: 83px;"></a></div><h1>The Apache Tomcat Native - News</h1><div style="height: 1px;"></div><div style="clear: left;"></div></div></div></div></header><div id="middle"><div><div id="mainLeft" class="noprint"><div><nav><div><h2><strong>Links</strong></h2><ul><li><a href="../index.html">Docs Home</a></li></ul></div><div><h2><strong>Miscellaneous Documentation</strong></h2><ul><li><a href="../miscellaneous/changelog.html">Changelog</a></li></ul></div><div><h2><strong>News</strong></h2><ul><li><a href="../news/2014.html">2014</a></li><li><a href="../news/2013.html">2013</a></li><li><a href="../news/2012.html">2012</a></li><li><a href="../news/2011.html">2011</a></li><li><a href="../news/2010.html">2010</a></li><li><a href="../news/2009.html">2009</a></li><li><a href="../news/2008.html">2008</a></li></ul></div></nav></div></div><div id="mainRight"><div id="content"><h2>2010 News and Status</h2><h3 id="2010_News_&amp;_Status">2010 News &amp; Status</h3><div class="text">
 <div class="subsection"><h4 id="20100217.1">17 February - TC-Native-1.1.20 released</h4><div class="text">
 <p>The Apache Tomcat team is proud to announce the immediate availability
 of Tomcat Native 1.1.20. This is a stable release adding some bug fixes.
diff -Nru tomcat-native-1.1.31/jni/docs/news/2011.html tomcat-native-1.1.32/jni/docs/news/2011.html
--- tomcat-native-1.1.31/jni/docs/news/2011.html        2014-07-02 22:45:17.000000000 +0200
+++ tomcat-native-1.1.32/jni/docs/news/2011.html        2014-10-20 15:38:49.000000000 +0200
@@ -1,5 +1,5 @@
 <!DOCTYPE html SYSTEM "about:legacy-compat">
-<html lang="en"><head><META http-equiv="Content-Type" content="text/html; charset=UTF-8"><link href="../images/docs-stylesheet.css" rel="stylesheet" type="text/css"><link href="../images/style.css" rel="stylesheet" type="text/css"><title>The Apache Tomcat Native - News - 2011 News and Status</title><meta name="author" content="Apache Tomcat Native Project"></head><body><div id="wrapper"><header><div id="header"><div><div><div class="logo noPrint"><a href="http://tomcat.apache.org/";><img alt="Tomcat Home" src="../images/tomcat.png"></a></div><div style="height: 1px;"></div><div class="asfLogo noPrint"><a href="http://www.apache.org/"; target="_blank"><img src="../images/asf-feather.png" alt="The Apache Software Foundation" style="width: 266px; height: 83px;"></a></div><h1>The Apache Tomcat Native - News</h1><div style="height: 1px;"></div><div style="clear: left;"></div></div></div></div></header><div id="middle"><div><div id="mainLeft" class="noprint"><div><nav><div><h2><strong>Links</strong></h2><ul><li><a href="../index.html">Docs Home</a></li></ul></div><div><h2><strong>Miscellaneous Documentation</strong></h2><ul><li><a href="../miscellaneous/changelog.html">Changelog</a></li></ul></div><div><h2><strong>News</strong></h2><ul><li><a href="../news/2014.html">2014</a></li><li><a href="../news/2013.html">2013</a></li><li><a href="../news/2012.html">2012</a></li><li><a href="../news/2011.html">2011</a></li><li><a href="../news/2010.html">2010</a></li><li><a href="../news/2009.html">2009</a></li><li><a href="../news/2008.html">2008</a></li></ul></div></nav></div></div><div id="mainRight"><div id="content"><h2>2011 News and Status</h2><h3 id="2011_News_&amp;_Status">2011 News &amp; Status</h3><div class="text">
+<html lang="en"><head><META http-equiv="Content-Type" content="text/html; charset=UTF-8"><link href="../images/docs-stylesheet.css" rel="stylesheet" type="text/css"><link href="../images/style.css" rel="stylesheet" type="text/css"><title>The Apache Tomcat Native - News - 2011 News and Status</title></head><body><div id="wrapper"><header><div id="header"><div><div><div class="logo noPrint"><a href="http://tomcat.apache.org/";><img alt="Tomcat Home" src="../images/tomcat.png"></a></div><div style="height: 1px;"></div><div class="asfLogo noPrint"><a href="http://www.apache.org/"; target="_blank"><img src="../images/asf-feather.png" alt="The Apache Software Foundation" style="width: 266px; height: 83px;"></a></div><h1>The Apache Tomcat Native - News</h1><div style="height: 1px;"></div><div style="clear: left;"></div></div></div></div></header><div id="middle"><div><div id="mainLeft" class="noprint"><div><nav><div><h2><strong>Links</strong></h2><ul><li><a href="../index.html">Docs Home</a></li></ul></div><div><h2><strong>Miscellaneous Documentation</strong></h2><ul><li><a href="../miscellaneous/changelog.html">Changelog</a></li></ul></div><div><h2><strong>News</strong></h2><ul><li><a href="../news/2014.html">2014</a></li><li><a href="../news/2013.html">2013</a></li><li><a href="../news/2012.html">2012</a></li><li><a href="../news/2011.html">2011</a></li><li><a href="../news/2010.html">2010</a></li><li><a href="../news/2009.html">2009</a></li><li><a href="../news/2008.html">2008</a></li></ul></div></nav></div></div><div id="mainRight"><div id="content"><h2>2011 News and Status</h2><h3 id="2011_News_&amp;_Status">2011 News &amp; Status</h3><div class="text">
 <div class="subsection"><h4 id="20110808.1">08 August - TC-Native-1.1.22 released</h4><div class="text">
 <p>The Apache Tomcat team is proud to announce the immediate availability
 of Tomcat Native 1.1.22. This is a stable release adding some bug fixes.
diff -Nru tomcat-native-1.1.31/jni/docs/news/2012.html tomcat-native-1.1.32/jni/docs/news/2012.html
--- tomcat-native-1.1.31/jni/docs/news/2012.html        2014-07-02 22:45:17.000000000 +0200
+++ tomcat-native-1.1.32/jni/docs/news/2012.html        2014-10-20 15:38:49.000000000 +0200
@@ -1,5 +1,5 @@
 <!DOCTYPE html SYSTEM "about:legacy-compat">
-<html lang="en"><head><META http-equiv="Content-Type" content="text/html; charset=UTF-8"><link href="../images/docs-stylesheet.css" rel="stylesheet" type="text/css"><link href="../images/style.css" rel="stylesheet" type="text/css"><title>The Apache Tomcat Native - News - 2012 News and Status</title><meta name="author" content="Apache Tomcat Native Project"></head><body><div id="wrapper"><header><div id="header"><div><div><div class="logo noPrint"><a href="http://tomcat.apache.org/";><img alt="Tomcat Home" src="../images/tomcat.png"></a></div><div style="height: 1px;"></div><div class="asfLogo noPrint"><a href="http://www.apache.org/"; target="_blank"><img src="../images/asf-feather.png" alt="The Apache Software Foundation" style="width: 266px; height: 83px;"></a></div><h1>The Apache Tomcat Native - News</h1><div style="height: 1px;"></div><div style="clear: left;"></div></div></div></div></header><div id="middle"><div><div id="mainLeft" class="noprint"><div><nav><div><h2><strong>Links</strong></h2><ul><li><a href="../index.html">Docs Home</a></li></ul></div><div><h2><strong>Miscellaneous Documentation</strong></h2><ul><li><a href="../miscellaneous/changelog.html">Changelog</a></li></ul></div><div><h2><strong>News</strong></h2><ul><li><a href="../news/2014.html">2014</a></li><li><a href="../news/2013.html">2013</a></li><li><a href="../news/2012.html">2012</a></li><li><a href="../news/2011.html">2011</a></li><li><a href="../news/2010.html">2010</a></li><li><a href="../news/2009.html">2009</a></li><li><a href="../news/2008.html">2008</a></li></ul></div></nav></div></div><div id="mainRight"><div id="content"><h2>2012 News and Status</h2><h3 id="2012_News_&amp;_Status">2012 News &amp; Status</h3><div class="text">
+<html lang="en"><head><META http-equiv="Content-Type" content="text/html; charset=UTF-8"><link href="../images/docs-stylesheet.css" rel="stylesheet" type="text/css"><link href="../images/style.css" rel="stylesheet" type="text/css"><title>The Apache Tomcat Native - News - 2012 News and Status</title></head><body><div id="wrapper"><header><div id="header"><div><div><div class="logo noPrint"><a href="http://tomcat.apache.org/";><img alt="Tomcat Home" src="../images/tomcat.png"></a></div><div style="height: 1px;"></div><div class="asfLogo noPrint"><a href="http://www.apache.org/"; target="_blank"><img src="../images/asf-feather.png" alt="The Apache Software Foundation" style="width: 266px; height: 83px;"></a></div><h1>The Apache Tomcat Native - News</h1><div style="height: 1px;"></div><div style="clear: left;"></div></div></div></div></header><div id="middle"><div><div id="mainLeft" class="noprint"><div><nav><div><h2><strong>Links</strong></h2><ul><li><a href="../index.html">Docs Home</a></li></ul></div><div><h2><strong>Miscellaneous Documentation</strong></h2><ul><li><a href="../miscellaneous/changelog.html">Changelog</a></li></ul></div><div><h2><strong>News</strong></h2><ul><li><a href="../news/2014.html">2014</a></li><li><a href="../news/2013.html">2013</a></li><li><a href="../news/2012.html">2012</a></li><li><a href="../news/2011.html">2011</a></li><li><a href="../news/2010.html">2010</a></li><li><a href="../news/2009.html">2009</a></li><li><a href="../news/2008.html">2008</a></li></ul></div></nav></div></div><div id="mainRight"><div id="content"><h2>2012 News and Status</h2><h3 id="2012_News_&amp;_Status">2012 News &amp; Status</h3><div class="text">
 <div class="subsection"><h4 id="20120613.1">13 June - TC-Native-1.1.24 released</h4><div class="text">
 <p>The Apache Tomcat team is proud to announce the immediate availability
 of Tomcat Native 1.1.24. This is a feature-add release adding support for
diff -Nru tomcat-native-1.1.31/jni/docs/news/2013.html tomcat-native-1.1.32/jni/docs/news/2013.html
--- tomcat-native-1.1.31/jni/docs/news/2013.html        2014-07-02 22:45:17.000000000 +0200
+++ tomcat-native-1.1.32/jni/docs/news/2013.html        2014-10-20 15:38:49.000000000 +0200
@@ -1,5 +1,5 @@
 <!DOCTYPE html SYSTEM "about:legacy-compat">
-<html lang="en"><head><META http-equiv="Content-Type" content="text/html; charset=UTF-8"><link href="../images/docs-stylesheet.css" rel="stylesheet" type="text/css"><link href="../images/style.css" rel="stylesheet" type="text/css"><title>The Apache Tomcat Native - News - 2013 News and Status</title><meta name="author" content="Apache Tomcat Native Project"></head><body><div id="wrapper"><header><div id="header"><div><div><div class="logo noPrint"><a href="http://tomcat.apache.org/";><img alt="Tomcat Home" src="../images/tomcat.png"></a></div><div style="height: 1px;"></div><div class="asfLogo noPrint"><a href="http://www.apache.org/"; target="_blank"><img src="../images/asf-feather.png" alt="The Apache Software Foundation" style="width: 266px; height: 83px;"></a></div><h1>The Apache Tomcat Native - News</h1><div style="height: 1px;"></div><div style="clear: left;"></div></div></div></div></header><div id="middle"><div><div id="mainLeft" class="noprint"><div><nav><div><h2><strong>Links</strong></h2><ul><li><a href="../index.html">Docs Home</a></li></ul></div><div><h2><strong>Miscellaneous Documentation</strong></h2><ul><li><a href="../miscellaneous/changelog.html">Changelog</a></li></ul></div><div><h2><strong>News</strong></h2><ul><li><a href="../news/2014.html">2014</a></li><li><a href="../news/2013.html">2013</a></li><li><a href="../news/2012.html">2012</a></li><li><a href="../news/2011.html">2011</a></li><li><a href="../news/2010.html">2010</a></li><li><a href="../news/2009.html">2009</a></li><li><a href="../news/2008.html">2008</a></li></ul></div></nav></div></div><div id="mainRight"><div id="content"><h2>2013 News and Status</h2><h3 id="2013_News_&amp;_Status">2013 News &amp; Status</h3><div class="text">
+<html lang="en"><head><META http-equiv="Content-Type" content="text/html; charset=UTF-8"><link href="../images/docs-stylesheet.css" rel="stylesheet" type="text/css"><link href="../images/style.css" rel="stylesheet" type="text/css"><title>The Apache Tomcat Native - News - 2013 News and Status</title></head><body><div id="wrapper"><header><div id="header"><div><div><div class="logo noPrint"><a href="http://tomcat.apache.org/";><img alt="Tomcat Home" src="../images/tomcat.png"></a></div><div style="height: 1px;"></div><div class="asfLogo noPrint"><a href="http://www.apache.org/"; target="_blank"><img src="../images/asf-feather.png" alt="The Apache Software Foundation" style="width: 266px; height: 83px;"></a></div><h1>The Apache Tomcat Native - News</h1><div style="height: 1px;"></div><div style="clear: left;"></div></div></div></div></header><div id="middle"><div><div id="mainLeft" class="noprint"><div><nav><div><h2><strong>Links</strong></h2><ul><li><a href="../index.html">Docs Home</a></li></ul></div><div><h2><strong>Miscellaneous Documentation</strong></h2><ul><li><a href="../miscellaneous/changelog.html">Changelog</a></li></ul></div><div><h2><strong>News</strong></h2><ul><li><a href="../news/2014.html">2014</a></li><li><a href="../news/2013.html">2013</a></li><li><a href="../news/2012.html">2012</a></li><li><a href="../news/2011.html">2011</a></li><li><a href="../news/2010.html">2010</a></li><li><a href="../news/2009.html">2009</a></li><li><a href="../news/2008.html">2008</a></li></ul></div></nav></div></div><div id="mainRight"><div id="content"><h2>2013 News and Status</h2><h3 id="2013_News_&amp;_Status">2013 News &amp; Status</h3><div class="text">
 <div class="subsection"><h4 id="20131015.1">15 October - TC-Native-1.1.29 released</h4><div class="text">
 <p>The Apache Tomcat team is proud to announce the immediate availability
 of Tomcat Native 1.1.29. This is a bug fixing release.
diff -Nru tomcat-native-1.1.31/jni/docs/news/2014.html tomcat-native-1.1.32/jni/docs/news/2014.html
--- tomcat-native-1.1.31/jni/docs/news/2014.html        2014-07-02 22:45:17.000000000 +0200
+++ tomcat-native-1.1.32/jni/docs/news/2014.html        2014-10-20 15:38:49.000000000 +0200
@@ -1,11 +1,17 @@
 <!DOCTYPE html SYSTEM "about:legacy-compat">
-<html lang="en"><head><META http-equiv="Content-Type" content="text/html; charset=UTF-8"><link href="../images/docs-stylesheet.css" rel="stylesheet" type="text/css"><link href="../images/style.css" rel="stylesheet" type="text/css"><title>The Apache Tomcat Native - News - 2014 News and Status</title><meta name="author" content="Apache Tomcat Native Project"></head><body><div id="wrapper"><header><div id="header"><div><div><div class="logo noPrint"><a href="http://tomcat.apache.org/";><img alt="Tomcat Home" src="../images/tomcat.png"></a></div><div style="height: 1px;"></div><div class="asfLogo noPrint"><a href="http://www.apache.org/"; target="_blank"><img src="../images/asf-feather.png" alt="The Apache Software Foundation" style="width: 266px; height: 83px;"></a></div><h1>The Apache Tomcat Native - News</h1><div style="height: 1px;"></div><div style="clear: left;"></div></div></div></div></header><div id="middle"><div><div id="mainLeft" class="noprint"><div><nav><div><h2><strong>Links</strong></h2><ul><li><a href="../index.html">Docs Home</a></li></ul></div><div><h2><strong>Miscellaneous Documentation</strong></h2><ul><li><a href="../miscellaneous/changelog.html">Changelog</a></li></ul></div><div><h2><strong>News</strong></h2><ul><li><a href="../news/2014.html">2014</a></li><li><a href="../news/2013.html">2013</a></li><li><a href="../news/2012.html">2012</a></li><li><a href="../news/2011.html">2011</a></li><li><a href="../news/2010.html">2010</a></li><li><a href="../news/2009.html">2009</a></li><li><a href="../news/2008.html">2008</a></li></ul></div></nav></div></div><div id="mainRight"><div id="content"><h2>2014 News and Status</h2><h3 id="2014_News_&amp;_Status">2014 News &amp; Status</h3><div class="text">
+<html lang="en"><head><META http-equiv="Content-Type" content="text/html; charset=UTF-8"><link href="../images/docs-stylesheet.css" rel="stylesheet" type="text/css"><link href="../images/style.css" rel="stylesheet" type="text/css"><title>The Apache Tomcat Native - News - 2014 News and Status</title></head><body><div id="wrapper"><header><div id="header"><div><div><div class="logo noPrint"><a href="http://tomcat.apache.org/";><img alt="Tomcat Home" src="../images/tomcat.png"></a></div><div style="height: 1px;"></div><div class="asfLogo noPrint"><a href="http://www.apache.org/"; target="_blank"><img src="../images/asf-feather.png" alt="The Apache Software Foundation" style="width: 266px; height: 83px;"></a></div><h1>The Apache Tomcat Native - News</h1><div style="height: 1px;"></div><div style="clear: left;"></div></div></div></div></header><div id="middle"><div><div id="mainLeft" class="noprint"><div><nav><div><h2><strong>Links</strong></h2><ul><li><a href="../index.html">Docs Home</a></li></ul></div><div><h2><strong>Miscellaneous Documentation</strong></h2><ul><li><a href="../miscellaneous/changelog.html">Changelog</a></li></ul></div><div><h2><strong>News</strong></h2><ul><li><a href="../news/2014.html">2014</a></li><li><a href="../news/2013.html">2013</a></li><li><a href="../news/2012.html">2012</a></li><li><a href="../news/2011.html">2011</a></li><li><a href="../news/2010.html">2010</a></li><li><a href="../news/2009.html">2009</a></li><li><a href="../news/2008.html">2008</a></li></ul></div></nav></div></div><div id="mainRight"><div id="content"><h2>2014 News and Status</h2><h3 id="2014_News_&amp;_Status">2014 News &amp; Status</h3><div class="text">
+ <div class="subsection"><h4 id="20140707.1">7 July 2014 - TC-Native-1.1.31 released</h4><div class="text">
+  <p>The Apache Tomcat team is proud to announce the immediate availability
+  of Tomcat Native 1.1.31. This is a bug fixing release and includes Windows
+  binaries built with OpenSSL 1.0.1h.
+  </p>
+ </div></div>
  <div class="subsection"><h4 id="20140415.1">15 April - TC-Native-1.1.30 released</h4><div class="text">
   <p>The Apache Tomcat team is proud to announce the immediate availability
   of Tomcat Native 1.1.30. This is a bug fixing release with added support for
   EC ciphers if supported by OpenSSL.
   </p>
- </div></div>
+ </div></div>
 </div></div></div></div></div><footer><div id="footer">
     Copyright &copy; 2008-2014, The Apache Software Foundation
   </div></footer></div></body></html>
\ No newline at end of file
diff -Nru tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/Buffer.java tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/Buffer.java
--- tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/Buffer.java     2014-01-24 21:40:49.000000000 +0100
+++ tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/Buffer.java     2014-10-12 12:21:51.000000000 +0200
@@ -58,7 +58,7 @@

