Version in base suite: 2.4.56-1~deb11u2 Base version: apache2_2.4.56-1~deb11u2 Target version: apache2_2.4.59-1~deb11u1 Base file: /srv/ftp-master.debian.org/ftp/pool/main/a/apache2/apache2_2.4.56-1~deb11u2.dsc Target file: /srv/ftp-master.debian.org/policy/pool/main/a/apache2/apache2_2.4.59-1~deb11u1.dsc .github/workflows/linux.yml | 91 CHANGES | 355 ++ CMakeLists.txt | 31 NOTICE | 2 README.CHANGES | 2 README.cmake | 2 configure | 3064 +++++++++++-------- configure.in | 37 debian/apache2-bin.docs | 1 debian/apache2-data.docs | 1 debian/apache2-dev.docs | 1 debian/apache2-suexec-custom.docs | 1 debian/apache2-suexec-pristine.docs | 1 debian/apache2-utils.docs | 1 debian/apache2.docs | 1 debian/changelog | 13 debian/patches/fhs_compliance.patch | 6 debian/patches/fix-2.4.56-regression-2.patch | 30 debian/patches/fix-2.4.56-regression.patch | 19 debian/patches/reproducible_builds.diff | 2 debian/patches/series | 2 docs/conf/mime.types | 10 docs/man/dbmmanage.1 | 10 docs/man/htdbm.1 | 24 docs/man/htpasswd.1 | 50 docs/manual/bind.html.de | 2 docs/manual/bind.html.en | 2 docs/manual/bind.html.fr.utf8 | 12 docs/manual/bind.html.ja.utf8 | 2 docs/manual/bind.html.ko.euc-kr | 2 docs/manual/bind.html.tr.utf8 | 2 docs/manual/caching.html.en | 2 docs/manual/caching.html.fr.utf8 | 106 docs/manual/caching.html.tr.utf8 | 2 docs/manual/configuring.html.de | 2 docs/manual/configuring.html.en | 2 docs/manual/configuring.html.fr.utf8 | 64 docs/manual/configuring.html.ja.utf8 | 2 docs/manual/configuring.html.ko.euc-kr | 2 docs/manual/configuring.html.tr.utf8 | 2 docs/manual/content-negotiation.html.en | 2 docs/manual/content-negotiation.html.fr.utf8 | 2 docs/manual/content-negotiation.html.ja.utf8 | 2 docs/manual/content-negotiation.html.ko.euc-kr | 2 docs/manual/content-negotiation.html.tr.utf8 | 2 docs/manual/custom-error.html.en | 2 docs/manual/custom-error.html.es | 2 docs/manual/custom-error.html.fr.utf8 | 2 docs/manual/custom-error.html.ja.utf8 | 2 docs/manual/custom-error.html.ko.euc-kr | 2 docs/manual/custom-error.html.tr.utf8 | 2 docs/manual/developer/API.html.en | 2 docs/manual/developer/debugging.html.en | 2 docs/manual/developer/documenting.html.en | 2 docs/manual/developer/documenting.html.zh-cn.utf8 | 2 docs/manual/developer/filters.html.en | 2 docs/manual/developer/hooks.html.en | 2 docs/manual/developer/index.html.en | 2 docs/manual/developer/index.html.zh-cn.utf8 | 2 docs/manual/developer/modguide.html.en | 2 docs/manual/developer/modules.html.en | 2 docs/manual/developer/modules.html.ja.utf8 | 2 docs/manual/developer/new_api_2_4.html.en | 2 docs/manual/developer/output-filters.html.en | 2 docs/manual/developer/request.html.en | 2 docs/manual/developer/thread_safety.html.en | 2 docs/manual/dns-caveats.html.en | 2 docs/manual/dns-caveats.html.fr.utf8 | 2 docs/manual/dns-caveats.html.ja.utf8 | 2 docs/manual/dns-caveats.html.ko.euc-kr | 2 docs/manual/dns-caveats.html.tr.utf8 | 2 docs/manual/dso.html.en | 2 docs/manual/dso.html.fr.utf8 | 2 docs/manual/dso.html.ja.utf8 | 2 docs/manual/dso.html.ko.euc-kr | 2 docs/manual/dso.html.tr.utf8 | 2 docs/manual/env.html.en | 4 docs/manual/env.html.fr.utf8 | 4 docs/manual/env.html.ja.utf8 | 2 docs/manual/env.html.ko.euc-kr | 2 docs/manual/env.html.tr.utf8 | 3 docs/manual/expr.html.en | 2 docs/manual/expr.html.fr.utf8 | 2 docs/manual/faq/index.html.en | 2 docs/manual/faq/index.html.es | 2 docs/manual/faq/index.html.fr.utf8 | 2 docs/manual/faq/index.html.tr.utf8 | 2 docs/manual/faq/index.html.zh-cn.utf8 | 2 docs/manual/filter.html.en | 2 docs/manual/filter.html.es | 2 docs/manual/filter.html.fr.utf8 | 2 docs/manual/filter.html.ja.utf8 | 2 docs/manual/filter.html.ko.euc-kr | 2 docs/manual/filter.html.tr.utf8 | 2 docs/manual/getting-started.html.en | 2 docs/manual/getting-started.html.fr.utf8 | 44 docs/manual/getting-started.html.ru.utf8 | 2 docs/manual/glossary.html.de | 2 docs/manual/glossary.html.en | 2 docs/manual/glossary.html.es | 2 docs/manual/glossary.html.fr.utf8 | 2 docs/manual/glossary.html.ja.utf8 | 2 docs/manual/glossary.html.ko.euc-kr | 2 docs/manual/glossary.html.tr.utf8 | 2 docs/manual/handler.html.en | 2 docs/manual/handler.html.es | 2 docs/manual/handler.html.fr.utf8 | 2 docs/manual/handler.html.ja.utf8 | 2 docs/manual/handler.html.ko.euc-kr | 2 docs/manual/handler.html.tr.utf8 | 2 docs/manual/handler.html.zh-cn.utf8 | 2 docs/manual/howto/access.html.en | 2 docs/manual/howto/access.html.es | 2 docs/manual/howto/access.html.fr.utf8 | 2 docs/manual/howto/auth.html.en | 2 docs/manual/howto/auth.html.es | 2 docs/manual/howto/auth.html.fr.utf8 | 2 docs/manual/howto/auth.html.ja.utf8 | 2 docs/manual/howto/auth.html.ko.euc-kr | 2 docs/manual/howto/auth.html.tr.utf8 | 2 docs/manual/howto/cgi.html.en | 2 docs/manual/howto/cgi.html.es | 2 docs/manual/howto/cgi.html.fr.utf8 | 2 docs/manual/howto/cgi.html.ja.utf8 | 2 docs/manual/howto/cgi.html.ko.euc-kr | 2 docs/manual/howto/htaccess.html.en | 2 docs/manual/howto/htaccess.html.es | 2 docs/manual/howto/htaccess.html.fr.utf8 | 2 docs/manual/howto/htaccess.html.ja.utf8 | 2 docs/manual/howto/htaccess.html.ko.euc-kr | 2 docs/manual/howto/htaccess.html.pt-br | 2 docs/manual/howto/http2.html.en | 2 docs/manual/howto/http2.html.es | 2 docs/manual/howto/http2.html.fr.utf8 | 2 docs/manual/howto/index.html.en | 2 docs/manual/howto/index.html.es | 2 docs/manual/howto/index.html.fr.utf8 | 2 docs/manual/howto/index.html.ja.utf8 | 2 docs/manual/howto/index.html.ko.euc-kr | 2 docs/manual/howto/index.html.zh-cn.utf8 | 2 docs/manual/howto/public_html.html.en | 2 docs/manual/howto/public_html.html.es | 2 docs/manual/howto/public_html.html.fr.utf8 | 2 docs/manual/howto/public_html.html.ja.utf8 | 2 docs/manual/howto/public_html.html.ko.euc-kr | 2 docs/manual/howto/public_html.html.tr.utf8 | 2 docs/manual/howto/reverse_proxy.html.en | 2 docs/manual/howto/reverse_proxy.html.fr.utf8 | 2 docs/manual/howto/ssi.html.en | 2 docs/manual/howto/ssi.html.es | 2 docs/manual/howto/ssi.html.fr.utf8 | 2 docs/manual/howto/ssi.html.ja.utf8 | 2 docs/manual/howto/ssi.html.ko.euc-kr | 2 docs/manual/index.html.da | 2 docs/manual/index.html.de | 2 docs/manual/index.html.en | 2 docs/manual/index.html.es | 2 docs/manual/index.html.fr.utf8 | 2 docs/manual/index.html.ja.utf8 | 2 docs/manual/index.html.ko.euc-kr | 2 docs/manual/index.html.pt-br | 2 docs/manual/index.html.ru.utf8 | 2 docs/manual/index.html.tr.utf8 | 2 docs/manual/index.html.zh-cn.utf8 | 2 docs/manual/install.html.de | 2 docs/manual/install.html.en | 2 docs/manual/install.html.es | 2 docs/manual/install.html.fr.utf8 | 2 docs/manual/install.html.ja.utf8 | 2 docs/manual/install.html.ko.euc-kr | 2 docs/manual/install.html.tr.utf8 | 2 docs/manual/invoking.html.de | 2 docs/manual/invoking.html.en | 2 docs/manual/invoking.html.es | 2 docs/manual/invoking.html.fr.utf8 | 2 docs/manual/invoking.html.ja.utf8 | 2 docs/manual/invoking.html.ko.euc-kr | 2 docs/manual/invoking.html.tr.utf8 | 2 docs/manual/license.html.en | 2 docs/manual/logs.html.en | 2 docs/manual/logs.html.fr.utf8 | 2 docs/manual/logs.html.ja.utf8 | 2 docs/manual/logs.html.ko.euc-kr | 2 docs/manual/logs.html.tr.utf8 | 2 docs/manual/misc/index.html.en | 2 docs/manual/misc/index.html.es | 2 docs/manual/misc/index.html.fr.utf8 | 2 docs/manual/misc/index.html.ko.euc-kr | 2 docs/manual/misc/index.html.tr.utf8 | 2 docs/manual/misc/index.html.zh-cn.utf8 | 2 docs/manual/misc/password_encryptions.html.en | 2 docs/manual/misc/password_encryptions.html.fr.utf8 | 2 docs/manual/misc/perf-tuning.html.en | 2 docs/manual/misc/perf-tuning.html.fr.utf8 | 2 docs/manual/misc/perf-tuning.html.ko.euc-kr | 2 docs/manual/misc/perf-tuning.html.tr.utf8 | 2 docs/manual/misc/relevant_standards.html.en | 2 docs/manual/misc/relevant_standards.html.fr.utf8 | 2 docs/manual/misc/relevant_standards.html.ko.euc-kr | 2 docs/manual/misc/security_tips.html.en | 2 docs/manual/misc/security_tips.html.fr.utf8 | 2 docs/manual/misc/security_tips.html.ko.euc-kr | 2 docs/manual/misc/security_tips.html.tr.utf8 | 2 docs/manual/mod/core.html.de | 4 docs/manual/mod/core.html.en | 4 docs/manual/mod/core.html.es | 4 docs/manual/mod/core.html.fr.utf8 | 8 docs/manual/mod/core.html.ja.utf8 | 4 docs/manual/mod/core.html.tr.utf8 | 16 docs/manual/mod/directive-dict.html.en | 2 docs/manual/mod/directive-dict.html.es | 2 docs/manual/mod/directive-dict.html.fr.utf8 | 2 docs/manual/mod/directive-dict.html.ja.utf8 | 2 docs/manual/mod/directive-dict.html.ko.euc-kr | 2 docs/manual/mod/directive-dict.html.tr.utf8 | 2 docs/manual/mod/directives.html.de | 14 docs/manual/mod/directives.html.en | 14 docs/manual/mod/directives.html.es | 14 docs/manual/mod/directives.html.fr.utf8 | 14 docs/manual/mod/directives.html.ja.utf8 | 14 docs/manual/mod/directives.html.ko.euc-kr | 14 