     /**
      * Allocate a new ByteBuffer from already allocated memory.
-     * <br />Allocated memory must be provided from call to the
+     * <br>Allocated memory must be provided from call to the
      * Stdlib.alloc or Stdlib.calloc methods.
      * @param mem The memory to use
      * @param size The amount of memory to use
@@ -68,7 +68,7 @@

     /**
      * Deallocates or frees a memory block used by ByteBuffer
-     * <br /><b>Warning :</b> Call this method only on ByteBuffers
+     * <br><b>Warning :</b> Call this method only on ByteBuffers
      * that were created by calling Buffer.alloc or Buffer.calloc.
      * @param buf Previously allocated ByteBuffer to be freed.
      */
diff -Nru tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/File.java tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/File.java
--- tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/File.java       2014-01-24 21:40:49.000000000 +0100
+++ tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/File.java       2014-10-13 17:06:59.000000000 +0200
@@ -58,7 +58,7 @@
      */
     public static final int APR_FOPEN_SENDFILE_ENABLED = 0x01000;
     /** Platform dependent flag to enable large file support;
-     * <br /><b>Warning :</b> The APR_LARGEFILE flag only has effect on some platforms
+     * <br><b>Warning :</b> The APR_LARGEFILE flag only has effect on some platforms
      * where sizeof(apr_off_t) == 4.  Where implemented, it allows opening
      * and writing to a file which exceeds the size which can be
      * represented by apr_off_t (2 gigabytes).  When a file's size does
@@ -107,7 +107,7 @@

     /* apr_filetype_e values for the filetype member of the
      * apr_file_info_t structure
-     * <br /><b>Warning :</b>: Not all of the filetypes below can be determined.
+     * <br><b>Warning :</b>: Not all of the filetypes below can be determined.
      * For example, a given platform might not correctly report
      * a socket descriptor as APR_SOCK if that type isn't
      * well-identified on that platform.  In such cases where
@@ -173,7 +173,7 @@
     public static final int APR_FINFO_GPROT  = 0x00200000; /** Group protection bits */
     public static final int APR_FINFO_WPROT  = 0x00400000; /** World protection bits */
     public static final int APR_FINFO_ICASE  = 0x01000000; /** if dev is case insensitive */
-    public static final int APR_FINFO_NAME   = 0x02000000; /** ->name in proper case */
+    public static final int APR_FINFO_NAME   = 0x02000000; /** -&gt;name in proper case */

     public static final int APR_FINFO_MIN    = 0x00008170; /** type, mtime, ctime, atime, size */
     public static final int APR_FINFO_IDENT  = 0x00003000; /** dev and inode */
@@ -263,7 +263,7 @@

     /**
      * Rename the specified file.
-     * <br /><b>Warning :</b> If a file exists at the new location, then it will be
+     * <br><b>Warning :</b> If a file exists at the new location, then it will be
      * overwritten.  Moving files or directories across devices may not be
      * possible.
      * @param fromPath The full path to the original file (using / on all systems)
@@ -275,7 +275,7 @@
     /**
      * Copy the specified file to another file.
      * The new file does not need to exist, it will be created if required.
-     * <br /><b>Warning :</b> If the new file already exists, its contents will be overwritten.
+     * <br><b>Warning :</b> If the new file already exists, its contents will be overwritten.
      * @param fromPath The full path to the original file (using / on all systems)
      * @param toPath The full path to the new file (using / on all systems)
      * @param perms Access permissions for the new file if it is created.
@@ -562,10 +562,10 @@

     /**
      * Set the specified file's permission bits.
-     * <br /><b>Warning :</b> Some platforms may not be able to apply all of the
+     * <br><b>Warning :</b> Some platforms may not be able to apply all of the
      * available permission bits; APR_INCOMPLETE will be returned if some
      * permissions are specified which could not be set.
-     * <br /><b>Warning :</b> Platforms which do not implement this feature will return
+     * <br><b>Warning :</b> Platforms which do not implement this feature will return
      * APR_ENOTIMPL.
      * @param fname The file (name) to apply the permissions to.
      * @param perms The permission bits to apply to the file.
@@ -579,7 +579,7 @@
      *      of the file permissions, because the operations to provide these
      *      attributes are platform specific and may involve more than simply
      *      setting permission bits.
-     * <br /><b>Warning :</b> Platforms which do not implement this feature will return
+     * <br><b>Warning :</b> Platforms which do not implement this feature will return
      *      APR_ENOTIMPL.
      * @param fname The full path to the file (using / on all systems)
      * @param attributes Or'd combination of
@@ -595,7 +595,7 @@

     /**
      * Set the mtime of the specified file.
-     * <br /><b>Warning :</b> Platforms which do not implement this feature will return
+     * <br><b>Warning :</b> Platforms which do not implement this feature will return
      *      APR_ENOTIMPL.
      * @param fname The full path to the file (using / on all systems)
      * @param mtime The mtime to apply to the file in microseconds
@@ -654,8 +654,8 @@
     /**
      * Set the timeout value for a pipe or manipulate the blocking state.
      * @param thepipe The pipe we are setting a timeout on.
-     * @param timeout The timeout value in microseconds.  Values < 0 mean wait
-     *        forever, 0 means do not wait at all.
+     * @param timeout The timeout value in microseconds.  Values &lt; 0 mean
+     *        wait forever, 0 means do not wait at all.
      */
     public static native int pipeTimeoutSet(long thepipe, long timeout);

diff -Nru tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/Global.java tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/Global.java
--- tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/Global.java     2014-01-24 21:40:49.000000000 +0100
+++ tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/Global.java     2014-10-12 12:21:51.000000000 +0200
@@ -29,7 +29,7 @@
      * this API if only cross-process or cross-thread mutual exclusion is
      * required. See apr_proc_mutex.h and apr_thread_mutex.h for more
      * specialized lock routines.
-     * <br /><b>Warning :</b> Check APR_HAS_foo_SERIALIZE defines to see if the platform supports
+     * <br><b>Warning :</b> Check APR_HAS_foo_SERIALIZE defines to see if the platform supports
      *          APR_LOCK_foo.  Only APR_LOCK_DEFAULT is portable.
      * @param fname A file name to use if the lock mechanism requires one.  This
      *        argument should always be provided.  The lock code itself will
diff -Nru tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/Lock.java tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/Lock.java
--- tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/Lock.java       2014-01-24 21:40:49.000000000 +0100
+++ tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/Lock.java       2014-10-12 12:21:51.000000000 +0200
@@ -25,7 +25,7 @@

     /**
      * Enumerated potential types for APR process locking methods
-     * <br /><b>Warning :</b> Check APR_HAS_foo_SERIALIZE defines to see if the platform supports
+     * <br><b>Warning :</b> Check APR_HAS_foo_SERIALIZE defines to see if the platform supports
      *          APR_LOCK_foo.  Only APR_LOCK_DEFAULT is portable.
      */

@@ -38,7 +38,7 @@

     /**
      * Create and initialize a mutex that can be used to synchronize processes.
-     * <br /><b>Warning :</b> Check APR_HAS_foo_SERIALIZE defines to see if the platform supports
+     * <br><b>Warning :</b> Check APR_HAS_foo_SERIALIZE defines to see if the platform supports
      *          APR_LOCK_foo.  Only APR_LOCK_DEFAULT is portable.
      * @param fname A file name to use if the lock mechanism requires one.  This
      *        argument should always be provided.  The lock code itself will
diff -Nru tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/Multicast.java tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/Multicast.java
--- tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/Multicast.java  2014-01-24 21:40:49.000000000 +0100
+++ tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/Multicast.java  2014-10-12 12:21:51.000000000 +0200
@@ -52,7 +52,7 @@
      * Set the Multicast Time to Live (ttl) for a multicast transmission.
      * @param sock The socket to set the multicast ttl
      * @param ttl Time to live to Assign. 0-255, default=1
-     * <br /><b>Remark :</b> If the TTL is 0, packets will only be seen
+     * <br><b>Remark :</b> If the TTL is 0, packets will only be seen
      * by sockets on the local machine,
      * and only when multicast loopback is enabled.
      */
diff -Nru tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/Poll.java tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/Poll.java
--- tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/Poll.java       2014-01-24 21:40:49.000000000 +0100
+++ tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/Poll.java       2014-10-13 17:06:59.000000000 +0200
@@ -109,8 +109,8 @@
      *        The descriptor array must be two times the size of pollset.
      *        and are populated as follows:
      * <PRE>
-     * descriptors[2n + 0] -> returned events
-     * descriptors[2n + 1] -> socket
+     * descriptors[2n + 0] -&gt; returned events
+     * descriptors[2n + 1] -&gt; socket
      * </PRE>
      * @param remove Remove signaled descriptors from pollset
      * @return Number of signaled descriptors (output parameter)
@@ -126,7 +126,7 @@
      *        The descriptor array must be the size of pollset.
      *        and are populated as follows:
      * <PRE>
-     * descriptors[n] -> socket
+     * descriptors[n] -&gt; socket
      * </PRE>
      * @param remove Remove signaled descriptors from pollset
      * @return Number of signaled descriptors (output parameter)
@@ -156,8 +156,8 @@
      *        The descriptor array must be two times the size of pollset.
      *        and are populated as follows:
      * <PRE>
-     * descriptors[2n + 0] -> returned events
-     * descriptors[2n + 1] -> socket
+     * descriptors[2n + 0] -&gt; returned events
+     * descriptors[2n + 1] -&gt; socket
      * </PRE>
      * @return Number of descriptors (output parameter) in the Poll
      *         or negative APR error code.
@@ -176,7 +176,7 @@
      * Check if interrupt() is allowed.
      *
      * @param pollset
-     * @return  <code>true</true> if {@link #interrupt(long)} is allowed, else
+     * @return  <code>true</code> if {@link #interrupt(long)} is allowed, else
      *          <code>false</code>
      */
     public static native boolean wakeable(long pollset);
diff -Nru tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/Pool.java tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/Pool.java
--- tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/Pool.java       2014-01-24 21:40:49.000000000 +0100
+++ tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/Pool.java       2014-10-12 12:21:51.000000000 +0200
@@ -137,7 +137,7 @@
      * @param data The user data associated with the pool.
      * @param key The key to use for association
      * @param pool The current pool
-     * <br /><b>Warning :</b>
+     * <br><b>Warning :</b>
      * The data to be attached to the pool should have a life span
      * at least as long as the pool it is being attached to.
      * Object attached to the pool will be globally referenced
diff -Nru tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/Procattr.java tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/Procattr.java
--- tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/Procattr.java   2014-01-24 21:40:49.000000000 +0100
+++ tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/Procattr.java   2014-10-12 12:21:51.000000000 +0200
@@ -42,7 +42,7 @@
     public static native int ioSet(long attr, int in, int out, int err);
     /**
      * Set the child_in and/or parent_in values to existing apr_file_t values.
-     * <br />
+     * <br>
      * This is NOT a required initializer function. This is
      * useful if you have already opened a pipe (or multiple files)
      * that you wish to use, perhaps persistently across multiple
@@ -57,7 +57,7 @@

     /**
      * Set the child_out and parent_out values to existing apr_file_t values.
-     * <br />
+     * <br>
      * This is NOT a required initializer function. This is
      * useful if you have already opened a pipe (or multiple files)
      * that you wish to use, perhaps persistently across multiple
@@ -70,7 +70,7 @@

     /**
      * Set the child_err and parent_err values to existing apr_file_t values.
-     * <br />
+     * <br>
      * This is NOT a required initializer function. This is
      * useful if you have already opened a pipe (or multiple files)
      * that you wish to use, perhaps persistently across multiple
@@ -117,7 +117,7 @@
      * @param attr The procattr describing the child process to be created.
      * @param chk Flag to indicate whether or not extra work should be done
      *            to try to report failures to the caller.
-     * <br />
+     * <br>
      * This flag only affects apr_proc_create() on platforms where
      * fork() is used.  This leads to extra overhead in the calling
      * process, but that may help the application handle such
@@ -140,7 +140,7 @@
      * @param attr The procattr describing the child process to be created.
      * @param pool The the pool to use.
      * @param o The Object to call in the child process.
-     * <br />
+     * <br>
      * At the present time, it will only be called from apr_proc_create()
      * on platforms where fork() is used.  It will never be called on other
      * platforms, on those platforms apr_proc_create() will return the error
diff -Nru tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/Shm.java tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/Shm.java
--- tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/Shm.java        2014-01-24 21:40:49.000000000 +0100
+++ tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/Shm.java        2014-10-12 12:21:51.000000000 +0200
@@ -27,15 +27,15 @@

     /**
      * Create and make accessible a shared memory segment.
-     * <br />
-     * A note about Anonymous vs. Named shared memory segments:<br />
+     * <br>
+     * A note about Anonymous vs. Named shared memory segments:<br>
      *         Not all platforms support anonymous shared memory segments, but in
      *         some cases it is preferred over other types of shared memory
      *         implementations. Passing a NULL 'file' parameter to this function
      *         will cause the subsystem to use anonymous shared memory segments.
      *         If such a system is not available, APR_ENOTIMPL is returned.
-     * <br />
-     * A note about allocation sizes:<br />
+     * <br>
+     * A note about allocation sizes:<br>
      *         On some platforms it is necessary to store some metainformation
      *         about the segment within the actual segment. In order to supply
      *         the caller with the requested size it may be necessary for the
@@ -55,7 +55,7 @@

     /**
      * Remove shared memory segment associated with a filename.
-     * <br />
+     * <br>
      * This function is only supported on platforms which support
      * name-based shared memory segments, and will return APR_ENOTIMPL on
      * platforms without such support.
diff -Nru tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/socket/AprSocketContext.java tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/socket/AprSocketContext.java
--- tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/socket/AprSocketContext.java    2013-02-18 10:36:08.000000000 +0100
+++ tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/socket/AprSocketContext.java    2014-10-17 17:19:35.000000000 +0200
@@ -133,7 +133,7 @@
     /**
      * SSL context.
      */
-    private long sslCtx = 0;
+    private volatile long sslCtx = 0;

     TlsCertVerifier tlsCertVerifier;

@@ -181,7 +181,7 @@

     private boolean useSendfile;

-    private int sslProtocol = SSL.SSL_PROTOCOL_TLSV1 | SSL.SSL_PROTOCOL_SSLV3;
+    private int sslProtocol = SSL.SSL_PROTOCOL_TLSV1 | SSL.SSL_PROTOCOL_TLSV1_1 | SSL.SSL_PROTOCOL_TLSV1_2;

     /**
      * Max time spent in a callback ( will be longer for blocking )
@@ -302,6 +302,10 @@
             sslProtocol = SSL.SSL_PROTOCOL_SSLV3;
         } else if ("TLSv1".equalsIgnoreCase(protocol)) {
             sslProtocol = SSL.SSL_PROTOCOL_TLSV1;
+        } else if ("TLSv1.1".equalsIgnoreCase(protocol)) {
+            sslProtocol = SSL.SSL_PROTOCOL_TLSV1_1;
+        } else if ("TLSv1.2".equalsIgnoreCase(protocol)) {
+            sslProtocol = SSL.SSL_PROTOCOL_TLSV1_2;
         } else if ("all".equalsIgnoreCase(protocol)) {
             sslProtocol = SSL.SSL_PROTOCOL_ALL;
         }
@@ -494,7 +498,7 @@
      * closed, but this seems simpler and safer.
      */
     @Override
-    protected void finalize() {
+    protected void finalize() throws Throwable {
         if (rootPool != 0) {
             log.warning(this + " GC without stop()");
             try {
@@ -504,6 +508,7 @@
                 e.printStackTrace();
             }
         }
+        super.finalize();
     }


@@ -608,70 +613,70 @@
     long getSslCtx() throws Exception {
         if (sslCtx == 0) {
             synchronized (AprSocketContext.class) {
+                if (sslCtx == 0) {
+                    boolean serverMode = acceptor != null;
+                    sslCtx = SSLContext.make(getRootPool(),
+                            sslProtocol,
+                            serverMode ? SSL.SSL_MODE_SERVER : SSL.SSL_MODE_CLIENT);

-            boolean serverMode = acceptor != null;
-            sslCtx = SSLContext.make(getRootPool(),
-                    sslProtocol,
-                    serverMode ? SSL.SSL_MODE_SERVER : SSL.SSL_MODE_CLIENT);

+                    // SSL.SSL_OP_NO_SSLv3
+                    int opts = SSL.SSL_OP_NO_SSLv2 |
+                        SSL.SSL_OP_SINGLE_DH_USE;

-            // SSL.SSL_OP_NO_SSLv3
-            int opts = SSL.SSL_OP_NO_SSLv2 |
-                SSL.SSL_OP_SINGLE_DH_USE;
-
-            if (!USE_TICKETS || serverMode && ticketKey == null) {
-                opts |= SSL.SSL_OP_NO_TICKET;
-            }
-
-            SSLContext.setOptions(sslCtx, opts);
-            // Set revocation
-            //        SSLContext.setCARevocation(sslContext, SSLCARevocationFile, SSLCARevocationPath);
-
-            // Client certificate verification - maybe make it option
-            try {
-                SSLContext.setCipherSuite(sslCtx, SSLCipherSuite);
-
-
-                if (serverMode) {
-                    if (ticketKey != null) {
-                        //SSLExt.setTicketKeys(sslCtx, ticketKey, ticketKey.length);
-                    }
-                    if (certFile != null) {
-                        boolean rc = SSLContext.setCertificate(sslCtx,
-                                certFile,
-                                keyFile, null, SSL.SSL_AIDX_DSA);
-                        if (!rc) {
-                            throw new IOException("Can't set keys");
-                        }
-                    }
-                    SSLContext.setVerify(sslCtx, SSL.SSL_CVERIFY_NONE, 10);
-
-                    if (spdyNPN != null) {
-                        SSLExt.setNPN(sslCtx, spdyNPN, spdyNPN.length);
-                    }
-                } else {
-                    if (tlsCertVerifier != null) {
-                        // NONE ?
-                        SSLContext.setVerify(sslCtx,
-                                SSL.SSL_CVERIFY_NONE, 10);
-                    } else {
-                        SSLContext.setCACertificate(sslCtx,
-                                "/etc/ssl/certs/ca-certificates.crt",
-                                "/etc/ssl/certs");
-                        SSLContext.setVerify(sslCtx,
-                                SSL.SSL_CVERIFY_REQUIRE, 10);
+                    if (!USE_TICKETS || serverMode && ticketKey == null) {
+                        opts |= SSL.SSL_OP_NO_TICKET;
                     }