docs/manual/mod/directives.html.tr.utf8 | 14 docs/manual/mod/directives.html.zh-cn.utf8 | 14 docs/manual/mod/event.html.en | 2 docs/manual/mod/event.html.fr.utf8 | 2 docs/manual/mod/index.html.de | 2 docs/manual/mod/index.html.en | 2 docs/manual/mod/index.html.es | 2 docs/manual/mod/index.html.fr.utf8 | 2 docs/manual/mod/index.html.ja.utf8 | 2 docs/manual/mod/index.html.ko.euc-kr | 2 docs/manual/mod/index.html.tr.utf8 | 2 docs/manual/mod/index.html.zh-cn.utf8 | 2 docs/manual/mod/mod_access_compat.html.en | 2 docs/manual/mod/mod_access_compat.html.fr.utf8 | 2 docs/manual/mod/mod_access_compat.html.ja.utf8 | 2 docs/manual/mod/mod_actions.html.de | 2 docs/manual/mod/mod_actions.html.en | 2 docs/manual/mod/mod_actions.html.fr.utf8 | 2 docs/manual/mod/mod_actions.html.ja.utf8 | 2 docs/manual/mod/mod_actions.html.ko.euc-kr | 2 docs/manual/mod/mod_alias.html.en | 65 docs/manual/mod/mod_alias.html.fr.utf8 | 66 docs/manual/mod/mod_alias.html.ja.utf8 | 30 docs/manual/mod/mod_alias.html.ko.euc-kr | 30 docs/manual/mod/mod_alias.html.tr.utf8 | 29 docs/manual/mod/mod_allowmethods.html.en | 2 docs/manual/mod/mod_allowmethods.html.fr.utf8 | 2 docs/manual/mod/mod_asis.html.en | 2 docs/manual/mod/mod_asis.html.fr.utf8 | 2 docs/manual/mod/mod_asis.html.ja.utf8 | 2 docs/manual/mod/mod_asis.html.ko.euc-kr | 2 docs/manual/mod/mod_auth_basic.html.en | 2 docs/manual/mod/mod_auth_basic.html.fr.utf8 | 2 docs/manual/mod/mod_auth_basic.html.ja.utf8 | 2 docs/manual/mod/mod_auth_basic.html.ko.euc-kr | 2 docs/manual/mod/mod_auth_digest.html.en | 2 docs/manual/mod/mod_auth_digest.html.fr.utf8 | 2 docs/manual/mod/mod_auth_digest.html.ko.euc-kr | 2 docs/manual/mod/mod_auth_form.html.en | 2 docs/manual/mod/mod_auth_form.html.fr.utf8 | 2 docs/manual/mod/mod_authn_anon.html.en | 2 docs/manual/mod/mod_authn_anon.html.fr.utf8 | 2 docs/manual/mod/mod_authn_anon.html.ja.utf8 | 2 docs/manual/mod/mod_authn_anon.html.ko.euc-kr | 2 docs/manual/mod/mod_authn_core.html.en | 2 docs/manual/mod/mod_authn_core.html.fr.utf8 | 2 docs/manual/mod/mod_authn_dbd.html.en | 2 docs/manual/mod/mod_authn_dbd.html.fr.utf8 | 2 docs/manual/mod/mod_authn_dbm.html.en | 2 docs/manual/mod/mod_authn_dbm.html.fr.utf8 | 2 docs/manual/mod/mod_authn_dbm.html.ja.utf8 | 2 docs/manual/mod/mod_authn_dbm.html.ko.euc-kr | 2 docs/manual/mod/mod_authn_file.html.en | 2 docs/manual/mod/mod_authn_file.html.fr.utf8 | 2 docs/manual/mod/mod_authn_file.html.ja.utf8 | 2 docs/manual/mod/mod_authn_file.html.ko.euc-kr | 2 docs/manual/mod/mod_authn_socache.html.en | 2 docs/manual/mod/mod_authn_socache.html.fr.utf8 | 2 docs/manual/mod/mod_authnz_fcgi.html.en | 2 docs/manual/mod/mod_authnz_fcgi.html.fr.utf8 | 2 docs/manual/mod/mod_authnz_ldap.html.en | 2 docs/manual/mod/mod_authnz_ldap.html.fr.utf8 | 2 docs/manual/mod/mod_authz_core.html.en | 2 docs/manual/mod/mod_authz_core.html.fr.utf8 | 2 docs/manual/mod/mod_authz_dbd.html.en | 2 docs/manual/mod/mod_authz_dbd.html.fr.utf8 | 2 docs/manual/mod/mod_authz_dbm.html.en | 2 docs/manual/mod/mod_authz_dbm.html.fr.utf8 | 2 docs/manual/mod/mod_authz_dbm.html.ko.euc-kr | 2 docs/manual/mod/mod_authz_groupfile.html.en | 2 docs/manual/mod/mod_authz_groupfile.html.fr.utf8 | 2 docs/manual/mod/mod_authz_groupfile.html.ja.utf8 | 2 docs/manual/mod/mod_authz_groupfile.html.ko.euc-kr | 2 docs/manual/mod/mod_authz_host.html.en | 2 docs/manual/mod/mod_authz_host.html.fr.utf8 | 2 docs/manual/mod/mod_authz_owner.html.en | 2 docs/manual/mod/mod_authz_owner.html.fr.utf8 | 2 docs/manual/mod/mod_authz_owner.html.ja.utf8 | 2 docs/manual/mod/mod_authz_owner.html.ko.euc-kr | 2 docs/manual/mod/mod_authz_user.html.en | 2 docs/manual/mod/mod_authz_user.html.fr.utf8 | 4 docs/manual/mod/mod_authz_user.html.ja.utf8 | 2 docs/manual/mod/mod_authz_user.html.ko.euc-kr | 2 docs/manual/mod/mod_autoindex.html.en | 2 docs/manual/mod/mod_autoindex.html.fr.utf8 | 2 docs/manual/mod/mod_autoindex.html.ja.utf8 | 2 docs/manual/mod/mod_autoindex.html.ko.euc-kr | 2 docs/manual/mod/mod_autoindex.html.tr.utf8 | 2 docs/manual/mod/mod_brotli.html.en | 2 docs/manual/mod/mod_brotli.html.fr.utf8 | 2 docs/manual/mod/mod_buffer.html.en | 2 docs/manual/mod/mod_buffer.html.fr.utf8 | 2 docs/manual/mod/mod_cache.html.en | 2 docs/manual/mod/mod_cache.html.fr.utf8 | 2 docs/manual/mod/mod_cache.html.ja.utf8 | 2 docs/manual/mod/mod_cache.html.ko.euc-kr | 2 docs/manual/mod/mod_cache_disk.html.en | 2 docs/manual/mod/mod_cache_disk.html.fr.utf8 | 2 docs/manual/mod/mod_cache_disk.html.ja.utf8 | 2 docs/manual/mod/mod_cache_disk.html.ko.euc-kr | 2 docs/manual/mod/mod_cache_socache.html.en | 2 docs/manual/mod/mod_cache_socache.html.fr.utf8 | 2 docs/manual/mod/mod_cern_meta.html.en | 2 docs/manual/mod/mod_cern_meta.html.fr.utf8 | 2 docs/manual/mod/mod_cern_meta.html.ko.euc-kr | 2 docs/manual/mod/mod_cgi.html.en | 25 docs/manual/mod/mod_cgi.html.fr.utf8 | 24 docs/manual/mod/mod_cgi.html.ja.utf8 | 18 docs/manual/mod/mod_cgi.html.ko.euc-kr | 18 docs/manual/mod/mod_cgid.html.en | 2 docs/manual/mod/mod_cgid.html.fr.utf8 | 2 docs/manual/mod/mod_cgid.html.ja.utf8 | 2 docs/manual/mod/mod_cgid.html.ko.euc-kr | 2 docs/manual/mod/mod_charset_lite.html.en | 2 docs/manual/mod/mod_charset_lite.html.fr.utf8 | 2 docs/manual/mod/mod_charset_lite.html.ko.euc-kr | 2 docs/manual/mod/mod_data.html.en | 2 docs/manual/mod/mod_data.html.fr.utf8 | 2 docs/manual/mod/mod_dav.html.en | 32 docs/manual/mod/mod_dav.html.fr.utf8 | 33 docs/manual/mod/mod_dav.html.ja.utf8 | 16 docs/manual/mod/mod_dav.html.ko.euc-kr | 16 docs/manual/mod/mod_dav_fs.html.en | 2 docs/manual/mod/mod_dav_fs.html.fr.utf8 | 2 docs/manual/mod/mod_dav_fs.html.ja.utf8 | 2 docs/manual/mod/mod_dav_fs.html.ko.euc-kr | 2 docs/manual/mod/mod_dav_lock.html.en | 2 docs/manual/mod/mod_dav_lock.html.fr.utf8 | 2 docs/manual/mod/mod_dav_lock.html.ja.utf8 | 2 docs/manual/mod/mod_dbd.html.en | 2 docs/manual/mod/mod_dbd.html.fr.utf8 | 2 docs/manual/mod/mod_deflate.html.en | 34 docs/manual/mod/mod_deflate.html.fr.utf8 | 40 docs/manual/mod/mod_deflate.html.ja.utf8 | 16 docs/manual/mod/mod_deflate.html.ko.euc-kr | 16 docs/manual/mod/mod_dialup.html.en | 2 docs/manual/mod/mod_dialup.html.fr.utf8 | 2 docs/manual/mod/mod_dir.html.en | 2 docs/manual/mod/mod_dir.html.fr.utf8 | 2 docs/manual/mod/mod_dir.html.ja.utf8 | 2 docs/manual/mod/mod_dir.html.ko.euc-kr | 2 docs/manual/mod/mod_dir.html.tr.utf8 | 2 docs/manual/mod/mod_dumpio.html.en | 2 docs/manual/mod/mod_dumpio.html.fr.utf8 | 2 docs/manual/mod/mod_dumpio.html.ja.utf8 | 2 docs/manual/mod/mod_echo.html.en | 2 docs/manual/mod/mod_echo.html.fr.utf8 | 2 docs/manual/mod/mod_echo.html.ja.utf8 | 2 docs/manual/mod/mod_echo.html.ko.euc-kr | 2 docs/manual/mod/mod_env.html.en | 2 docs/manual/mod/mod_env.html.fr.utf8 | 2 docs/manual/mod/mod_env.html.ja.utf8 | 2 docs/manual/mod/mod_env.html.ko.euc-kr | 2 docs/manual/mod/mod_env.html.tr.utf8 | 2 docs/manual/mod/mod_example_hooks.html.en | 2 docs/manual/mod/mod_example_hooks.html.fr.utf8 | 2 docs/manual/mod/mod_example_hooks.html.ko.euc-kr | 2 docs/manual/mod/mod_expires.html.en | 2 docs/manual/mod/mod_expires.html.fr.utf8 | 2 docs/manual/mod/mod_expires.html.ja.utf8 | 2 docs/manual/mod/mod_expires.html.ko.euc-kr | 2 docs/manual/mod/mod_ext_filter.html.en | 2 docs/manual/mod/mod_ext_filter.html.fr.utf8 | 2 docs/manual/mod/mod_ext_filter.html.ja.utf8 | 2 docs/manual/mod/mod_ext_filter.html.ko.euc-kr | 2 docs/manual/mod/mod_file_cache.html.en | 2 docs/manual/mod/mod_file_cache.html.fr.utf8 | 2 docs/manual/mod/mod_file_cache.html.ko.euc-kr | 2 docs/manual/mod/mod_filter.html.en | 2 docs/manual/mod/mod_filter.html.fr.utf8 | 2 docs/manual/mod/mod_headers.html.en | 2 docs/manual/mod/mod_headers.html.fr.utf8 | 2 docs/manual/mod/mod_headers.html.ja.utf8 | 2 docs/manual/mod/mod_headers.html.ko.euc-kr | 2 docs/manual/mod/mod_heartbeat.html.en | 2 docs/manual/mod/mod_heartbeat.html.fr.utf8 | 2 docs/manual/mod/mod_heartmonitor.html.en | 2 docs/manual/mod/mod_heartmonitor.html.fr.utf8 | 2 docs/manual/mod/mod_http2.html.en | 131 docs/manual/mod/mod_http2.html.fr.utf8 | 150 docs/manual/mod/mod_ident.html.en | 2 docs/manual/mod/mod_ident.html.fr.utf8 | 2 docs/manual/mod/mod_ident.html.ja.utf8 | 2 docs/manual/mod/mod_ident.html.ko.euc-kr | 2 docs/manual/mod/mod_imagemap.html.en | 2 docs/manual/mod/mod_imagemap.html.fr.utf8 | 2 docs/manual/mod/mod_imagemap.html.ko.euc-kr | 2 docs/manual/mod/mod_include.html.en | 2 docs/manual/mod/mod_include.html.fr.utf8 | 2 docs/manual/mod/mod_include.html.ja.utf8 | 2 docs/manual/mod/mod_info.html.en | 2 docs/manual/mod/mod_info.html.fr.utf8 | 2 docs/manual/mod/mod_info.html.ja.utf8 | 2 docs/manual/mod/mod_info.html.ko.euc-kr | 2 docs/manual/mod/mod_isapi.html.en | 2 docs/manual/mod/mod_isapi.html.fr.utf8 | 2 docs/manual/mod/mod_isapi.html.ko.euc-kr | 2 docs/manual/mod/mod_lbmethod_bybusyness.html.en | 2 docs/manual/mod/mod_lbmethod_bybusyness.html.fr.utf8 | 2 docs/manual/mod/mod_lbmethod_byrequests.html.en | 2 docs/manual/mod/mod_lbmethod_byrequests.html.fr.utf8 | 2 docs/manual/mod/mod_lbmethod_bytraffic.html.en | 2 docs/manual/mod/mod_lbmethod_bytraffic.html.fr.utf8 | 2 docs/manual/mod/mod_lbmethod_heartbeat.html.en | 2 docs/manual/mod/mod_lbmethod_heartbeat.html.fr.utf8 | 2 docs/manual/mod/mod_ldap.html.en | 2 docs/manual/mod/mod_ldap.html.fr.utf8 | 2 docs/manual/mod/mod_log_config.html.en | 2 docs/manual/mod/mod_log_config.html.fr.utf8 | 2 docs/manual/mod/mod_log_config.html.ja.utf8 | 2 docs/manual/mod/mod_log_config.html.ko.euc-kr | 2 docs/manual/mod/mod_log_config.html.tr.utf8 | 2 docs/manual/mod/mod_log_debug.html.en | 2 docs/manual/mod/mod_log_debug.html.fr.utf8 | 2 docs/manual/mod/mod_log_forensic.html.en | 2 docs/manual/mod/mod_log_forensic.html.fr.utf8 | 2 docs/manual/mod/mod_log_forensic.html.ja.utf8 | 2 docs/manual/mod/mod_log_forensic.html.tr.utf8 | 2 docs/manual/mod/mod_logio.html.en | 2 docs/manual/mod/mod_logio.html.fr.utf8 | 2 docs/manual/mod/mod_logio.html.ja.utf8 | 2 docs/manual/mod/mod_logio.html.ko.euc-kr | 2 docs/manual/mod/mod_logio.html.tr.utf8 | 2 docs/manual/mod/mod_lua.html.en | 2 docs/manual/mod/mod_lua.html.fr.utf8 | 2 docs/manual/mod/mod_macro.html.en | 2 docs/manual/mod/mod_macro.html.fr.utf8 | 2 docs/manual/mod/mod_md.html.en | 72 docs/manual/mod/mod_md.html.fr.utf8 | 102 docs/manual/mod/mod_mime.html.en | 2 docs/manual/mod/mod_mime.html.fr.utf8 | 2 docs/manual/mod/mod_mime.html.ja.utf8 | 2 docs/manual/mod/mod_mime_magic.html.en | 2 docs/manual/mod/mod_mime_magic.html.fr.utf8 | 2 docs/manual/mod/mod_negotiation.html.en | 2 docs/manual/mod/mod_negotiation.html.fr.utf8 | 2 docs/manual/mod/mod_negotiation.html.ja.utf8 | 2 docs/manual/mod/mod_nw_ssl.html.en | 2 docs/manual/mod/mod_nw_ssl.html.fr.utf8 | 2 docs/manual/mod/mod_privileges.html.en | 2 docs/manual/mod/mod_privileges.html.fr.utf8 | 2 docs/manual/mod/mod_proxy.html.en | 51 docs/manual/mod/mod_proxy.html.fr.utf8 | 77 docs/manual/mod/mod_proxy.html.ja.utf8 | 2 docs/manual/mod/mod_proxy_ajp.html.en | 2 docs/manual/mod/mod_proxy_ajp.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_ajp.html.ja.utf8 | 2 docs/manual/mod/mod_proxy_balancer.html.en | 2 docs/manual/mod/mod_proxy_balancer.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_balancer.html.ja.utf8 | 2 docs/manual/mod/mod_proxy_connect.html.en | 2 docs/manual/mod/mod_proxy_connect.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_connect.html.ja.utf8 | 2 docs/manual/mod/mod_proxy_express.html.en | 2 docs/manual/mod/mod_proxy_express.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_fcgi.html.en | 2 docs/manual/mod/mod_proxy_fcgi.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_fdpass.html.en | 2 docs/manual/mod/mod_proxy_fdpass.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_ftp.html.en | 2 docs/manual/mod/mod_proxy_ftp.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_hcheck.html.en | 2 docs/manual/mod/mod_proxy_hcheck.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_html.html.en | 2 docs/manual/mod/mod_proxy_html.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_http.html.en | 2 docs/manual/mod/mod_proxy_http.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_http2.html.en | 2 docs/manual/mod/mod_proxy_http2.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_scgi.html.en | 2 docs/manual/mod/mod_proxy_scgi.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_uwsgi.html.en | 2 docs/manual/mod/mod_proxy_uwsgi.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_wstunnel.html.en | 2 docs/manual/mod/mod_proxy_wstunnel.html.fr.utf8 | 2 docs/manual/mod/mod_ratelimit.html.en | 2 docs/manual/mod/mod_ratelimit.html.fr.utf8 | 2 docs/manual/mod/mod_reflector.html.en | 2 docs/manual/mod/mod_reflector.html.fr.utf8 | 2 docs/manual/mod/mod_remoteip.html.en | 2 docs/manual/mod/mod_remoteip.html.fr.utf8 | 2 docs/manual/mod/mod_reqtimeout.html.en | 2 docs/manual/mod/mod_reqtimeout.html.fr.utf8 | 2 docs/manual/mod/mod_request.html.en | 2 docs/manual/mod/mod_request.html.fr.utf8 | 2 docs/manual/mod/mod_request.html.tr.utf8 | 2 docs/manual/mod/mod_rewrite.html.en | 21 docs/manual/mod/mod_rewrite.html.fr.utf8 | 25 docs/manual/mod/mod_sed.html.en | 2 docs/manual/mod/mod_sed.html.fr.utf8 | 2 docs/manual/mod/mod_session.html.en | 2 docs/manual/mod/mod_session.html.fr.utf8 | 2 docs/manual/mod/mod_session_cookie.html.en | 2 docs/manual/mod/mod_session_cookie.html.fr.utf8 | 2 docs/manual/mod/mod_session_crypto.html.en | 2 docs/manual/mod/mod_session_crypto.html.fr.utf8 | 2 docs/manual/mod/mod_session_dbd.html.en | 2 docs/manual/mod/mod_session_dbd.html.fr.utf8 | 2 docs/manual/mod/mod_setenvif.html.en | 11 docs/manual/mod/mod_setenvif.html.fr.utf8 | 16 docs/manual/mod/mod_setenvif.html.ja.utf8 | 2 docs/manual/mod/mod_setenvif.html.ko.euc-kr | 2 docs/manual/mod/mod_setenvif.html.tr.utf8 | 3 docs/manual/mod/mod_slotmem_plain.html.en | 2 docs/manual/mod/mod_slotmem_plain.html.fr.utf8 | 2 docs/manual/mod/mod_slotmem_shm.html.en | 2 docs/manual/mod/mod_slotmem_shm.html.fr.utf8 | 2 docs/manual/mod/mod_so.html.en | 2 docs/manual/mod/mod_so.html.fr.utf8 | 2 docs/manual/mod/mod_so.html.ja.utf8 | 2 docs/manual/mod/mod_so.html.ko.euc-kr | 2 docs/manual/mod/mod_so.html.tr.utf8 | 2 docs/manual/mod/mod_socache_dbm.html.en | 2 docs/manual/mod/mod_socache_dbm.html.fr.utf8 | 2 docs/manual/mod/mod_socache_dc.html.en | 2 docs/manual/mod/mod_socache_dc.html.fr.utf8 | 2 docs/manual/mod/mod_socache_memcache.html.en | 2 docs/manual/mod/mod_socache_memcache.html.fr.utf8 | 2 docs/manual/mod/mod_socache_redis.html.en | 2 docs/manual/mod/mod_socache_redis.html.fr.utf8 | 2 docs/manual/mod/mod_socache_shmcb.html.en | 2 docs/manual/mod/mod_socache_shmcb.html.fr.utf8 | 2 docs/manual/mod/mod_speling.html.en | 2 docs/manual/mod/mod_speling.html.fr.utf8 | 2 docs/manual/mod/mod_speling.html.ja.utf8 | 2 docs/manual/mod/mod_speling.html.ko.euc-kr | 2 docs/manual/mod/mod_ssl.html.en | 18 docs/manual/mod/mod_ssl.html.fr.utf8 | 14 docs/manual/mod/mod_status.html.en | 2 docs/manual/mod/mod_status.html.fr.utf8 | 2 docs/manual/mod/mod_status.html.ja.utf8 | 2 docs/manual/mod/mod_status.html.ko.euc-kr | 2 docs/manual/mod/mod_status.html.tr.utf8 | 2 docs/manual/mod/mod_substitute.html.en | 2 docs/manual/mod/mod_substitute.html.fr.utf8 | 2 docs/manual/mod/mod_suexec.html.en | 2 docs/manual/mod/mod_suexec.html.fr.utf8 | 2 docs/manual/mod/mod_suexec.html.ja.utf8 | 2 docs/manual/mod/mod_suexec.html.ko.euc-kr | 2 docs/manual/mod/mod_suexec.html.tr.utf8 | 2 docs/manual/mod/mod_systemd.html.en | 2 docs/manual/mod/mod_systemd.html.fr.utf8 | 2 docs/manual/mod/mod_tls.html.en | 2 docs/manual/mod/mod_unique_id.html.en | 2 docs/manual/mod/mod_unique_id.html.fr.utf8 | 2 docs/manual/mod/mod_unique_id.html.ja.utf8 | 2 docs/manual/mod/mod_unique_id.html.ko.euc-kr | 2 docs/manual/mod/mod_unixd.html.en | 2 docs/manual/mod/mod_unixd.html.fr.utf8 | 2 docs/manual/mod/mod_unixd.html.tr.utf8 | 2 docs/manual/mod/mod_userdir.html.en | 2 docs/manual/mod/mod_userdir.html.fr.utf8 | 2 docs/manual/mod/mod_userdir.html.ja.utf8 | 2 docs/manual/mod/mod_userdir.html.ko.euc-kr | 2 docs/manual/mod/mod_userdir.html.tr.utf8 | 2 docs/manual/mod/mod_usertrack.html.en | 2 docs/manual/mod/mod_usertrack.html.fr.utf8 | 2 docs/manual/mod/mod_version.html.en | 2 docs/manual/mod/mod_version.html.fr.utf8 | 2 docs/manual/mod/mod_version.html.ja.utf8 | 2 docs/manual/mod/mod_version.html.ko.euc-kr | 2 docs/manual/mod/mod_vhost_alias.html.en | 2 docs/manual/mod/mod_vhost_alias.html.fr.utf8 | 2 docs/manual/mod/mod_vhost_alias.html.tr.utf8 | 2 docs/manual/mod/mod_watchdog.html.en | 2 docs/manual/mod/mod_watchdog.html.fr.utf8 | 2 docs/manual/mod/mod_xml2enc.html.en | 2 docs/manual/mod/mod_xml2enc.html.fr.utf8 | 2 docs/manual/mod/module-dict.html.en | 2 docs/manual/mod/module-dict.html.fr.utf8 | 2 docs/manual/mod/module-dict.html.ja.utf8 | 2 docs/manual/mod/module-dict.html.ko.euc-kr | 2 docs/manual/mod/module-dict.html.tr.utf8 | 2 docs/manual/mod/mpm_common.html.de | 2 docs/manual/mod/mpm_common.html.en | 2 docs/manual/mod/mpm_common.html.fr.utf8 | 2 docs/manual/mod/mpm_common.html.ja.utf8 | 2 docs/manual/mod/mpm_common.html.tr.utf8 | 2 docs/manual/mod/mpm_netware.html.en | 2 docs/manual/mod/mpm_netware.html.fr.utf8 | 2 docs/manual/mod/mpm_winnt.html.de | 2 docs/manual/mod/mpm_winnt.html.en | 2 docs/manual/mod/mpm_winnt.html.fr.utf8 | 2 docs/manual/mod/mpm_winnt.html.ja.utf8 | 2 docs/manual/mod/mpmt_os2.html.en | 2 docs/manual/mod/mpmt_os2.html.fr.utf8 | 2 docs/manual/mod/overrides.html.en | 2 docs/manual/mod/overrides.html.fr.utf8 | 2 docs/manual/mod/prefork.html.de | 2 docs/manual/mod/prefork.html.en | 2 docs/manual/mod/prefork.html.fr.utf8 | 2 docs/manual/mod/prefork.html.ja.utf8 | 2 docs/manual/mod/prefork.html.tr.utf8 | 2 docs/manual/mod/quickreference.html.de | 897 ++--- docs/manual/mod/quickreference.html.en | 899 ++--- docs/manual/mod/quickreference.html.es | 899 ++--- docs/manual/mod/quickreference.html.fr.utf8 | 930 ++--- docs/manual/mod/quickreference.html.ja.utf8 | 887 ++--- docs/manual/mod/quickreference.html.ko.euc-kr | 899 ++--- docs/manual/mod/quickreference.html.tr.utf8 | 907 ++--- docs/manual/mod/quickreference.html.zh-cn.utf8 | 899 ++--- docs/manual/mod/worker.html.de | 2 docs/manual/mod/worker.html.en | 2 docs/manual/mod/worker.html.fr.utf8 | 2 docs/manual/mod/worker.html.ja.utf8 | 2 docs/manual/mod/worker.html.tr.utf8 | 2 docs/manual/mpm.html.de | 2 docs/manual/mpm.html.en | 2 docs/manual/mpm.html.es | 2 docs/manual/mpm.html.fr.utf8 | 2 docs/manual/mpm.html.ja.utf8 | 2 docs/manual/mpm.html.ko.euc-kr | 2 docs/manual/mpm.html.tr.utf8 | 2 docs/manual/mpm.html.zh-cn.utf8 | 2 docs/manual/new_features_2_0.html.de | 2 docs/manual/new_features_2_0.html.en | 2 docs/manual/new_features_2_0.html.fr.utf8 | 2 docs/manual/new_features_2_0.html.ja.utf8 | 2 docs/manual/new_features_2_0.html.ko.euc-kr | 2 docs/manual/new_features_2_0.html.pt-br | 2 docs/manual/new_features_2_0.html.tr.utf8 | 2 docs/manual/new_features_2_2.html.en | 2 docs/manual/new_features_2_2.html.fr.utf8 | 2 docs/manual/new_features_2_2.html.ko.euc-kr | 2 docs/manual/new_features_2_2.html.pt-br | 2 docs/manual/new_features_2_2.html.tr.utf8 | 2 docs/manual/new_features_2_4.html.en | 2 docs/manual/new_features_2_4.html.fr.utf8 | 2 docs/manual/new_features_2_4.html.tr.utf8 | 2 docs/manual/platform/ebcdic.html.en | 2 docs/manual/platform/ebcdic.html.ko.euc-kr | 2 docs/manual/platform/index.html.en | 2 docs/manual/platform/index.html.fr.utf8 | 2 docs/manual/platform/index.html.ko.euc-kr | 2 docs/manual/platform/index.html.zh-cn.utf8 | 2 docs/manual/platform/netware.html.en | 2 docs/manual/platform/netware.html.fr.utf8 | 2 docs/manual/platform/netware.html.ko.euc-kr | 2 docs/manual/platform/perf-hp.html.en | 2 docs/manual/platform/perf-hp.html.fr.utf8 | 2 docs/manual/platform/perf-hp.html.ko.euc-kr | 2 docs/manual/platform/rpm.html.en | 2 docs/manual/platform/rpm.html.fr.utf8 | 2 docs/manual/platform/win_compiling.html.en | 2 docs/manual/platform/win_compiling.html.fr.utf8 | 2 docs/manual/platform/win_compiling.html.ko.euc-kr | 2 docs/manual/platform/windows.html.en | 10 docs/manual/platform/windows.html.fr.utf8 | 11 docs/manual/platform/windows.html.ko.euc-kr | 2 docs/manual/programs/ab.html.en | 2 docs/manual/programs/ab.html.fr.utf8 | 2 docs/manual/programs/ab.html.ko.euc-kr | 2 docs/manual/programs/ab.html.tr.utf8 | 2 docs/manual/programs/apachectl.html.en | 2 docs/manual/programs/apachectl.html.fr.utf8 | 2 docs/manual/programs/apachectl.html.ko.euc-kr | 2 docs/manual/programs/apachectl.html.tr.utf8 | 2 docs/manual/programs/apxs.html.en | 2 docs/manual/programs/apxs.html.fr.utf8 | 2 docs/manual/programs/apxs.html.ko.euc-kr | 2 docs/manual/programs/apxs.html.tr.utf8 | 2 docs/manual/programs/configure.html.en | 2 docs/manual/programs/configure.html.fr.utf8 | 2 docs/manual/programs/configure.html.ko.euc-kr | 2 docs/manual/programs/configure.html.tr.utf8 | 2 docs/manual/programs/dbmmanage.html.en | 12 docs/manual/programs/dbmmanage.html.fr.utf8 | 18 docs/manual/programs/dbmmanage.html.ko.euc-kr | 2 docs/manual/programs/dbmmanage.html.tr.utf8 | 3 docs/manual/programs/fcgistarter.html.en | 2 docs/manual/programs/fcgistarter.html.fr.utf8 | 2 docs/manual/programs/fcgistarter.html.tr.utf8 | 2 docs/manual/programs/htcacheclean.html.en | 2 docs/manual/programs/htcacheclean.html.fr.utf8 | 2 docs/manual/programs/htcacheclean.html.ko.euc-kr | 2 docs/manual/programs/htcacheclean.html.tr.utf8 | 2 docs/manual/programs/htdbm.html.en | 26 docs/manual/programs/htdbm.html.fr.utf8 | 30 docs/manual/programs/htdbm.html.tr.utf8 | 3 docs/manual/programs/htdigest.html.en | 2 docs/manual/programs/htdigest.html.fr.utf8 | 2 docs/manual/programs/htdigest.html.ko.euc-kr | 2 docs/manual/programs/htdigest.html.tr.utf8 | 2 docs/manual/programs/htpasswd.html.en | 92 docs/manual/programs/htpasswd.html.fr.utf8 | 43 docs/manual/programs/htpasswd.html.ko.euc-kr | 2 docs/manual/programs/htpasswd.html.tr.utf8 | 3 docs/manual/programs/httpd.html.en | 2 docs/manual/programs/httpd.html.fr.utf8 | 2 docs/manual/programs/httpd.html.ko.euc-kr | 2 docs/manual/programs/httpd.html.tr.utf8 | 2 docs/manual/programs/httxt2dbm.html.en | 2 docs/manual/programs/httxt2dbm.html.fr.utf8 | 2 docs/manual/programs/httxt2dbm.html.tr.utf8 | 2 docs/manual/programs/index.html.en | 2 docs/manual/programs/index.html.es | 2 docs/manual/programs/index.html.fr.utf8 | 2 docs/manual/programs/index.html.ko.euc-kr | 2 docs/manual/programs/index.html.tr.utf8 | 2 docs/manual/programs/index.html.zh-cn.utf8 | 2 docs/manual/programs/log_server_status.html.en | 2 docs/manual/programs/log_server_status.html.fr.utf8 | 2 docs/manual/programs/logresolve.html.en | 2 docs/manual/programs/logresolve.html.fr.utf8 | 2 docs/manual/programs/logresolve.html.ko.euc-kr | 2 docs/manual/programs/logresolve.html.tr.utf8 | 2 docs/manual/programs/other.html.en | 2 docs/manual/programs/other.html.fr.utf8 | 2 docs/manual/programs/other.html.ko.euc-kr | 2 docs/manual/programs/other.html.tr.utf8 | 2 docs/manual/programs/rotatelogs.html.en | 2 docs/manual/programs/rotatelogs.html.fr.utf8 | 22 docs/manual/programs/rotatelogs.html.ko.euc-kr | 2 docs/manual/programs/rotatelogs.html.tr.utf8 | 46 docs/manual/programs/split-logfile.html.en | 2 docs/manual/programs/split-logfile.html.fr.utf8 | 2 docs/manual/programs/suexec.html.en | 2 docs/manual/programs/suexec.html.fr.utf8 | 2 docs/manual/programs/suexec.html.ko.euc-kr | 2 docs/manual/programs/suexec.html.tr.utf8 | 2 docs/manual/rewrite/access.html.en | 2 docs/manual/rewrite/access.html.fr.utf8 | 2 docs/manual/rewrite/advanced.html.en | 2 docs/manual/rewrite/advanced.html.fr.utf8 | 2 docs/manual/rewrite/avoid.html.en | 2 docs/manual/rewrite/avoid.html.fr.utf8 | 2 docs/manual/rewrite/flags.html.en | 130 docs/manual/rewrite/flags.html.fr.utf8 | 139 docs/manual/rewrite/htaccess.html.en | 2 docs/manual/rewrite/htaccess.html.fr.utf8 | 2 docs/manual/rewrite/index.html.en | 2 docs/manual/rewrite/index.html.fr.utf8 | 2 docs/manual/rewrite/index.html.tr.utf8 | 2 docs/manual/rewrite/index.html.zh-cn.utf8 | 2 docs/manual/rewrite/intro.html.en | 2 docs/manual/rewrite/intro.html.fr.utf8 | 2 docs/manual/rewrite/proxy.html.en | 2 docs/manual/rewrite/proxy.html.fr.utf8 | 2 docs/manual/rewrite/remapping.html.en | 2 docs/manual/rewrite/remapping.html.fr.utf8 | 2 docs/manual/rewrite/rewritemap.html.en | 2 docs/manual/rewrite/rewritemap.html.fr.utf8 | 2 docs/manual/rewrite/tech.html.en | 2 docs/manual/rewrite/tech.html.fr.utf8 | 2 docs/manual/rewrite/vhosts.html.en | 2 docs/manual/rewrite/vhosts.html.fr.utf8 | 2 docs/manual/sections.html.en | 2 docs/manual/sections.html.fr.utf8 | 271 - docs/manual/sections.html.ja.utf8 | 2 docs/manual/sections.html.ko.euc-kr | 2 docs/manual/sections.html.tr.utf8 | 147 docs/manual/server-wide.html.en | 2 docs/manual/server-wide.html.fr.utf8 | 2 docs/manual/server-wide.html.ja.utf8 | 2 docs/manual/server-wide.html.ko.euc-kr | 2 docs/manual/server-wide.html.tr.utf8 | 2 docs/manual/sitemap.html.de | 2 docs/manual/sitemap.html.en | 2 docs/manual/sitemap.html.es | 2 docs/manual/sitemap.html.fr.utf8 | 2 docs/manual/sitemap.html.ja.utf8 | 2 docs/manual/sitemap.html.ko.euc-kr | 2 docs/manual/sitemap.html.tr.utf8 | 2 docs/manual/sitemap.html.zh-cn.utf8 | 2 docs/manual/socache.html.en | 2 docs/manual/socache.html.fr.utf8 | 2 docs/manual/ssl/index.html.en | 2 docs/manual/ssl/index.html.fr.utf8 | 2 docs/manual/ssl/index.html.ja.utf8 | 2 docs/manual/ssl/index.html.tr.utf8 | 2 docs/manual/ssl/index.html.zh-cn.utf8 | 2 docs/manual/ssl/ssl_compat.html.en | 2 docs/manual/ssl/ssl_compat.html.fr.utf8 | 2 docs/manual/ssl/ssl_faq.html.en | 2 docs/manual/ssl/ssl_faq.html.fr.utf8 | 2 docs/manual/ssl/ssl_howto.html.en | 2 docs/manual/ssl/ssl_howto.html.fr.utf8 | 2 docs/manual/ssl/ssl_intro.html.en | 2 docs/manual/ssl/ssl_intro.html.fr.utf8 | 2 docs/manual/ssl/ssl_intro.html.ja.utf8 | 2 docs/manual/stopping.html.de | 2 docs/manual/stopping.html.en | 2 docs/manual/stopping.html.es | 2 docs/manual/stopping.html.fr.utf8 | 2 docs/manual/stopping.html.ja.utf8 | 2 docs/manual/stopping.html.ko.euc-kr | 2 docs/manual/stopping.html.tr.utf8 | 2 docs/manual/style/version.ent | 2 docs/manual/suexec.html.en | 2 docs/manual/suexec.html.fr.utf8 | 2 docs/manual/suexec.html.ja.utf8 | 2 docs/manual/suexec.html.ko.euc-kr | 2 docs/manual/suexec.html.tr.utf8 | 2 docs/manual/upgrading.html.en | 2 docs/manual/upgrading.html.fr.utf8 | 2 docs/manual/urlmapping.html.en | 2 docs/manual/urlmapping.html.fr.utf8 | 2 docs/manual/urlmapping.html.ja.utf8 | 2 docs/manual/urlmapping.html.ko.euc-kr | 2 docs/manual/urlmapping.html.tr.utf8 | 2 docs/manual/vhosts/details.html.en | 2 docs/manual/vhosts/details.html.fr.utf8 | 2 docs/manual/vhosts/details.html.ko.euc-kr | 2 docs/manual/vhosts/details.html.tr.utf8 | 2 docs/manual/vhosts/examples.html.en | 2 docs/manual/vhosts/examples.html.fr.utf8 | 2 docs/manual/vhosts/examples.html.ja.utf8 | 2 docs/manual/vhosts/examples.html.ko.euc-kr | 2 docs/manual/vhosts/examples.html.tr.utf8 | 2 docs/manual/vhosts/fd-limits.html.en | 2 docs/manual/vhosts/fd-limits.html.fr.utf8 | 2 docs/manual/vhosts/fd-limits.html.ja.utf8 | 2 docs/manual/vhosts/fd-limits.html.ko.euc-kr | 2 docs/manual/vhosts/fd-limits.html.tr.utf8 | 2 docs/manual/vhosts/index.html.de | 2 docs/manual/vhosts/index.html.en | 2 docs/manual/vhosts/index.html.fr.utf8 | 2 docs/manual/vhosts/index.html.ja.utf8 | 2 docs/manual/vhosts/index.html.ko.euc-kr | 2 docs/manual/vhosts/index.html.tr.utf8 | 2 docs/manual/vhosts/index.html.zh-cn.utf8 | 2 docs/manual/vhosts/ip-based.html.en | 2 docs/manual/vhosts/ip-based.html.fr.utf8 | 2 docs/manual/vhosts/ip-based.html.ja.utf8 | 2 docs/manual/vhosts/ip-based.html.ko.euc-kr | 2 docs/manual/vhosts/ip-based.html.tr.utf8 | 2 docs/manual/vhosts/mass.html.en | 2 docs/manual/vhosts/mass.html.fr.utf8 | 2 docs/manual/vhosts/mass.html.ko.euc-kr | 2 docs/manual/vhosts/mass.html.tr.utf8 | 2 docs/manual/vhosts/name-based.html.de | 2 docs/manual/vhosts/name-based.html.en | 2 docs/manual/vhosts/name-based.html.fr.utf8 | 2 docs/manual/vhosts/name-based.html.ja.utf8 | 2 docs/manual/vhosts/name-based.html.ko.euc-kr | 2 docs/manual/vhosts/name-based.html.tr.utf8 | 2 httpd.spec | 2 include/ap_config_auto.h.in | 82 include/ap_mmn.h | 8 include/ap_release.h | 4 include/http_core.h | 26 include/util_ldap.h | 1 include/util_script.h | 2 include/util_time.h | 4 modules/aaa/mod_auth_basic.c | 6 modules/aaa/mod_authnz_fcgi.c | 8 modules/cache/mod_socache_shmcb.c | 2 modules/core/mod_macro.c | 2 modules/dav/fs/repos.c | 14 modules/dav/main/mod_dav.c | 40 modules/dav/main/mod_dav.h | 1 modules/filters/mod_deflate.c | 257 - modules/filters/mod_xml2enc.c | 26 modules/generators/mod_cgi.c | 63 modules/generators/mod_cgid.c | 15 modules/generators/mod_status.c | 48 modules/http/http_filters.c | 40 modules/http/mod_mime.c | 15 modules/http2/config2.m4 | 1 modules/http2/h2.h | 19 modules/http2/h2_bucket_beam.c | 60 modules/http2/h2_bucket_beam.h | 19 modules/http2/h2_c1_io.c | 28 modules/http2/h2_c1_io.h | 3 modules/http2/h2_c2.c | 194 - modules/http2/h2_c2_filter.c | 50 modules/http2/h2_config.c | 140 modules/http2/h2_config.h | 4 modules/http2/h2_conn_ctx.h | 4 modules/http2/h2_headers.c | 14 modules/http2/h2_mplx.c | 113 modules/http2/h2_mplx.h | 18 modules/http2/h2_proxy_session.c | 98 modules/http2/h2_proxy_session.h | 5 modules/http2/h2_push.c | 3 modules/http2/h2_request.c | 152 modules/http2/h2_session.c | 75 modules/http2/h2_session.h | 3 modules/http2/h2_stream.c | 136 modules/http2/h2_stream.h | 18 modules/http2/h2_switch.c | 5 modules/http2/h2_util.c | 19 modules/http2/h2_version.h | 4 modules/http2/h2_ws.c | 362 ++ modules/http2/h2_ws.h | 35 modules/http2/mod_http2.c | 2 modules/http2/mod_http2.dsp | 4 modules/http2/mod_http2.h | 23 modules/http2/mod_proxy_http2.c | 148 modules/ldap/util_ldap.c | 51 modules/ldap/util_ldap_cache.c | 14 modules/mappers/config9.m4 | 5 modules/mappers/mod_alias.c | 131 modules/mappers/mod_rewrite.c | 117 modules/mappers/mod_rewrite.mak | 4 modules/md/md.h | 18 modules/md/md_acme_authz.c | 47 modules/md/md_acme_order.c | 4 modules/md/md_crypt.c | 47 modules/md/md_util.c | 29 modules/md/md_util.h | 7 modules/md/md_version.h | 4 modules/md/mod_md.c | 56 modules/md/mod_md_config.c | 46 modules/md/mod_md_config.h | 6 modules/md/mod_md_status.c | 2 modules/proxy/ajp_header.c | 10 modules/proxy/balancers/mod_lbmethod_heartbeat.c | 2 modules/proxy/mod_proxy.c | 69 modules/proxy/mod_proxy.h | 39 modules/proxy/mod_proxy_ajp.c | 77 modules/proxy/mod_proxy_balancer.c | 42 modules/proxy/mod_proxy_fcgi.c | 36 modules/proxy/mod_proxy_ftp.c | 102 modules/proxy/mod_proxy_hcheck.c | 136 modules/proxy/mod_proxy_http.c | 46 modules/proxy/mod_proxy_scgi.c | 14 modules/proxy/mod_proxy_uwsgi.c | 33 modules/proxy/mod_proxy_wstunnel.c | 42 modules/proxy/proxy_util.c | 1142 +++++-- modules/slotmem/mod_slotmem_shm.c | 4 modules/ssl/mod_ssl.c | 5 modules/ssl/mod_ssl_openssl.h | 9 modules/ssl/ssl_engine_config.c | 15 modules/ssl/ssl_engine_init.c | 281 - modules/ssl/ssl_engine_io.c | 51 modules/ssl/ssl_engine_kernel.c | 10 modules/ssl/ssl_engine_pphrase.c | 7 modules/ssl/ssl_private.h | 67 modules/ssl/ssl_util.c | 2 modules/ssl/ssl_util_ocsp.c | 5 modules/ssl/ssl_util_ssl.c | 35 modules/ssl/ssl_util_stapling.c | 14 modules/tls/config2.m4 | 3 modules/tls/tls_core.c | 4 os/unix/unixd.c | 2 server/NWGNUmakefile | 2 server/buildmark.c | 2 server/config.c | 3 server/core.c | 69 server/core_filters.c | 62 server/log.c | 51 server/main.c | 10 server/mpm_unix.c | 16 server/scoreboard.c | 4 server/util.c | 5 server/util_expr_eval.c | 16 server/util_expr_parse.c | 2 server/util_script.c | 54 server/util_time.c | 35 support/ab.c | 52 support/dbmmanage.in | 88 support/htcacheclean.c | 2 support/htdbm.c | 10 support/htpasswd.c | 26 support/passwd_common.c | 57 support/passwd_common.h | 8 test/README.pytest | 2 test/clients/.gitignore | 1 test/clients/Makefile.in | 20 test/clients/h2ws.c | 1110 ++++++ test/modules/http2/env.py | 3 test/modules/http2/htdocs/cgi/echohd.py | 17 test/modules/http2/htdocs/cgi/env.py | 17 test/modules/http2/htdocs/cgi/hecho.py | 17 test/modules/http2/htdocs/cgi/hello.py | 31 test/modules/http2/htdocs/cgi/mnot164.py | 17 test/modules/http2/htdocs/cgi/necho.py | 24 test/modules/http2/htdocs/cgi/requestparser.py | 57 test/modules/http2/htdocs/cgi/ssi/include.inc | 1 test/modules/http2/htdocs/cgi/ssi/test.html | 9 test/modules/http2/htdocs/cgi/upload.py | 29 test/modules/http2/htdocs/cgi/xxx/test.json | 1 test/modules/http2/mod_h2test/mod_h2test.c | 69 test/modules/http2/test_003_get.py | 2 test/modules/http2/test_004_post.py | 71 test/modules/http2/test_007_ssi.py | 43 test/modules/http2/test_008_ranges.py | 189 + test/modules/http2/test_009_timing.py | 74 test/modules/http2/test_101_ssl_reneg.py | 8 test/modules/http2/test_104_padding.py | 42 test/modules/http2/test_105_timeout.py | 41 test/modules/http2/test_106_shutdown.py | 14 test/modules/http2/test_107_frame_lengths.py | 51 test/modules/http2/test_200_header_invalid.py | 113 test/modules/http2/test_401_early_hints.py | 36 test/modules/http2/test_500_proxy.py | 62 test/modules/http2/test_503_proxy_fwd.py | 79 test/modules/http2/test_600_h2proxy.py | 73 test/modules/http2/test_601_h2proxy_twisted.py | 99 test/modules/http2/test_700_load_get.py | 18 test/modules/http2/test_712_buffering.py | 12 test/modules/http2/test_800_websockets.py | 363 ++ test/modules/http2/ws_server.py | 104 test/modules/proxy/test_01_http.py | 2 test/modules/proxy/test_02_unix.py | 2 test/modules/tls/env.py | 4 test/modules/tls/htdocs/a.mod-tls.test/vars.py | 20 test/modules/tls/htdocs/b.mod-tls.test/vars.py | 20 test/modules/tls/test_04_get.py | 2 test/modules/tls/test_05_proto.py | 12 test/pyhttpd/conf/httpd.conf.template | 2 test/pyhttpd/conf/mime.types | 2 test/pyhttpd/config.ini.in | 1 test/pyhttpd/curl.py | 11 test/pyhttpd/env.py | 143 test/pyhttpd/nghttp.py | 48 test/pyhttpd/result.py | 18 test/pyhttpd/ws_util.py | 137 test/travis_before_linux.sh | 19 test/travis_run_linux.sh | 51 1032 files changed, 16023 insertions(+), 8363 deletions(-) diff -Nru apache2-2.4.56/.github/workflows/linux.yml apache2-2.4.59/.github/workflows/linux.yml --- apache2-2.4.56/.github/workflows/linux.yml 2023-03-02 10:00:12.000000000 +0000 +++ apache2-2.4.59/.github/workflows/linux.yml 2024-03-19 09:13:22.000000000 +0000 @@ -8,6 +8,8 @@ - STATUS - CHANGES - changes-entries/* + tags: + - 2.