-                    if (spdyNPN != null) {
-                        SSLExt.setNPN(sslCtx, spdyNPN, spdyNPN.length);
+                    SSLContext.setOptions(sslCtx, opts);
+                    // Set revocation
+                    //        SSLContext.setCARevocation(sslContext, SSLCARevocationFile, SSLCARevocationPath);
+
+                    // Client certificate verification - maybe make it option
+                    try {
+                        SSLContext.setCipherSuite(sslCtx, SSLCipherSuite);
+
+
+                        if (serverMode) {
+                            if (ticketKey != null) {
+                                //SSLExt.setTicketKeys(sslCtx, ticketKey, ticketKey.length);
+                            }
+                            if (certFile != null) {
+                                boolean rc = SSLContext.setCertificate(sslCtx,
+                                        certFile,
+                                        keyFile, null, SSL.SSL_AIDX_DSA);
+                                if (!rc) {
+                                    throw new IOException("Can't set keys");
+                                }
+                            }
+                            SSLContext.setVerify(sslCtx, SSL.SSL_CVERIFY_NONE, 10);
+
+                            if (spdyNPN != null) {
+                                SSLExt.setNPN(sslCtx, spdyNPN, spdyNPN.length);
+                            }
+                        } else {
+                            if (tlsCertVerifier != null) {
+                                // NONE ?
+                                SSLContext.setVerify(sslCtx,
+                                        SSL.SSL_CVERIFY_NONE, 10);
+                            } else {
+                                SSLContext.setCACertificate(sslCtx,
+                                        "/etc/ssl/certs/ca-certificates.crt",
+                                        "/etc/ssl/certs");
+                                SSLContext.setVerify(sslCtx,
+                                        SSL.SSL_CVERIFY_REQUIRE, 10);
+                            }
+
+                            if (spdyNPN != null) {
+                                SSLExt.setNPN(sslCtx, spdyNPN, spdyNPN.length);
+                            }
+                        }
+                    } catch (IOException e) {
+                        throw e;
+                    } catch (Exception e) {
+                        throw new IOException(e);
                     }
                 }
-            } catch (IOException e) {
-                throw e;
-            } catch (Exception e) {
-                throw new IOException(e);
-            }
-
             // TODO: try release buffers
             }
         }
diff -Nru tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/Socket.java tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/Socket.java
--- tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/Socket.java     2014-01-24 21:40:49.000000000 +0100
+++ tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/Socket.java     2014-10-13 17:06:59.000000000 +0200
@@ -117,7 +117,7 @@

     /**
      * Shutdown either reading, writing, or both sides of a socket.
-     * <br />
+     * <br>
      * This does not actually close the socket descriptor, it just
      *      controls which calls are still valid on the socket.
      * @param thesocket The socket to close
@@ -480,10 +480,10 @@
      * @param sock The socket to set up.
      * @param t Value for the timeout in microseconds.
      * <PRE>
-     * t > 0  -- read and write calls return APR_TIMEUP if specified time
+     * t &gt; 0  -- read and write calls return APR_TIMEUP if specified time
      *           elapses with no data read or written
      * t == 0 -- read and write calls never block
-     * t < 0  -- read and write calls block
+     * t &lt; 0  -- read and write calls block
      * </PRE>
      */
     public static native int timeoutSet(long sock, long t);
@@ -499,7 +499,7 @@
     /**
      * Send a file from an open file descriptor to a socket, along with
      * optional headers and trailers.
-     * <br />
+     * <br>
      * This functions acts like a blocking write by default.  To change
      *         this behavior, use apr_socket_timeout_set() or the
      *         APR_SO_NONBLOCK socket option.
diff -Nru tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/SSLContext.java tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/SSLContext.java
--- tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/SSLContext.java 2014-01-24 21:40:49.000000000 +0100
+++ tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/SSLContext.java 2014-10-17 17:19:35.000000000 +0200
@@ -27,13 +27,15 @@
     /**
      * Initialize new SSL context
      * @param pool The pool to use.
-     * @param protocol The SSL protocol to use. It can be one of:
+     * @param protocol The SSL protocol to use. It can be any combination of
+     * the following:
      * <PRE>
-     * SSL_PROTOCOL_SSLV2
-     * SSL_PROTOCOL_SSLV3
-     * SSL_PROTOCOL_SSLV2 | SSL_PROTOCOL_SSLV3
-     * SSL_PROTOCOL_TLSV1
-     * SSL_PROTOCOL_ALL
+     * {@link SSL#SSL_PROTOCOL_SSLV2}
+     * {@link SSL#SSL_PROTOCOL_SSLV3}
+     * {@link SSL#SSL_PROTOCOL_TLSV1}
+     * {@link SSL#SSL_PROTOCOL_TLSV1_1}
+     * {@link SSL#SSL_PROTOCOL_TLSV1_2}
+     * {@link SSL#SSL_PROTOCOL_ALL} ( == all TLS versions, no SSL)
      * </PRE>
      * @param mode SSL mode to use
      * <PRE>
@@ -61,7 +63,7 @@

     /**
      * Associate BIOCallback for input or output data capture.
-     * <br />
+     * <br>
      * First word in the output string will contain error
      * level in the form:
      * <PRE>
@@ -98,11 +100,11 @@
      * Sets the "quiet shutdown" flag for <b>ctx</b> to be
      * <b>mode</b>. SSL objects created from <b>ctx</b> inherit the
      * <b>mode</b> valid at the time and may be 0 or 1.
-     * <br />
+     * <br>
      * Normally when a SSL connection is finished, the parties must send out
-     * "close notify" alert messages using L<SSL_shutdown(3)|SSL_shutdown(3)>
+     * "close notify" alert messages using L&lt;SSL_shutdown(3)|SSL_shutdown(3)&gt;
      * for a clean shutdown.
-     * <br />
+     * <br>
      * When setting the "quiet shutdown" flag to 1, <b>SSL.shutdown</b>
      * will set the internal flags to SSL_SENT_SHUTDOWN|SSL_RECEIVED_SHUTDOWN.
      * (<b>SSL_shutdown</b> then behaves like called with
@@ -117,7 +119,7 @@

     /**
      * Cipher Suite available for negotiation in SSL handshake.
-     * <br />
+     * <br>
      * This complex directive uses a colon-separated cipher-spec string consisting
      * of OpenSSL cipher specifications to configure the Cipher Suite the client
      * is permitted to negotiate in the SSL handshake phase. Notice that this
@@ -135,13 +137,13 @@
     /**
      * Set File of concatenated PEM-encoded CA CRLs or
      * directory of PEM-encoded CA Certificates for Client Auth
-     * <br />
+     * <br>
      * This directive sets the all-in-one file where you can assemble the
      * Certificate Revocation Lists (CRL) of Certification Authorities (CA)
      * whose clients you deal with. These are used for Client Authentication.
      * Such a file is simply the concatenation of the various PEM-encoded CRL
      * files, in order of preference.
-     * <br />
+     * <br>
      * The files in this directory have to be PEM-encoded and are accessed through
      * hash filenames. So usually you can't just place the Certificate files there:
      * you also have to create symbolic links named hash-value.N. And you should
@@ -157,14 +159,14 @@

     /**
      * Set File of PEM-encoded Server CA Certificates
-     * <br />
+     * <br>
      * This directive sets the optional all-in-one file where you can assemble the
      * certificates of Certification Authorities (CA) which form the certificate
      * chain of the server certificate. This starts with the issuing CA certificate
      * of of the server certificate and can range up to the root CA certificate.
      * Such a file is simply the concatenation of the various PEM-encoded CA
      * Certificate files, usually in certificate chain order.
-     * <br />
+     * <br>
      * But be careful: Providing the certificate chain works only if you are using
      * a single (either RSA or DSA) based server certificate. If you are using a
      * coupled RSA+DSA certificate pair, this will work only if actually both
@@ -180,7 +182,7 @@

     /**
      * Set Certificate
-     * <br />
+     * <br>
      * Point setCertificateFile at a PEM encoded certificate.  If
      * the certificate is encrypted, then you will be prompted for a
      * pass phrase.  Note that a kill -HUP will prompt again. A test
@@ -188,7 +190,7 @@
      * built time. Keep in mind that if you've both a RSA and a DSA
      * certificate you can configure both in parallel (to also allow
      * the use of DSA ciphers, etc.)
-     * <br />
+     * <br>
      * If the key is not combined with the certificate, use key param
      * to point at the key file.  Keep in mind that if
      * you've both a RSA and a DSA private key you can configure
@@ -208,14 +210,14 @@
     /**
      * Set File and Directory of concatenated PEM-encoded CA Certificates
      * for Client Auth
-     * <br />
+     * <br>
      * This directive sets the all-in-one file where you can assemble the
      * Certificates of Certification Authorities (CA) whose clients you deal with.
      * These are used for Client Authentication. Such a file is simply the
      * concatenation of the various PEM-encoded Certificate files, in order of
      * preference. This can be used alternatively and/or additionally to
      * path.
-     * <br />
+     * <br>
      * The files in this directory have to be PEM-encoded and are accessed through
      * hash filenames. So usually you can't just place the Certificate files there:
      * you also have to create symbolic links named hash-value.N. And you should
@@ -239,7 +241,7 @@

     /**
      * Set SSL connection shutdown type
-     * <br />
+     * <br>
      * The following levels are available for level:
      * <PRE>
      * SSL_SHUTDOWN_TYPE_STANDARD
@@ -254,7 +256,7 @@
     /**
      * Set Type of Client Certificate verification and Maximum depth of CA Certificates
      * in Client Certificate verification.
-     * <br />
+     * <br>
      * This directive sets the Certificate verification level for the Client
      * Authentication. Notice that this directive can be used both in per-server
      * and per-directory context. In per-server context it applies to the client
@@ -262,7 +264,7 @@
      * is established. In per-directory context it forces a SSL renegotiation with
      * the reconfigured client verification level after the HTTP request was read
      * but before the HTTP response is sent.
-     * <br />
+     * <br>
      * The following levels are available for level:
      * <PRE>
      * SSL_CVERIFY_NONE           - No client Certificate is required at all
@@ -271,7 +273,7 @@
      * SSL_CVERIFY_OPTIONAL_NO_CA - The client may present a valid Certificate
      *                              but it need not to be (successfully) verifiable
      * </PRE>
-     * <br />
+     * <br>
      * The depth actually is the maximum number of intermediate certificate issuers,
      * i.e. the number of CA certificates which are max allowed to be followed while
      * verifying the client certificate. A depth of 0 means that self-signed client
diff -Nru tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/SSL.java tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/SSL.java
--- tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/SSL.java        2014-04-28 16:13:22.000000000 +0200
+++ tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/SSL.java        2014-10-19 23:01:25.000000000 +0200
@@ -70,7 +70,9 @@
     public static final int SSL_PROTOCOL_SSLV2 = (1<<0);
     public static final int SSL_PROTOCOL_SSLV3 = (1<<1);
     public static final int SSL_PROTOCOL_TLSV1 = (1<<2);
-    public static final int SSL_PROTOCOL_ALL   = (SSL_PROTOCOL_SSLV3|SSL_PROTOCOL_TLSV1);
+    public static final int SSL_PROTOCOL_TLSV1_1 = (1<<3);
+    public static final int SSL_PROTOCOL_TLSV1_2 = (1<<4);
+    public static final int SSL_PROTOCOL_ALL   = (SSL_PROTOCOL_TLSV1 | SSL_PROTOCOL_TLSV1_1 | SSL_PROTOCOL_TLSV1_2);