* pull_request: branches: [ "trunk", "2.4.x" ] paths-ignore: @@ -65,24 +67,24 @@ # ------------------------------------------------------------------------- - name: GCC 10 maintainer-mode w/-Werror, install + VPATH config: --enable-mods-shared=reallyall --enable-maintainer-mode - notest-cflags: -Werror -O2 -Wno-deprecated-declarations + notest-cflags: -Werror -O2 env: | CC=gcc-10 TEST_VPATH=1 TEST_INSTALL=1 SKIP_TESTING=1 # ------------------------------------------------------------------------- - - name: All-modules, APR 1.7.2, APR-util 1.6.3 + - name: All-modules, APR 1.7.4, APR-util 1.6.3 config: --enable-mods-shared=reallyall env: | - APR_VERSION=1.7.2 + APR_VERSION=1.7.4 APU_VERSION=1.6.3 APU_CONFIG="--with-crypto --with-ldap" # ------------------------------------------------------------------------- - - name: APR 1.7.x, APR-util 1.7.x + - name: APR 1.8.x, APR-util 1.7.x config: --enable-mods-shared=reallyall env: | - APR_VERSION=1.7.x + APR_VERSION=1.8.x APU_VERSION=1.7.x APU_CONFIG="--with-crypto --with-ldap" CLEAR_CACHE=1 @@ -137,11 +139,11 @@ TESTS="t/modules/dav.t" pkgs: litmus # ------------------------------------------------------------------------- - - name: APR 1.7.2, APR-util 1.6.3, LDAP + - name: APR 1.7.4, APR-util 1.6.3, LDAP config: --enable-mods-shared=reallyall pkgs: ldap-utils env: | - APR_VERSION=1.7.2 + APR_VERSION=1.7.4 APU_VERSION=1.6.3 APU_CONFIG="--with-crypto --with-ldap" TEST_MALLOC=1 @@ -176,20 +178,18 @@ TEST_ASAN=1 CLEAR_CACHE=1 # ------------------------------------------------------------------------- - ### TODO: if: *condition_not_24x - ### TODO: fails in tests. - # - name: HTTP/2 test suite - # config: --enable-mods-shared=reallyall --with-mpm=event --enable-mpms-shared=all - # pkgs: curl python3-pytest nghttp2-client python3-cryptography python3-requests - # env: | - # APR_VERSION=1.7.2 - # APU_VERSION=1.6.1 - # APU_CONFIG="--with-crypto" - # NO_TEST_FRAMEWORK=1 - # TEST_INSTALL=1 - # TEST_H2=1 - # TEST_CORE=1 - # TEST_PROXY=1 + - name: HTTP/2 test suite + config: --enable-mods-shared=reallyall --with-mpm=event --enable-mpms-shared=all + pkgs: curl python3-pytest nghttp2-client python3-cryptography python3-requests python3-multipart python3-filelock python3-websockets + env: | + APR_VERSION=1.7.4 + APU_VERSION=1.6.3 + APU_CONFIG="--with-crypto" + NO_TEST_FRAMEWORK=1 + TEST_INSTALL=1 + TEST_H2=1 + TEST_CORE=1 + TEST_PROXY=1 # ------------------------------------------------------------------------- ### TODO: if: *condition_not_24x ### TODO: pebble install is broken. @@ -199,8 +199,8 @@ # python3-pytest nghttp2-client python3-cryptography python3-requests python3-filelock # golang-1.17 curl # env: | - # APR_VERSION=1.7.2 - # APU_VERSION=1.6.1 + # APR_VERSION=1.7.4 + # APU_VERSION=1.6.3 # APU_CONFIG="--with-crypto" # GOROOT=/usr/lib/go-1.17 # NO_TEST_FRAMEWORK=1 @@ -208,18 +208,17 @@ # TEST_MD=1 # ------------------------------------------------------------------------- ### TODO: if: *condition_not_24x - ### TODO: fix caching here. - name: MOD_TLS test suite config: --enable-mods-shared=reallyall --with-mpm=event --enable-mpms-shared=event - pkgs: curl python3-pytest nghttp2-client python3-cryptography python3-requests cargo cbindgen + pkgs: curl python3-pytest nghttp2-client python3-cryptography python3-requests python3-multipart python3-filelock python3-websockets cargo cbindgen env: | - APR_VERSION=1.7.2 - APU_VERSION=1.6.1 + APR_VERSION=1.7.4 + APU_VERSION=1.6.3 APU_CONFIG="--with-crypto" + RUSTLS_VERSION="v0.10.0" NO_TEST_FRAMEWORK=1 TEST_INSTALL=1 TEST_MOD_TLS=1 - CLEAR_CACHE=1 # ------------------------------------------------------------------------- ### TODO if: *condition_not_24x ### TODO: Fails because :i386 packages are not being found. @@ -233,17 +232,23 @@ # PKG_CONFIG_PATH="/usr/lib/i386-linux-gnu/pkgconfig" # NOTEST_CFLAGS="-Werror" # CC="gcc -m32" - # APR_VERSION=1.7.0 - # APU_VERSION=1.6.1 + # APR_VERSION=1.7.3 + # APU_VERSION=1.6.3 # APU_CONFIG="--with-crypto --with-ldap" runs-on: ubuntu-latest + timeout-minutes: 30 env: NOTEST_CFLAGS: ${{ matrix.notest-cflags }} CONFIG: ${{ matrix.config }} name: ${{ matrix.name }} steps: - name: Set environment variables - run: echo "${{ matrix.env }}" >> $GITHUB_ENV + run: | + echo "${{ matrix.env }}" >> $GITHUB_ENV + echo JOBID=`echo "${{ matrix.notest-cflags }} ${{ matrix.env }} ${{ matrix.config }}'"| md5sum - | sed 's/ .*//'` >> $GITHUB_ENV + # https://github.com/actions/runner-images/issues/9491#issuecomment-1989718917 + - name: Workaround ASAN issue in Ubuntu 22.04 + run: sudo sysctl vm.mmap_rnd_bits=28 - name: apt refresh run: sudo apt-get -o Acquire::Retries=5 update - name: Install prerequisites @@ -252,35 +257,31 @@ liblua5.3-dev libbrotli-dev libcurl4-openssl-dev libnghttp2-dev libjansson-dev libpcre2-dev gdb perl-doc ${{ matrix.pkgs }} - - uses: actions/checkout@v3 - - name: Cache APR build - uses: actions/cache@v3 - env: - cache-name: cache-apru + - uses: actions/checkout@v4 + - name: Cache installed libraries + uses: actions/cache@v4 with: path: ~/root - key: ${{ runner.os }}-build-${{ env.cache-name }}-${{ hashFiles('/home/runner/root/.key-*') }} + key: cache-libs-${{ env.JOBID }} - name: Cache CPAN modules - uses: actions/cache@v3 - env: - cache-name: cache-cpan + uses: actions/cache@v4 with: path: ~/perl5 - key: ${{ runner.os }}-cpan-${{ env.cache-name }}-${{ hashFiles('/home/runner/perl5/.key') }} + key: cache-cpan-${{ env.JOBID }} - name: Configure environment run: ./test/travis_before_linux.sh timeout-minutes: 15 - - uses: actions/upload-artifact@v3 + - uses: actions/upload-artifact@v4 if: failure() with: - name: config.log ${{ matrix.node-version }} + name: config.log-${{ env.JOBID }} path: | /home/runner/build/**/config.log - name: Build and test run: ./test/travis_run_linux.sh - - uses: actions/upload-artifact@v3 + - uses: actions/upload-artifact@v4 if: failure() with: - name: error_log ${{ matrix.node-version }} + name: error_log-${{ env.JOBID }} path: test/perl-framework/t/logs/error_log diff -Nru apache2-2.4.56/CHANGES apache2-2.4.59/CHANGES --- apache2-2.4.56/CHANGES 2023-03-05 21:12:34.000000000 +0000 +++ apache2-2.4.59/CHANGES 2024-04-03 12:03:08.000000000 +0000 @@ -1,6 +1,357 @@ -*- coding: utf-8 -*- +Changes with Apache 2.4.59 + + *) mod_deflate: Fixes and better logging for handling various + error and edge cases. [Eric Covener, Yann Ylavic, Joe Orton, + Eric Norris ] + + *) Add CGIScriptTimeout to mod_cgi. [Eric Covener] + + *) mod_xml2enc: Tolerate libxml2 2.12.0 and later. PR 68610 + [ttachi ] + + *) mod_slotmem_shm: Use ap_os_is_path_absolute() to make it portable. + [Jean-Frederic Clere] + + *) mod_ssl: Use OpenSSL-standard functions to assemble CA + name lists for SSLCACertificatePath/SSLCADNRequestPath. + Names will now be consistently sorted. PR 61574. + [Joe Orton] + + *) mod_xml2enc: Update check to accept any text/ media type + or any XML media type per RFC 7303, avoiding + corruption of Microsoft OOXML formats. PR 64339. + [Joseph Heenan , Joe Orton] + + *) mod_http2: v2.0.26 with the following fixes: + - Fixed `Date` header on requests upgraded from HTTP/1.1 (h2c). Fixes + . + - Fixed small memory leak in h2 header bucket free. Thanks to + Michael Kaufmann for finding this and providing the fix. + + *) htcacheclean: In -a/-A mode, list all files per subdirectory + rather than only one. PR 65091. + [Artem Egorenkov ] + + *) mod_ssl: SSLProxyMachineCertificateFile/Path may reference files + which include CA certificates; those CA certs are treated as if + configured with SSLProxyMachineCertificateChainFile. [Joe Orton] + + *) htpasswd, htdbm, dbmmanage: Update help&docs to refer to + "hashing", rather than "encrypting" passwords. + [Michele Preziuso ] + + *) mod_ssl: Fix build with LibreSSL 2.0.7+. PR 64047. + [Giovanni Bechis, Yann Ylavic] + + *) htpasswd: Add support for passwords using SHA-2. [Joe Orton, + Yann Ylavic] + + *) core: Allow mod_env to override system environment vars. [Joe Orton] + + *) Allow mod_dav_fs to tolerate race conditions between PROPFIND and an + operation which removes a directory/file between apr_dir_read() and + apr_stat(). Current behaviour is to abort the connection which seems + inferior to tolerating (and logging) the error. [Joe Orton] + + *) mod_ldap: HTML-escape data in the ldap-status handler. + [Eric Covener, Chamal De Silva] + + *) mod_ssl: Disable the OpenSSL ENGINE API when OPENSSL_NO_ENGINE is set. + Allow for "SSLCryptoDevice builtin" if the ENGINE API is not available, + notably with OpenSSL >= 3. PR 68080. [Yann Ylavic, Joe Orton] + + *) mod_ssl: Improve compatibility with OpenSSL 3, fix build warnings about + deprecated ENGINE_ API, honor OPENSSL_API_COMPAT setting while defaulting + to compatibitily with version 1.1.1 (including ENGINEs / SSLCryptoDevice). + [Yann Ylavic] + + *) mod_ssl: release memory to the OS when needed. [Giovanni Bechis] + + *) mod_proxy: Ignore (and warn about) enablereuse=on for ProxyPassMatch when + some dollar substitution (backreference) happens in the hostname or port + part of the URL. [Yann Ylavic] + + *) mod_proxy: Allow to set a TTL for how long DNS resolutions to backend + systems are cached. [Yann Ylavic] + + *) mod_proxy: Add optional third argument for ProxyRemote, which + configures Basic authentication credentials to pass to the remote + proxy. PR 37355. [Joe Orton] + +Changes with Apache 2.4.58 + + *) SECURITY: CVE-2023-45802: Apache HTTP Server: HTTP/2 stream + memory not reclaimed right away on RST (cve.mitre.org) + When a HTTP/2 stream was reset (RST frame) by a client, there + was a time window were the request's memory resources were not + reclaimed immediately. Instead, de-allocation was deferred to + connection close. A client could send new requests and resets, + keeping the connection busy and open and causing the memory + footprint to keep on growing. On connection close, all resources + were reclaimed, but the process might run out of memory before + that. + This was found by the reporter during testing of CVE-2023-44487 + (HTTP/2 Rapid Reset Exploit) with their own test client. During + "normal" HTTP/2 use, the probability to hit this bug is very + low. The kept memory would not become noticeable before the + connection closes or times out. + Users are recommended to upgrade to version 2.4.58, which fixes + the issue. + Credits: Will Dormann of Vul Labs + + *) SECURITY: CVE-2023-43622: Apache HTTP Server: DoS in HTTP/2 with + initial windows size 0 (cve.mitre.org) + An attacker, opening a HTTP/2 connection with an initial window + size of 0, was able to block handling of that connection + indefinitely in Apache HTTP Server. This could be used to + exhaust worker resources in the server, similar to the well + known "slow loris" attack pattern. + This has been fixed in version 2.4.58, so that such connection + are terminated properly after the configured connection timeout. + This issue affects Apache HTTP Server: from 2.4.55 through + 2.4.57. + Users are recommended to upgrade to version 2.4.58, which fixes + the issue. + Credits: Prof. Sven Dietrich (City University of New York) + + *) SECURITY: CVE-2023-31122: mod_macro buffer over-read + (cve.mitre.org) + Out-of-bounds Read vulnerability in mod_macro of Apache HTTP + Server.This issue affects Apache HTTP Server: through 2.4.57. + Credits: David Shoon (github/davidshoon) + + *) mod_ssl: Silence info log message "SSL Library Error: error:0A000126: + SSL routines::unexpected eof while reading" when using + OpenSSL 3 by setting SSL_OP_IGNORE_UNEXPECTED_EOF if + available. [Rainer Jung] + + *) mod_http2: improved early cleanup of streams. + [Stefan Eissing] + + *) mod_proxy_http2: improved error handling on connection errors while + response is already underway. + [Stefan Eissing] + + *) mod_http2: fixed a bug that could lead to a crash in main connection + output handling. This occured only when the last request on a HTTP/2 + connection had been processed and the session decided to shut down. + This could lead to an attempt to send a final GOAWAY while the previous + write was still in progress. See PR 66646. + [Stefan Eissing] + + *) mod_proxy_http2: fix `X-Forward-Host` header to carry the correct value. + Fixes PR66752. + [Stefan Eissing] + + *) mod_http2: added support for bootstrapping WebSockets via HTTP/2, as + described in RFC 8441. A new directive 'H2WebSockets on|off' has been + added. The feature is by default not enabled. + As also discussed in the manual, this feature should work for setups + using "ProxyPass backend-url upgrade=websocket" without further changes. + Special server modules for WebSockets will have to be adapted, + most likely, as the handling if IO events is different with HTTP/2. + HTTP/2 WebSockets are supported on platforms with native pipes. This + excludes Windows. + [Stefan Eissing] + + *) mod_rewrite: Fix a regression with both a trailing ? and [QSA]. + in OCSP stapling. PR 66672. [Frank Meier , covener] + + *) mod_http2: fixed a bug in flushing pending data on an already closed + connection that could lead to a busy loop, preventing the HTTP/2 session + to close down successfully. Fixed PR 66624. + [Stefan Eissing] + + *) mod_http2: v2.0.15 with the following fixes and improvements + - New directive 'H2EarlyHint name value' to add headers to a response, + picked up already when a "103 Early Hints" response is sent. 'name' and + 'value' must comply to the HTTP field restrictions. + This directive can be repeated several times and header fields of the + same names add. Sending a 'Link' header with 'preload' relation will + also cause a HTTP/2 PUSH if enabled and supported by the client. + - Fixed an issue where requests were not logged and accounted in a timely + fashion when the connection returns to "keepalive" handling, e.g. when + the request served was the last outstanding one. + This led to late appearance in access logs with wrong duration times + reported. + - Accurately report the bytes sent for a request in the '%O' Log format. + This addresses #203, a long outstanding issue where mod_h2 has reported + numbers over-eagerly from internal buffering and not what has actually + been placed on the connection. + The numbers are now the same with and without H2CopyFiles enabled. + [Stefan Eissing] + + *) mod_proxy_http2: fix retry handling to not leak temporary errors. + On detecting that that an existing connection was shutdown by the other + side, a 503 response leaked even though the request was retried on a + fresh connection. + [Stefan Eissing] + + *) mod_rewrite: Add server directory to include path as mod_rewrite requires + test_char.h. PR 66571 [Valeria Petrov ] + + *) mod_http2: new directive `H2ProxyRequests on|off` to enable handling + of HTTP/2 requests in a forward proxy configuration. + General forward proxying is enabled via `ProxyRequests`. If the + HTTP/2 protocol is also enabled for such a server/host, this new + directive is needed in addition. + [Stefan Eissing] + + *) core: Updated conf/mime.types: + - .js moved from 'application/javascript' to 'text/javascript' + - .mjs was added as 'text/javascript' + - add .opus ('audio/ogg') + - add 'application/vnd.geogebra.slides' + - add WebAssembly MIME types and extension + [Mathias Bynens <@mathiasbynens> via PR 318, + Richard de Boer , Dave Hodder , + Zbynek Konecny ] + + *) mod_proxy_http2: fixed using the wrong "bucket_alloc" from the backend + connection when sending data on the frontend one. This caused crashes + or infinite loops in rare situations. + *) mod_proxy_http2: fixed a bug in retry/response handling that could lead + to wrong status codes or HTTP messages send at the end of response bodies + exceeding the announced content-length. + *) mod_proxy_http2: fix retry handling to not leak temporary errors. + On detecting that that an existing connection was shutdown by the other + side, a 503 response leaked even though the request was retried on a + fresh connection. + *) mod_http2: fixed a bug that did cleanup of consumed and pending buckets in + the wrong order when a bucket_beam was destroyed. + [Stefan Eissing] + + *) mod_http2: avoid double chunked-encoding on internal redirects. + PR 66597 [Yann Ylavic, Stefan Eissing] + + *) mod_http2: Fix reporting of `Total Accesses` in server-status to not count + HTTP/2 requests twice. Fixes PR 66801. + [Stefan Eissing] + + *) mod_ssl: Fix handling of Certificate Revoked messages + in OCSP stapling. PR 66626. [] + + *) mod_http2: fixed a bug in handling of stream timeouts. + [Stefan Eissing] + + *) mod_tls: updating to rustls-ffi version 0.9.2 or higher. + Checking in configure for proper version installed. Code + fixes for changed clienthello member name. + [Stefan Eissing] + + *) mod_md: + - New directive `MDMatchNames all|servernames` to allow more control over how + MDomains are matched to VirtualHosts. + - New directive `MDChallengeDns01Version`. Setting this to `2` will provide + the command also with the challenge value on `teardown` invocation. In version + 1, the default, only the `setup` invocation gets this parameter. + Refs #312. Thanks to @domrim for the idea. + - For Managed Domain in "manual" mode, the checks if all used ServerName and + ServerAlias are part of the MDomain now reports a warning instead of an error + (AH10040) when not all names are present. + - MDChallengeDns01 can now be configured for individual domains. + Using PR from Jérôme Billiras (@bilhackmac) and adding test case and fixing proper working + - Fixed a bug found by Jérôme Billiras (@bilhackmac) that caused the challenge + teardown not being invoked as it should. + + *) mod_ldap: Avoid performance overhead of APR-util rebind cache for + OpenLDAP 2.2+. PR 64414. [Joe Orton] + + *) mod_http2: new directive 'H2MaxDataFrameLen n' to limit the maximum + amount of response body bytes put into a single HTTP/2 DATA frame. + Setting this to 0 places no limit (but the max size allowed by the + protocol is observed). + The module, by default, tries to use the maximum size possible, which is + somewhat around 16KB. This sets the maximum. When less response data is + available, smaller frames will be sent. + + *) mod_md: fixed passing of the server environment variables to programs + started via MDMessageCmd and MDChallengeDns01 on *nix system. + See . + [Stefan Eissing] + + *) mod_dav: Add DavBasePath directive to configure the repository root + path. PR 35077. [Joe Orton] + + *) mod_alias: Add AliasPreservePath directive to map the full + path after the alias in a location. [Graham Leggett] + + *) mod_alias: Add RedirectRelative to allow relative redirect targets to be + issued as-is. [Eric Covener, Graham Leggett] + + *) core: Add formats %{z} and %{strftime-format} to ErrorLogFormat, and make + sure that if the format is configured early enough it applies to every log + line. PR 62161. [Yann Ylavic] + + *) mod_deflate: Add DeflateAlterETag to control how the ETag + is modified. The 'NoChange' parameter mimics 2.2.x behavior. + PR 45023, PR 39727. [Eric Covener] + + *) core: Optimize send_brigade_nonblocking(). [Yann Ylavic, Christophe Jaillet] + + *) mod_status: Remove duplicate keys "BusyWorkers" and "IdleWorkers". + Resolve inconsistency between the previous two occurrences by + counting workers in state SERVER_GRACEFUL no longer as busy, + but instead in a new counter "GracefulWorkers" (or on HTML + view as "workers gracefully restarting"). Also add the graceful + counter as a new column to the existing HTML per process table + for async MPMs. PR 63300. [Rainer Jung] + +Changes with Apache 2.4.57 + + *) mod_proxy: Check before forwarding that a nocanon path has not been + rewritten with spaces during processing. [Yann Ylavic] + + *) mod_proxy: In case that AllowEncodedSlashes is set to NoDecode do not + double encode encoded slashes in the URL sent by the reverse proxy to the + backend. [Ruediger Pluem] + + *) mod_http2: fixed a crash during connection termination. See PR 66539. + [Stefan Eissing] + + *) mod_rewrite: Fix a 2.4.56 regression for substitutions ending + in a question mark. PR66547. [Eric Covener] + + *) mod_rewrite: Add "BCTLS" and "BNE" RewriteRule flags. Re-allow encoded + characters on redirections without the "NE" flag. + [Yann Ylavic, Eric Covener] + + *) mod_proxy: Fix double encoding of the uri-path of the request forwarded + to the origin server, when using mapping=encoded|servlet. [Yann Ylavic] + + *) mod_mime: Do not match the extention against possible query string + parameters in case ProxyPass was used with the nocanon option. + [Ruediger Pluem] + Changes with Apache 2.4.56 + *) SECURITY: CVE-2023-27522: Apache HTTP Server: mod_proxy_uwsgi + HTTP response splitting (cve.mitre.org) + HTTP Response Smuggling vulnerability in Apache HTTP Server via + mod_proxy_uwsgi. This issue affects Apache HTTP Server: from + 2.4.30 through 2.4.55. + Special characters in the origin response header can + truncate/split the response forwarded to the client. + Credits: Dimas Fariski Setyawan Putra (nyxsorcerer) + + *) SECURITY: CVE-2023-25690: HTTP request splitting with + mod_rewrite and mod_proxy (cve.mitre.org) + Some mod_proxy configurations on Apache HTTP Server versions + 2.4.0 through 2.4.55 allow a HTTP Request Smuggling attack. + Configurations are affected when mod_proxy is enabled along with + some form of RewriteRule or ProxyPassMatch in which a non-specific + pattern matches some portion of the user-supplied request-target (URL) + data and is then re-inserted into the proxied request-target + using variable substitution. For example, something like: + RewriteEngine on + RewriteRule "^/here/(.*)" "http://example.com:8080/elsewhere?$1"; [P] + ProxyPassReverse /here/ http://example.com:8080/ + Request splitting/smuggling could result in bypass of access + controls in the proxy server, proxying unintended URLs to + existing origin servers, and cache poisoning. + Credits: Lars Krapf of Adobe + *) rotatelogs: Add -T flag to allow subsequent rotated logfiles to be truncated without the initial logfile being truncated. [Eric Covener] @@ -112,6 +463,7 @@ The checks for this in nghttp2 v1.50.0+ are disabled. - Extensive testing in production done by Alessandro Bianchi (@alexskynet) on the v2.0.x versions for stability. Many thanks! + *) mod_proxy_http2: fixed #235 by no longer forwarding 'Host:' header when request ':authority' is known. Improved test case that did not catch that the previous 'fix' was incorrect. @@ -319,6 +671,9 @@ domain names in the *.ts.net space. [Stefan Eissing] + *) core: Change default value of LimitRequestBody from 0 (unlimited) + to 1GB. [Eric Covener] + Changes with Apache 2.4.53 *) SECURITY: CVE-2022-23943: mod_sed: Read/write beyond bounds diff -Nru apache2-2.4.56/CMakeLists.txt apache2-2.4.59/CMakeLists.txt --- apache2-2.4.56/CMakeLists.txt 2023-01-09 07:35:18.000000000 +0000 +++ apache2-2.4.59/CMakeLists.txt 2023-08-29 07:23:10.000000000 +0000 @@ -71,6 +71,14 @@ SET(default_brotli_libraries) ENDIF() +IF(EXISTS "${CMAKE_INSTALL_PREFIX}/lib/libcurl_imp.lib") + SET(default_curl_libraries "${CMAKE_INSTALL_PREFIX}/lib/libcurl_imp.lib") +ELSEIF(EXISTS "${CMAKE_INSTALL_PREFIX}/lib/libcurl.lib") + SET(default_curl_libraries "${CMAKE_INSTALL_PREFIX}/lib/libcurl.lib") +ELSE() + SET(default_curl_libraries) +ENDIF() + IF(EXISTS "${CMAKE_INSTALL_PREFIX}/lib/jansson.lib") SET(default_jansson_libraries "${CMAKE_INSTALL_PREFIX}/lib/jansson.lib") ELSE() @@ -88,6 +96,8 @@ SET(LIBXML2_ICONV_LIBRARIES "" CACHE STRING "iconv libraries to link with for libxml2") SET(BROTLI_INCLUDE_DIR "${CMAKE_INSTALL_PREFIX}/include" CACHE STRING "Directory with include files for Brotli") SET(BROTLI_LIBRARIES ${default_brotli_libraries} CACHE STRING "Brotli libraries to link with") +SET(CURL_INCLUDE_DIR "${CMAKE_INSTALL_PREFIX}/include" CACHE STRING "Directory with include files for cURL") +SET(CURL_LIBRARIES ${default_curl_libraries} CACHE STRING "cURL libraries to link with") SET(JANSSON_INCLUDE_DIR "${CMAKE_INSTALL_PREFIX}/include" CACHE STRING "Directory with include files for jansson") SET(JANSSON_LIBRARIES "${default_jansson_libraries}" CACHE STRING "Jansson libraries to link with") # end support library configuration @@ -443,15 +453,16 @@ SET(mod_http2_extra_includes ${NGHTTP2_INCLUDE_DIR}) SET(mod_http2_extra_libs ${NGHTTP2_LIBRARIES}) SET(mod_http2_extra_sources - modules/http2/h2_bucket_beam.c modules/http2/h2_bucket_eos.c - modules/http2/h2_c1.c modules/http2/h2_c1_io.c - modules/http2/h2_c2.c modules/http2/h2_c2_filter.c - modules/http2/h2_config.c modules/http2/h2_conn_ctx.c - modules/http2/h2_mplx.c modules/http2/h2_headers.c - modules/http2/h2_protocol.c modules/http2/h2_push.c - modules/http2/h2_request.c modules/http2/h2_session.c - modules/http2/h2_stream.c modules/http2/h2_switch.c - modules/http2/h2_util.c modules/http2/h2_workers.c + modules/http2/h2_bucket_beam.c modules/http2/h2_bucket_eos.c + modules/http2/h2_c1.c modules/http2/h2_c1_io.c + modules/http2/h2_c2.c modules/http2/h2_c2_filter.c + modules/http2/h2_config.c modules/http2/h2_conn_ctx.c + modules/http2/h2_mplx.c modules/http2/h2_headers.c + modules/http2/h2_protocol.c modules/http2/h2_push.c + modules/http2/h2_request.c modules/http2/h2_session.c + modules/http2/h2_stream.c modules/http2/h2_switch.c + modules/http2/h2_util.c modules/http2/h2_workers.c + modules/http2/h2_ws.c ) SET(mod_ldap_extra_defines LDAP_DECLARE_EXPORT) SET(mod_ldap_extra_libs wldap32) @@ -1010,6 +1021,8 @@ MESSAGE(STATUS " Brotli include directory......... : ${BROTLI_INCLUDE_DIR}") MESSAGE(STATUS " Brotli libraries ................ : ${BROTLI_LIBRARIES}") MESSAGE(STATUS " Curl include directory........... : ${CURL_INCLUDE_DIR}") +MESSAGE(STATUS " Curl libraries .................. : ${CURL_LIBRARIES}") +MESSAGE(STATUS " Jansson include directory ....... : ${JANSSON_INCLUDE_DIR}") MESSAGE(STATUS " Jansson libraries ............... : ${JANSSON_LIBRARIES}") MESSAGE(STATUS " Extra include directories ....... : ${EXTRA_INCLUDES}") MESSAGE(STATUS " Extra compile flags ............. : ${EXTRA_COMPILE_FLAGS}") diff -Nru apache2-2.4.56/NOTICE apache2-2.4.59/NOTICE --- apache2-2.4.56/NOTICE 2023-01-17 16:15:56.000000000 +0000 +++ apache2-2.4.59/NOTICE 2024-04-03 12:18:13.000000000 +0000 @@ -1,5 +1,5 @@ Apache HTTP Server -Copyright 2023 The Apache Software Foundation. +Copyright 2024 The Apache Software Foundation. This product includes software developed at The Apache Software Foundation (https://www.apache.org/). diff -Nru apache2-2.4.56/README.CHANGES apache2-2.4.59/README.CHANGES --- apache2-2.4.56/README.CHANGES 2020-09-15 07:19:13.000000000 +0000 +++ apache2-2.4.59/README.CHANGES 2023-07-17 20:33:05.000000000 +0000 @@ -15,5 +15,5 @@ This make target can be seen in a similar way as the scripts to update the documentation files from its xml sources. It can be executed immediately after the new file in the