     /*
      * Define the SSL verify levels
@@ -135,11 +137,23 @@
     public static final int SSL_OP_NO_SSLv2                         = 0x01000000;
     public static final int SSL_OP_NO_SSLv3                         = 0x02000000;
     public static final int SSL_OP_NO_TLSv1                         = 0x04000000;
+    public static final int SSL_OP_NO_TLSv1_1                       = 0x08000000;
+    public static final int SSL_OP_NO_TLSv1_2                       = 0x10000000;
+
     public static final int SSL_OP_NO_TICKET                        = 0x00004000;

-    /* The next flag deliberately changes the ciphertest, this is a check
-     * for the PKCS#1 attack */
+    // SSL_OP_PKCS1_CHECK_1 and SSL_OP_PKCS1_CHECK_2 flags are unsupported
+    // in the current version of OpenSSL library. See ssl.h changes in commit
+    // 7409d7ad517650db332ae528915a570e4e0ab88b (30 Apr 2011) of OpenSSL.
+    /**
+     * @deprecated Unsupported in the current version of OpenSSL
+     */
+    @Deprecated
     public static final int SSL_OP_PKCS1_CHECK_1                    = 0x08000000;
+    /**
+     * @deprecated Unsupported in the current version of OpenSSL
+     */
+    @Deprecated
     public static final int SSL_OP_PKCS1_CHECK_2                    = 0x10000000;
     public static final int SSL_OP_NETSCAPE_CA_DN_BUG               = 0x20000000;
     public static final int SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG  = 0x40000000;
@@ -317,7 +331,7 @@

     /**
      * Generate temporary RSA key.
-     * <br />
+     * <br>
      * Index can be one of:
      * <PRE>
      * SSL_TMP_KEY_RSA_512
@@ -333,7 +347,7 @@

     /**
      * Load temporary DSA key from file
-     * <br />
+     * <br>
      * Index can be one of:
      * <PRE>
      * SSL_TMP_KEY_DH_512
diff -Nru tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/SSLSocket.java tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/SSLSocket.java
--- tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/SSLSocket.java  2014-01-24 21:40:49.000000000 +0100
+++ tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/SSLSocket.java  2014-10-12 12:21:51.000000000 +0200
@@ -57,10 +57,10 @@
     /**
      * Set Type of Client Certificate verification and Maximum depth of CA
      * Certificates in Client Certificate verification.
-     * <br />
+     * <br>
      * This is used to change the verification level for a connection prior to
      * starting a re-negotiation.
-     * <br />
+     * <br>
      * The following levels are available for level:
      * <PRE>
      * SSL_CVERIFY_NONE           - No client Certificate is required at all
@@ -71,7 +71,7 @@
      *                              but it need not to be (successfully)
      *                              verifiable
      * </PRE>
-     * <br />
+     * <br>
      * @param sock  The socket to change.
      * @param level Type of Client Certificate verification.
      */
diff -Nru tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/Status.java tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/Status.java
--- tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/Status.java     2014-01-24 21:40:49.000000000 +0100
+++ tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/Status.java     2014-10-12 12:21:51.000000000 +0200
@@ -183,7 +183,7 @@
     private static native boolean is(int err, int idx);
     /**
      * APR_STATUS_IS Status Value Tests
-     * <br /><b>Warning :</b> For any particular error condition, more than one of these tests
+     * <br><b>Warning :</b> For any particular error condition, more than one of these tests
      *      may match. This is because platform-specific error codes may not
      *      always match the semantics of the POSIX codes these tests (and the
      *      corresponding APR error codes) are named after. A notable example
diff -Nru tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/Stdlib.java tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/Stdlib.java
--- tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/Stdlib.java     2014-01-24 21:40:49.000000000 +0100
+++ tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/Stdlib.java     2014-10-13 17:06:59.000000000 +0200
@@ -75,13 +75,13 @@

     /**
      * Get current process pid.
-     * @return current pid or < 1 in case of error.
+     * @return current pid or &lt; 1 in case of error.
      */
     public static native int getpid();

     /**
      * Get current process parent pid.
-     * @return parent pid or < 1 in case of error.
+     * @return parent pid or &lt; 1 in case of error.
      */
     public static native int getppid();

diff -Nru tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/Time.java tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/Time.java
--- tomcat-native-1.1.31/jni/java/org/apache/tomcat/jni/Time.java       2014-01-24 21:40:49.000000000 +0100
+++ tomcat-native-1.1.32/jni/java/org/apache/tomcat/jni/Time.java       2014-10-12 12:21:51.000000000 +0200
@@ -64,7 +64,7 @@

     /**
      * Sleep for the specified number of micro-seconds.
-     * <br /><b>Warning :</b> May sleep for longer than the specified time.
+     * <br><b>Warning :</b> May sleep for longer than the specified time.
      * @param t desired amount of time to sleep.
      */
     public static native void sleep(long t);
diff -Nru tomcat-native-1.1.31/jni/jnirelease.sh tomcat-native-1.1.32/jni/jnirelease.sh
--- tomcat-native-1.1.31/jni/jnirelease.sh      2014-07-02 19:06:31.000000000 +0200
+++ tomcat-native-1.1.32/jni/jnirelease.sh      2014-10-20 14:41:49.000000000 +0200
@@ -23,12 +23,16 @@

 # Default place to look for apr source.  Can be overridden with
 #   --with-apr=[directory]
-apr_src_dir=`pwd`/srclib/apr
+apr_src_dir=`pwd`/native/srclib/apr
 JKJNIEXT=""
 JKJNIVER=""
 SVNBASE=https://svn.apache.org/repos/asf/tomcat/native
 TCTRUNK_SVNBASE=https://svn.apache.org/repos/asf/tomcat/trunk

+# Set the environment variable that stops OSX storing extended
+# attributes in tar archives etc. with a file starting with ._
+export COPYFILE_DISABLE=1
+
 for o
 do
     case "$o" in
@@ -174,7 +178,7 @@
    fi
    WIN_VERSION=`grep TCN_VERSION ${JKJNIDIST}/jni/native/os/win32/libtcnative.rc | grep define | awk ' { print $3 } '`
    if [ "x\"$JKJNIVER\"" != "x$WIN_VERSION" ]; then
-     echo "Check: ${JKJNIDIST}/jni/native/os/win32/libtcnative.rc says $WIN_VERSION (FILEVERSION, PRODUCTVERSION, TCN_VERSION"
+     echo "Check: ${JKJNIDIST}/jni/native/os/win32/libtcnative.rc says $WIN_VERSION (FILEVERSION, PRODUCTVERSION, TCN_VERSION)"
      exit 1
    fi
 fi
Binary files /tmp/GSIW4L6Ok3/tomcat-native-1.1.31/jni/native/build/._apr_common.m4 and /tmp/LSaFp_P_u4/tomcat-native-1.1.32/jni/native/build/._apr_common.m4 differ
diff -Nru tomcat-native-1.1.31/jni/native/build/apr_common.m4 tomcat-native-1.1.32/jni/native/build/apr_common.m4
--- tomcat-native-1.1.31/jni/native/build/apr_common.m4 2014-07-02 22:45:19.000000000 +0200
+++ tomcat-native-1.1.32/jni/native/build/apr_common.m4 2014-10-20 15:38:55.000000000 +0200
@@ -468,9 +468,14 @@
 AC_CACHE_VAL(AC_CV_NAME,
 [AC_TRY_RUN([#include <stdio.h>
 $1
+#ifdef WIN32
+#define binmode "b"
+#else
+#define binmode
+#endif
 main()
 {
-  FILE *f=fopen("conftestval", "w");
+  FILE *f=fopen("conftestval", "w" binmode);
   if (!f) exit(1);
   fprintf(f, "%d\n", sizeof($2));
   exit(0);
Binary files /tmp/GSIW4L6Ok3/tomcat-native-1.1.31/jni/native/build/._config.guess and /tmp/LSaFp_P_u4/tomcat-native-1.1.32/jni/native/build/._config.guess differ
diff -Nru tomcat-native-1.1.31/jni/native/build/config.guess tomcat-native-1.1.32/jni/native/build/config.guess
--- tomcat-native-1.1.31/jni/native/build/config.guess  2014-07-02 22:45:19.000000000 +0200
+++ tomcat-native-1.1.32/jni/native/build/config.guess  2014-10-20 15:38:55.000000000 +0200
@@ -1,8 +1,8 @@
 #! /bin/sh
 # Attempt to guess a canonical system name.
-#   Copyright 1992-2013 Free Software Foundation, Inc.
+#   Copyright 1992-2014 Free Software Foundation, Inc.

-timestamp='2013-04-24'
+timestamp='2014-02-12'

 # This file is free software; you can redistribute it and/or modify it
 # under the terms of the GNU General Public License as published by
@@ -50,7 +50,7 @@
 GNU config.guess ($timestamp)

 Originally written by Per Bothner.
-Copyright 1992-2013 Free Software Foundation, Inc.
+Copyright 1992-2014 Free Software Foundation, Inc.

 This is free software; see the source for copying conditions.  There is NO
 warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE."
@@ -132,6 +132,27 @@
 UNAME_SYSTEM=`(uname -s) 2>/dev/null`  || UNAME_SYSTEM=unknown
 UNAME_VERSION=`(uname -v) 2>/dev/null` || UNAME_VERSION=unknown

+case "${UNAME_SYSTEM}" in
+Linux|GNU|GNU/*)
+       # If the system lacks a compiler, then just pick glibc.
+       # We could probably try harder.
+       LIBC=gnu
+
+       eval $set_cc_for_build
+       cat <<-EOF > $dummy.c
+       #include <features.h>
+       #if defined(__UCLIBC__)
+       LIBC=uclibc
+       #elif defined(__dietlibc__)
+       LIBC=dietlibc
+       #else
+       LIBC=gnu
+       #endif
+       EOF
+       eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep '^LIBC' | sed 's, ,,g'`
+       ;;
+esac
+
 # Note: order is significant - the case branches are not exclusive.

 case "${UNAME_MACHINE}:${UNAME_SYSTEM}:${UNAME_RELEASE}:${UNAME_VERSION}" in
@@ -853,21 +874,21 @@
        exit ;;
     *:GNU:*:*)
        # the GNU system
-       echo `echo ${UNAME_MACHINE}|sed -e 's,[-/].*$,,'`-unknown-gnu`echo ${UNAME_RELEASE}|sed -e 's,/.*$,,'`
+       echo `echo ${UNAME_MACHINE}|sed -e 's,[-/].*$,,'`-unknown-${LIBC}`echo ${UNAME_RELEASE}|sed -e 's,/.*$,,'`
        exit ;;
     *:GNU/*:*:*)
        # other systems with GNU libc and userland
-       echo ${UNAME_MACHINE}-unknown-`echo ${UNAME_SYSTEM} | sed 's,^[^/]*/,,' | tr '[A-Z]' '[a-z]'``echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'`-gnu
+       echo ${UNAME_MACHINE}-unknown-`echo ${UNAME_SYSTEM} | sed 's,^[^/]*/,,' | tr '[A-Z]' '[a-z]'``echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'`-${LIBC}
        exit ;;
     i*86:Minix:*:*)
        echo ${UNAME_MACHINE}-pc-minix
        exit ;;
     aarch64:Linux:*:*)
-       echo ${UNAME_MACHINE}-unknown-linux-gnu
+       echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
        exit ;;
     aarch64_be:Linux:*:*)
        UNAME_MACHINE=aarch64_be
-       echo ${UNAME_MACHINE}-unknown-linux-gnu
+       echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
        exit ;;
     alpha:Linux:*:*)
        case `sed -n '/^cpu model/s/^.*: \(.*\)/\1/p' < /proc/cpuinfo` in
@@ -880,67 +901,54 @@
          EV68*) UNAME_MACHINE=alphaev68 ;;
        esac
        objdump --private-headers /bin/sh | grep -q ld.so.1
-       if test "$?" = 0 ; then LIBC="libc1" ; else LIBC="" ; fi
-       echo ${UNAME_MACHINE}-unknown-linux-gnu${LIBC}
+       if test "$?" = 0 ; then LIBC="gnulibc1" ; fi
+       echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
        exit ;;
     arc:Linux:*:* | arceb:Linux:*:*)
-       echo ${UNAME_MACHINE}-unknown-linux-gnu
+       echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
        exit ;;
     arm*:Linux:*:*)
        eval $set_cc_for_build
        if echo __ARM_EABI__ | $CC_FOR_BUILD -E - 2>/dev/null \
            | grep -q __ARM_EABI__
        then
-           echo ${UNAME_MACHINE}-unknown-linux-gnu
+           echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
        else
            if echo __ARM_PCS_VFP | $CC_FOR_BUILD -E - 2>/dev/null \
                | grep -q __ARM_PCS_VFP
            then
-               echo ${UNAME_MACHINE}-unknown-linux-gnueabi
+               echo ${UNAME_MACHINE}-unknown-linux-${LIBC}eabi
            else
-               echo ${UNAME_MACHINE}-unknown-linux-gnueabihf
+               echo ${UNAME_MACHINE}-unknown-linux-${LIBC}eabihf
            fi
        fi
        exit ;;
     avr32*:Linux:*:*)
-       echo ${UNAME_MACHINE}-unknown-linux-gnu
+       echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
        exit ;;
     cris:Linux:*:*)
-       echo ${UNAME_MACHINE}-axis-linux-gnu
+       echo ${UNAME_MACHINE}-axis-linux-${LIBC}
        exit ;;
     crisv32:Linux:*:*)
-       echo ${UNAME_MACHINE}-axis-linux-gnu
+       echo ${UNAME_MACHINE}-axis-linux-${LIBC}
        exit ;;
     frv:Linux:*:*)
-       echo ${UNAME_MACHINE}-unknown-linux-gnu
+       echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
        exit ;;
     hexagon:Linux:*:*)
-       echo ${UNAME_MACHINE}-unknown-linux-gnu
+       echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
        exit ;;
     i*86:Linux:*:*)
-       LIBC=gnu
-       eval $set_cc_for_build
-       sed 's/^        //' << EOF >$dummy.c
-       #ifdef __dietlibc__
-       LIBC=dietlibc
-       #endif
-       #else
-       #include <features.h>
-       #ifdef __UCLIBC__
-       LIBC=uclibc
-       #endif
-EOF
-       eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep '^LIBC'`
-       echo "${UNAME_MACHINE}-pc-linux-${LIBC}"
+       echo ${UNAME_MACHINE}-pc-linux-${LIBC}
        exit ;;
     ia64:Linux:*:*)
-       echo ${UNAME_MACHINE}-unknown-linux-gnu
+       echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
        exit ;;
     m32r*:Linux:*:*)
-       echo ${UNAME_MACHINE}-unknown-linux-gnu
+       echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
        exit ;;
     m68*:Linux:*:*)
-       echo ${UNAME_MACHINE}-unknown-linux-gnu
+       echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
        exit ;;
     mips:Linux:*:* | mips64:Linux:*:*)
        eval $set_cc_for_build
@@ -959,59 +967,63 @@
        #endif
 EOF
        eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep '^CPU'`
-       test x"${CPU}" != x && { echo "${CPU}-unknown-linux-gnu"; exit; }
+       test x"${CPU}" != x && { echo "${CPU}-unknown-linux-${LIBC}"; exit; }
        ;;
     or1k:Linux:*:*)
-       echo ${UNAME_MACHINE}-unknown-linux-gnu
+       echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
        exit ;;
     or32:Linux:*:*)
-       echo ${UNAME_MACHINE}-unknown-linux-gnu
+       echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
        exit ;;
     padre:Linux:*:*)
-       echo sparc-unknown-linux-gnu
+       echo sparc-unknown-linux-${LIBC}
        exit ;;
     parisc64:Linux:*:* | hppa64:Linux:*:*)
-       echo hppa64-unknown-linux-gnu
+       echo hppa64-unknown-linux-${LIBC}
        exit ;;
     parisc:Linux:*:* | hppa:Linux:*:*)
        # Look for CPU level
        case `grep '^cpu[^a-z]*:' /proc/cpuinfo 2>/dev/null | cut -d' ' -f2` in
-         PA7*) echo hppa1.1-unknown-linux-gnu ;;
-         PA8*) echo hppa2.0-unknown-linux-gnu ;;
-         *)    echo hppa-unknown-linux-gnu ;;
+         PA7*) echo hppa1.1-unknown-linux-${LIBC} ;;
+         PA8*) echo hppa2.0-unknown-linux-${LIBC} ;;
+         *)    echo hppa-unknown-linux-${LIBC} ;;
        esac
        exit ;;
     ppc64:Linux:*:*)
-       echo powerpc64-unknown-linux-gnu
+       echo powerpc64-unknown-linux-${LIBC}
        exit ;;
     ppc:Linux:*:*)
-       echo powerpc-unknown-linux-gnu
+       echo powerpc-unknown-linux-${LIBC}
+       exit ;;
+    ppc64le:Linux:*:*)
+       echo powerpc64le-unknown-linux-${LIBC}
+       exit ;;
+    ppcle:Linux:*:*)
+       echo powerpcle-unknown-linux-${LIBC}
        exit ;;
     s390:Linux:*:* | s390x:Linux:*:*)
-       echo ${UNAME_MACHINE}-ibm-linux
+       echo ${UNAME_MACHINE}-ibm-linux-${LIBC}
        exit ;;
     sh64*:Linux:*:*)
-       echo ${UNAME_MACHINE}-unknown-linux-gnu
+       echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
        exit ;;
     sh*:Linux:*:*)
-       echo ${UNAME_MACHINE}-unknown-linux-gnu
+       echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
        exit ;;
     sparc:Linux:*:* | sparc64:Linux:*:*)
-       echo ${UNAME_MACHINE}-unknown-linux-gnu
+       echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
        exit ;;
     tile*:Linux:*:*)
-       echo ${UNAME_MACHINE}-unknown-linux-gnu
+       echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
        exit ;;
     vax:Linux:*:*)
-       echo ${UNAME_MACHINE}-dec-linux-gnu
+       echo ${UNAME_MACHINE}-dec-linux-${LIBC}
        exit ;;
     x86_64:Linux:*:*)
-       LIBC=gnu
-       test -r /lib/libc.so && od -An -S13 /lib/libc.so | grep -q __uClibc_main && LIBC=uclibc
        echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
        exit ;;
     xtensa*:Linux:*:*)
-       echo ${UNAME_MACHINE}-unknown-linux-gnu
+       echo ${UNAME_MACHINE}-unknown-linux-${LIBC}
        exit ;;
     i*86:DYNIX/ptx:4*:*)
        # ptx 4.0 does uname -s correctly, with DYNIX/ptx in there.
@@ -1244,19 +1256,31 @@
        exit ;;
     *:Darwin:*:*)
        UNAME_PROCESSOR=`uname -p` || UNAME_PROCESSOR=unknown
-       case $UNAME_PROCESSOR in
-           i386)
-               eval $set_cc_for_build
-               if [ "$CC_FOR_BUILD" != 'no_compiler_found' ]; then
-                 if (echo '#ifdef __LP64__'; echo IS_64BIT_ARCH; echo '#endif') | \
-                     (CCOPTS= $CC_FOR_BUILD -E - 2>/dev/null) | \
-                     grep IS_64BIT_ARCH >/dev/null
-                 then
-                     UNAME_PROCESSOR="x86_64"
-                 fi
-               fi ;;
-           unknown) UNAME_PROCESSOR=powerpc ;;
-       esac
+       eval $set_cc_for_build
+       if test "$UNAME_PROCESSOR" = unknown ; then
+           UNAME_PROCESSOR=powerpc
+       fi
+       if test `echo "$UNAME_RELEASE" | sed -e 's/\..*//'` -le 10 ; then
+           if [ "$CC_FOR_BUILD" != 'no_compiler_found' ]; then
+               if (echo '#ifdef __LP64__'; echo IS_64BIT_ARCH; echo '#endif') | \
+                   (CCOPTS= $CC_FOR_BUILD -E - 2>/dev/null) | \
+                   grep IS_64BIT_ARCH >/dev/null
+               then
+                   case $UNAME_PROCESSOR in
+                       i386) UNAME_PROCESSOR=x86_64 ;;
+                       powerpc) UNAME_PROCESSOR=powerpc64 ;;
+                   esac
+               fi
+           fi
+       elif test "$UNAME_PROCESSOR" = i386 ; then
+           # Avoid executing cc on OS X 10.9, as it ships with a stub
+           # that puts up a graphical alert prompting to install
+           # developer tools.  Any system running Mac OS X 10.7 or
+           # later (Darwin 11 and later) is required to have a 64-bit
+           # processor. This is not true of the ARM version of Darwin
+           # that Apple uses in portable devices.
+           UNAME_PROCESSOR=x86_64
+       fi
        echo ${UNAME_PROCESSOR}-apple-darwin${UNAME_RELEASE}
        exit ;;
     *:procnto*:*:* | *:QNX:[0123456789]*:*)
@@ -1347,154 +1371,6 @@
        exit ;;
 esac

-eval $set_cc_for_build
-cat >$dummy.c <<EOF
-#ifdef _SEQUENT_
-# include <sys/types.h>
-# include <sys/utsname.h>
-#endif
-main ()
-{
-#if defined (sony)
-#if defined (MIPSEB)
-  /* BFD wants "bsd" instead of "newsos".  Perhaps BFD should be changed,
-     I don't know....  */
-  printf ("mips-sony-bsd\n"); exit (0);
-#else
-#include <sys/param.h>
-  printf ("m68k-sony-newsos%s\n",
-#ifdef NEWSOS4
-       "4"
-#else
-       ""
-#endif
-       ); exit (0);
-#endif
-#endif
-
-#if defined (__arm) && defined (__acorn) && defined (__unix)
-  printf ("arm-acorn-riscix\n"); exit (0);
-#endif
-
-#if defined (hp300) && !defined (hpux)
-  printf ("m68k-hp-bsd\n"); exit (0);
-#endif
-
-#if defined (NeXT)
-#if !defined (__ARCHITECTURE__)
-#define __ARCHITECTURE__ "m68k"
-#endif
-  int version;
-  version=`(hostinfo | sed -n 's/.*NeXT Mach \([0-9]*\).*/\1/p') 2>/dev/null`;
-  if (version < 4)
-    printf ("%s-next-nextstep%d\n", __ARCHITECTURE__, version);
-  else
-    printf ("%s-next-openstep%d\n", __ARCHITECTURE__, version);
-  exit (0);
-#endif
-
-#if defined (MULTIMAX) || defined (n16)
-#if defined (UMAXV)
-  printf ("ns32k-encore-sysv\n"); exit (0);
-#else
-#if defined (CMU)
-  printf ("ns32k-encore-mach\n"); exit (0);
-#else
-  printf ("ns32k-encore-bsd\n"); exit (0);
-#endif
-#endif
-#endif
-
-#if defined (__386BSD__)
-  printf ("i386-pc-bsd\n"); exit (0);
-#endif
-
-#if defined (sequent)
-#if defined (i386)
-  printf ("i386-sequent-dynix\n"); exit (0);
-#endif
-#if defined (ns32000)
-  printf ("ns32k-sequent-dynix\n"); exit (0);
-#endif
-#endif
-
-#if defined (_SEQUENT_)
-    struct utsname un;
-
-    uname(&un);
-
-    if (strncmp(un.version, "V2", 2) == 0) {
-       printf ("i386-sequent-ptx2\n"); exit (0);
-    }
-    if (strncmp(un.version, "V1", 2) == 0) { /* XXX is V1 correct? */
-       printf ("i386-sequent-ptx1\n"); exit (0);
-    }
-    printf ("i386-sequent-ptx\n"); exit (0);
-
-#endif
-
-#if defined (vax)
-# if !defined (ultrix)
-#  include <sys/param.h>
-#  if defined (BSD)
-#   if BSD == 43
-      printf ("vax-dec-bsd4.3\n"); exit (0);
-#   else
-#    if BSD == 199006
-      printf ("vax-dec-bsd4.3reno\n"); exit (0);
-#    else
-      printf ("vax-dec-bsd\n"); exit (0);
-#    endif
-#   endif
-#  else
-    printf ("vax-dec-bsd\n"); exit (0);
-#  endif
-# else
-    printf ("vax-dec-ultrix\n"); exit (0);
-# endif
-#endif
-
-#if defined (alliant) && defined (i860)
-  printf ("i860-alliant-bsd\n"); exit (0);
-#endif
-
-  exit (1);
-}
-EOF
-
-$CC_FOR_BUILD -o $dummy $dummy.c 2>/dev/null && SYSTEM_NAME=`$dummy` &&
-       { echo "$SYSTEM_NAME"; exit; }
-
-# Apollos put the system type in the environment.
-
-test -d /usr/apollo && { echo ${ISP}-apollo-${SYSTYPE}; exit; }
-
-# Convex versions that predate uname can use getsysinfo(1)
-
-if [ -x /usr/convex/getsysinfo ]
-then
-    case `getsysinfo -f cpu_type` in
-    c1*)
-       echo c1-convex-bsd
-       exit ;;
-    c2*)
-       if getsysinfo -f scalar_acc
-       then echo c32-convex-bsd
-       else echo c2-convex-bsd
-       fi
-       exit ;;
-    c34*)
-       echo c34-convex-bsd
-       exit ;;
-    c38*)
-       echo c38-convex-bsd
-       exit ;;
-    c4*)
-       echo c4-convex-bsd
-       exit ;;
-    esac
-fi
-
 cat >&2 <<EOF
 $0: unable to guess system type

Binary files /tmp/GSIW4L6Ok3/tomcat-native-1.1.31/jni/native/build/._config.sub and /tmp/LSaFp_P_u4/tomcat-native-1.1.32/jni/native/build/._config.sub differ
diff -Nru tomcat-native-1.1.31/jni/native/build/config.sub tomcat-native-1.1.32/jni/native/build/config.sub
--- tomcat-native-1.1.31/jni/native/build/config.sub    2014-07-02 22:45:19.000000000 +0200
+++ tomcat-native-1.1.32/jni/native/build/config.sub    2014-10-20 15:38:55.000000000 +0200
@@ -1,8 +1,8 @@
 #! /bin/sh
 # Configuration validation subroutine script.
-#   Copyright 1992-2013 Free Software Foundation, Inc.
+#   Copyright 1992-2014 Free Software Foundation, Inc.

-timestamp='2013-04-24'
+timestamp='2014-01-01'

 # This file is free software; you can redistribute it and/or modify it
 # under the terms of the GNU General Public License as published by
@@ -68,7 +68,7 @@
 version="\
 GNU config.sub ($timestamp)

-Copyright 1992-2013 Free Software Foundation, Inc.
+Copyright 1992-2014 Free Software Foundation, Inc.

 This is free software; see the source for copying conditions.  There is NO
 warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE."
@@ -257,7 +257,7 @@
        | avr | avr32 \
        | be32 | be64 \
        | bfin \
-       | c4x | clipper \
+       | c4x | c8051 | clipper \
        | d10v | d30v | dlx | dsp16xx \
        | epiphany \
        | fido | fr30 | frv \
@@ -265,6 +265,7 @@
        | hexagon \
        | i370 | i860 | i960 | ia64 \
        | ip2k | iq2000 \
+       | k1om \
        | le32 | le64 \
        | lm32 \
        | m32c | m32r | m32rle | m68000 | m68k | m88k \
@@ -324,7 +325,7 @@
        c6x)
                basic_machine=tic6x-unknown
                ;;
-       m6811 | m68hc11 | m6812 | m68hc12 | m68hcs12x | picochip)
+       m6811 | m68hc11 | m6812 | m68hc12 | m68hcs12x | nvptx | picochip)
                basic_machine=$basic_machine-unknown
                os=-none
                ;;
@@ -372,7 +373,7 @@
        | be32-* | be64-* \
        | bfin-* | bs2000-* \
        | c[123]* | c30-* | [cjt]90-* | c4x-* \
-       | clipper-* | craynv-* | cydra-* \
+       | c8051-* | clipper-* | craynv-* | cydra-* \
        | d10v-* | d30v-* | dlx-* \
        | elxsi-* \
        | f30[01]-* | f700-* | fido-* | fr30-* | frv-* | fx80-* \
@@ -381,6 +382,7 @@
        | hexagon-* \
        | i*86-* | i860-* | i960-* | ia64-* \
        | ip2k-* | iq2000-* \
+       | k1om-* \
        | le32-* | le64-* \
        | lm32-* \
        | m32c-* | m32r-* | m32rle-* \
@@ -794,7 +796,7 @@
                os=-mingw64
                ;;
        mingw32)
-               basic_machine=i386-pc
+               basic_machine=i686-pc
                os=-mingw32
                ;;
        mingw32ce)
@@ -830,7 +832,7 @@
                basic_machine=`echo $basic_machine | sed -e 's/ms1-/mt-/'`
                ;;
        msys)
-               basic_machine=i386-pc
+               basic_machine=i686-pc
                os=-msys
                ;;
        mvs)
@@ -1546,6 +1548,9 @@
        c4x-* | tic4x-*)
                os=-coff
                ;;
+       c8051-*)
+               os=-elf
+               ;;
        hexagon-*)
                os=-elf
                ;;
Binary files /tmp/GSIW4L6Ok3/tomcat-native-1.1.31/jni/native/build/._find_apr.m4 and /tmp/LSaFp_P_u4/tomcat-native-1.1.32/jni/native/build/._find_apr.m4 differ
Binary files /tmp/GSIW4L6Ok3/tomcat-native-1.1.31/jni/native/build/._install.sh and /tmp/LSaFp_P_u4/tomcat-native-1.1.32/jni/native/build/._install.sh differ
diff -Nru tomcat-native-1.1.31/jni/native/include/ssl_private.h tomcat-native-1.1.32/jni/native/include/ssl_private.h
--- tomcat-native-1.1.31/jni/native/include/ssl_private.h       2014-04-10 07:44:09.000000000 +0200
+++ tomcat-native-1.1.32/jni/native/include/ssl_private.h       2014-10-17 16:50:34.000000000 +0200
@@ -17,7 +17,7 @@
 /*
  *
  * @author Mladen Turk
- * @version $Id: ssl_private.h 1586221 2014-04-10 05:44:09Z mturk $
+ * @version $Id: ssl_private.h 1632595 2014-10-17 14:50:34Z schultz $
  */

 #ifndef SSL_PRIVATE_H
@@ -117,7 +117,9 @@
 #define SSL_PROTOCOL_SSLV2      (1<<0)
 #define SSL_PROTOCOL_SSLV3      (1<<1)
 #define SSL_PROTOCOL_TLSV1      (1<<2)
-#define SSL_PROTOCOL_ALL        (SSL_PROTOCOL_SSLV2|SSL_PROTOCOL_SSLV3|SSL_PROTOCOL_TLSV1)
+#define SSL_PROTOCOL_TLSV1_1    (1<<3)
+#define SSL_PROTOCOL_TLSV1_2    (1<<4)
+#define SSL_PROTOCOL_ALL        (SSL_PROTOCOL_SSLV2|SSL_PROTOCOL_SSLV3|SSL_PROTOCOL_TLSV1|SSL_PROTOCOL_TLSV1_1|SSL_PROTOCOL_TLSV1_2)

 #define SSL_MODE_CLIENT         (0)
 #define SSL_MODE_SERVER         (1)
diff -Nru tomcat-native-1.1.31/jni/native/include/tcn_version.h tomcat-native-1.1.32/jni/native/include/tcn_version.h
--- tomcat-native-1.1.31/jni/native/include/tcn_version.h       2014-07-02 22:44:15.000000000 +0200
+++ tomcat-native-1.1.32/jni/native/include/tcn_version.h       2014-10-20 14:44:50.000000000 +0200
@@ -17,7 +17,7 @@
 /*
  *
  * @author Mladen Turk
- * @version $Id: tcn_version.h 1607480 2014-07-02 20:44:15Z markt $
+ * @version $Id: tcn_version.h 1633143 2014-10-20 12:44:50Z markt $
  */

 #ifndef TCN_VERSION_H
@@ -69,7 +69,7 @@
 #define TCN_MINOR_VERSION       1

 /** patch level */
-#define TCN_PATCH_VERSION       31
+#define TCN_PATCH_VERSION       32

 /**
  *  This symbol is defined for internal, "development" copies of TCN. This
diff -Nru tomcat-native-1.1.31/jni/native/os/win32/libtcnative.rc tomcat-native-1.1.32/jni/native/os/win32/libtcnative.rc
--- tomcat-native-1.1.31/jni/native/os/win32/libtcnative.rc     2014-04-14 12:38:10.000000000 +0200
+++ tomcat-native-1.1.32/jni/native/os/win32/libtcnative.rc     2014-10-20 14:39:51.000000000 +0200
@@ -20,7 +20,7 @@
                      "See the License for the specific language governing " \
                      "permissions and limitations under the License."

-#define TCN_VERSION "1.1.31"
+#define TCN_VERSION "1.1.32"
 1000 ICON "apache.ico"

 1001 DIALOGEX 0, 0, 252, 51
@@ -36,8 +36,8 @@
 END

 1 VERSIONINFO
- FILEVERSION 1,1,31,0
- PRODUCTVERSION 1,1,31,0
+ FILEVERSION 1,1,32,0
+ PRODUCTVERSION 1,1,32,0
  FILEFLAGSMASK 0x3fL
 #ifdef _DEBUG
  FILEFLAGS 0x1L
diff -Nru tomcat-native-1.1.31/jni/native/src/ssl.c tomcat-native-1.1.32/jni/native/src/ssl.c
--- tomcat-native-1.1.31/jni/native/src/ssl.c   2014-07-02 22:41:18.000000000 +0200
+++ tomcat-native-1.1.32/jni/native/src/ssl.c   2014-10-17 16:50:34.000000000 +0200
@@ -17,7 +17,7 @@
 /*
  *
  * @author Mladen Turk
- * @version $Id: ssl.c 1607479 2014-07-02 20:41:18Z markt $
+ * @version $Id: ssl.c 1632595 2014-10-17 14:50:34Z schultz $
  */

 #include "tcn.h"
@@ -190,6 +190,14 @@
      | SSL_OP_PKCS1_CHECK_2
 #endif

+#ifdef SSL_OP_NO_TLSv1_1
+     | SSL_OP_NO_TLSv1_1
+#endif
+
+#ifdef SSL_OP_NO_TLSv1_2
+     | SSL_OP_NO_TLSv1_2
+#endif
+
 #ifdef SSL_OP_SINGLE_DH_USE
      | SSL_OP_SINGLE_DH_USE
 #endif
diff -Nru tomcat-native-1.1.31/jni/native/src/sslcontext.c tomcat-native-1.1.32/jni/native/src/sslcontext.c
--- tomcat-native-1.1.31/jni/native/src/sslcontext.c    2014-04-09 14:54:25.000000000 +0200
+++ tomcat-native-1.1.32/jni/native/src/sslcontext.c    2014-10-17 16:50:34.000000000 +0200
@@ -17,7 +17,7 @@
 /** SSL Context wrapper
  *
  * @author Mladen Turk
- * @version $Id: sslcontext.c 1585957 2014-04-09 12:54:25Z mturk $
+ * @version $Id: sslcontext.c 1632595 2014-10-17 14:50:34Z schultz $
  */

 #include "tcn.h"
@@ -71,43 +71,64 @@
     SSL_CTX *ctx = NULL;
     UNREFERENCED(o);

-    switch (protocol) {
-        case SSL_PROTOCOL_SSLV2:
-            if (mode == SSL_MODE_CLIENT)
-                ctx = SSL_CTX_new(SSLv2_client_method());
-            else if (mode == SSL_MODE_SERVER)
-                ctx = SSL_CTX_new(SSLv2_server_method());
-            else
-                ctx = SSL_CTX_new(SSLv2_method());
-        break;
-        case SSL_PROTOCOL_SSLV3:
-            if (mode == SSL_MODE_CLIENT)
-                ctx = SSL_CTX_new(SSLv3_client_method());
-            else if (mode == SSL_MODE_SERVER)
-                ctx = SSL_CTX_new(SSLv3_server_method());
-            else
-                ctx = SSL_CTX_new(SSLv3_method());
-        break;
-        case SSL_PROTOCOL_SSLV2 | SSL_PROTOCOL_SSLV3:
-        case SSL_PROTOCOL_SSLV2 | SSL_PROTOCOL_TLSV1:
-        case SSL_PROTOCOL_ALL:
-        case SSL_PROTOCOL_SSLV3 | SSL_PROTOCOL_TLSV1:
-            if (mode == SSL_MODE_CLIENT)
-                ctx = SSL_CTX_new(SSLv23_client_method());
-            else if (mode == SSL_MODE_SERVER)
-                ctx = SSL_CTX_new(SSLv23_server_method());
-            else
-                ctx = SSL_CTX_new(SSLv23_method());
-        break;
-        case SSL_PROTOCOL_TLSV1:
-            if (mode == SSL_MODE_CLIENT)
-                ctx = SSL_CTX_new(TLSv1_client_method());
-            else if (mode == SSL_MODE_SERVER)
-                ctx = SSL_CTX_new(TLSv1_server_method());
-            else
-                ctx = SSL_CTX_new(TLSv1_method());
-        break;
+    if (protocol == SSL_PROTOCOL_TLSV1_2) {
+#ifdef SSL_OP_NO_TLSv1_2
+        if (mode == SSL_MODE_CLIENT)
+            ctx = SSL_CTX_new(TLSv1_2_client_method());
+        else if (mode == SSL_MODE_SERVER)
+            ctx = SSL_CTX_new(TLSv1_2_server_method());
+        else
+            ctx = SSL_CTX_new(TLSv1_2_method());
+#endif
+    } else if (protocol == SSL_PROTOCOL_TLSV1_1) {
+#ifdef SSL_OP_NO_TLSv1_1
+        if (mode == SSL_MODE_CLIENT)
+            ctx = SSL_CTX_new(TLSv1_1_client_method());
+        else if (mode == SSL_MODE_SERVER)
+            ctx = SSL_CTX_new(TLSv1_1_server_method());
+        else
+            ctx = SSL_CTX_new(TLSv1_1_method());
+#endif
+    } else if (protocol == SSL_PROTOCOL_TLSV1) {
+        if (mode == SSL_MODE_CLIENT)
+            ctx = SSL_CTX_new(TLSv1_client_method());
+        else if (mode == SSL_MODE_SERVER)
+            ctx = SSL_CTX_new(TLSv1_server_method());
+        else
+            ctx = SSL_CTX_new(TLSv1_method());
+    } else if (protocol == SSL_PROTOCOL_SSLV3) {
+        if (mode == SSL_MODE_CLIENT)
+            ctx = SSL_CTX_new(SSLv3_client_method());
+        else if (mode == SSL_MODE_SERVER)
+            ctx = SSL_CTX_new(SSLv3_server_method());
+        else
+            ctx = SSL_CTX_new(SSLv3_method());
+#ifndef OPENSSL_NO_SSL2
+    } else if (protocol == SSL_PROTOCOL_SSLV2) {
+        if (mode == SSL_MODE_CLIENT)
+            ctx = SSL_CTX_new(SSLv2_client_method());
+        else if (mode == SSL_MODE_SERVER)
+            ctx = SSL_CTX_new(SSLv2_server_method());
+        else
+            ctx = SSL_CTX_new(SSLv2_method());
+#endif
+#ifndef SSL_OP_NO_TLSv1_2
+    } else if (protocol & SSL_PROTOCOL_TLSV1_2) {
+        /* requested but not supported */
+#endif
+#ifndef SSL_OP_NO_TLSv1_1
+    } else if (protocol & SSL_PROTOCOL_TLSV1_1) {
+        /* requested but not supported */
+#endif
+    } else {
+        if (mode == SSL_MODE_CLIENT)
+            ctx = SSL_CTX_new(SSLv23_client_method());
+        else if (mode == SSL_MODE_SERVER)
+            ctx = SSL_CTX_new(SSLv23_server_method());
+        else
+            ctx = SSL_CTX_new(SSLv23_method());
     }
+
     if (!ctx) {
         char err[256];
         ERR_error_string(ERR_get_error(), err);
@@ -133,6 +154,14 @@
         SSL_CTX_set_options(c->ctx, SSL_OP_NO_SSLv3);
     if (!(protocol & SSL_PROTOCOL_TLSV1))
         SSL_CTX_set_options(c->ctx, SSL_OP_NO_TLSv1);
+#ifdef SSL_OP_NO_TLSv1_1
+    if (!(protocol & SSL_PROTOCOL_TLSV1_1))
+        SSL_CTX_set_options(c->ctx, SSL_OP_NO_TLSv1_1);
+#endif
+#ifdef SSL_OP_NO_TLSv1_2
+    if (!(protocol & SSL_PROTOCOL_TLSV1_2))
+        SSL_CTX_set_options(c->ctx, SSL_OP_NO_TLSv1_2);
+#endif
     /*
      * Configure additional context ingredients
      */
diff -Nru tomcat-native-1.1.31/jni/native/srclib/VERSIONS tomcat-native-1.1.32/jni/native/srclib/VERSIONS
--- tomcat-native-1.1.31/jni/native/srclib/VERSIONS     2014-07-02 16:07:15.000000000 +0200
+++ tomcat-native-1.1.32/jni/native/srclib/VERSIONS     2014-10-17 21:46:32.000000000 +0200
@@ -1,4 +1,4 @@
 Use the following version of the libraries

-- APR 1.4.8, http://apr.apache.org
-- OpenSSL 1.0.1h, http://www.openssl.org
+- APR 1.5.1, http://apr.apache.org
+- OpenSSL 1.0.1j, http://www.openssl.org
diff -Nru tomcat-native-1.1.31/jni/native/tcnative.spec tomcat-native-1.1.32/jni/native/tcnative.spec
--- tomcat-native-1.1.31/jni/native/tcnative.spec       2014-07-02 22:45:19.000000000 +0200
+++ tomcat-native-1.1.32/jni/native/tcnative.spec       2014-10-20 15:38:55.000000000 +0200
@@ -20,7 +20,7 @@

 Summary: Tomcat Native Java library
 Name: tcnative
-Version: 1.1.31
+Version: 1.1.32
 Release: 1
 License: Apache Software License
 Group: System Environment/Libraries
diff -Nru tomcat-native-1.1.31/jni/xdocs/index.xml tomcat-native-1.1.32/jni/xdocs/index.xml
--- tomcat-native-1.1.31/jni/xdocs/index.xml    2014-04-15 08:14:23.000000000 +0200
+++ tomcat-native-1.1.32/jni/xdocs/index.xml    2014-07-08 15:19:02.000000000 +0200
@@ -64,8 +64,8 @@
 <section name="Headlines">
 <ul>

-<li><a href="news/2014.html#20140415.1">15 April 2014 - <b>TC-Native-1.1.30 released</b></a>
-<p>The Apache Tomcat team is proud to announce the immediate availability of Tomcat Native 1.1.30 Stable.
+<li><a href="news/2014.html#20140707.1">7 July 2014 - <b>TC-Native-1.1.31 released</b></a>
+<p>The Apache Tomcat team is proud to announce the immediate availability of Tomcat Native 1.1.31 Stable.
 </p>
 <p>
  The sources and the binaries for selected platforms are available from the
diff -Nru tomcat-native-1.1.31/jni/xdocs/miscellaneous/changelog.xml tomcat-native-1.1.32/jni/xdocs/miscellaneous/changelog.xml
--- tomcat-native-1.1.31/jni/xdocs/miscellaneous/changelog.xml  2014-07-02 16:13:03.000000000 +0200
+++ tomcat-native-1.1.32/jni/xdocs/miscellaneous/changelog.xml  2014-10-17 21:47:04.000000000 +0200
@@ -36,6 +36,20 @@
   new documentation project for Tomcat Native was started.
   </p>
 </section>
+<section name="Changes between 1.1.31 and 1.1.32">
+  <changelog>
+    <fix>
+      <bug>53952</bug>: Add support for TLSv1.2 and TLSv1.1.
+      Patch provided by Marcel &#352;ebek. (schultz)
+    </fix>
+    <fix>
+      <bug>56844</bug>: Use OpenSSL 1.0.1j with Windows binaries. (markt)
+    </fix>
+    <update>
+      Use APR 1.5.1 with Windows binaries (markt)
+    </update>
+  </changelog>
+</section>
 <section name="Changes between 1.1.30 and 1.1.31">
   <changelog>
     <fix>
diff -Nru tomcat-native-1.1.31/jni/xdocs/news/2008.xml tomcat-native-1.1.32/jni/xdocs/news/2008.xml
--- tomcat-native-1.1.31/jni/xdocs/news/2008.xml        2013-10-16 01:20:23.000000000 +0200
+++ tomcat-native-1.1.32/jni/xdocs/news/2008.xml        2014-07-08 15:15:02.000000000 +0200
@@ -23,7 +23,6 @@
   &project;

   <properties>
-    <author email="general.AT.tomcat.DOT.apache.DOT.org">Apache Tomcat Native Project</author>
     <title>2008 News and Status</title>
   </properties>

diff -Nru tomcat-native-1.1.31/jni/xdocs/news/2009.xml tomcat-native-1.1.32/jni/xdocs/news/2009.xml
--- tomcat-native-1.1.31/jni/xdocs/news/2009.xml        2013-10-16 01:20:23.000000000 +0200
+++ tomcat-native-1.1.32/jni/xdocs/news/2009.xml        2014-07-08 15:15:02.000000000 +0200
@@ -23,7 +23,6 @@
   &project;

   <properties>
-    <author email="general.AT.tomcat.DOT.apache.DOT.org">Apache Tomcat Native Project</author>
     <title>2009 News and Status</title>
   </properties>

diff -Nru tomcat-native-1.1.31/jni/xdocs/news/2010.xml tomcat-native-1.1.32/jni/xdocs/news/2010.xml
--- tomcat-native-1.1.31/jni/xdocs/news/2010.xml        2013-10-16 01:20:23.000000000 +0200
+++ tomcat-native-1.1.32/jni/xdocs/news/2010.xml        2014-07-08 15:15:02.000000000 +0200
@@ -23,7 +23,6 @@
   &project;

   <properties>
-    <author email="general.AT.tomcat.DOT.apache.DOT.org">Apache Tomcat Native Project</author>
     <title>2010 News and Status</title>
   </properties>

diff -Nru tomcat-native-1.1.31/jni/xdocs/news/2011.xml tomcat-native-1.1.32/jni/xdocs/news/2011.xml
--- tomcat-native-1.1.31/jni/xdocs/news/2011.xml        2013-10-16 01:20:23.000000000 +0200
+++ tomcat-native-1.1.32/jni/xdocs/news/2011.xml        2014-07-08 15:15:02.000000000 +0200
@@ -23,7 +23,6 @@
   &project;

   <properties>
-    <author email="general.AT.tomcat.DOT.apache.DOT.org">Apache Tomcat Native Project</author>
     <title>2011 News and Status</title>
   </properties>

diff -Nru tomcat-native-1.1.31/jni/xdocs/news/2012.xml tomcat-native-1.1.32/jni/xdocs/news/2012.xml
--- tomcat-native-1.1.31/jni/xdocs/news/2012.xml        2013-10-16 01:20:23.000000000 +0200
+++ tomcat-native-1.1.32/jni/xdocs/news/2012.xml        2014-07-08 15:15:02.000000000 +0200
@@ -23,7 +23,6 @@
   &project;

   <properties>
-    <author email="general.AT.tomcat.DOT.apache.DOT.org">Apache Tomcat Native Project</author>
     <title>2012 News and Status</title>
   </properties>

diff -Nru tomcat-native-1.1.31/jni/xdocs/news/2013.xml tomcat-native-1.1.32/jni/xdocs/news/2013.xml
--- tomcat-native-1.1.31/jni/xdocs/news/2013.xml        2013-10-16 01:20:23.000000000 +0200
+++ tomcat-native-1.1.32/jni/xdocs/news/2013.xml        2014-07-08 15:15:02.000000000 +0200
@@ -23,7 +23,6 @@
   &project;

   <properties>
-    <author email="general.AT.tomcat.DOT.apache.DOT.org">Apache Tomcat Native Project</author>
     <title>2013 News and Status</title>
   </properties>

diff -Nru tomcat-native-1.1.31/jni/xdocs/news/2014.xml tomcat-native-1.1.32/jni/xdocs/news/2014.xml
--- tomcat-native-1.1.31/jni/xdocs/news/2014.xml        2014-04-15 08:14:23.000000000 +0200
+++ tomcat-native-1.1.32/jni/xdocs/news/2014.xml        2014-07-08 15:18:13.000000000 +0200
@@ -23,19 +23,24 @@
   &project;

   <properties>
-    <author email="general.AT.tomcat.DOT.apache.DOT.org">Apache Tomcat Native Project</author>
     <title>2014 News and Status</title>
   </properties>

 <body>

 <section name="2014 News &amp; Status">
+ <subsection anchor="20140707.1" name="7 July 2014 - TC-Native-1.1.31 released">
+  <p>The Apache Tomcat team is proud to announce the immediate availability
+  of Tomcat Native 1.1.31. This is a bug fixing release and includes Windows
+  binaries built with OpenSSL 1.0.1h.
+  </p>
+ </subsection>
  <subsection anchor="20140415.1" name="15 April - TC-Native-1.1.30 released">
   <p>The Apache Tomcat team is proud to announce the immediate availability
   of Tomcat Native 1.1.30. This is a bug fixing release with added support for
   EC ciphers if supported by OpenSSL.
   </p>
- </subsection>
+ </subsection>
 </section>
 </body>
 </document>

Attachment: signature.asc
Description: OpenPGP digital signature


Reply to: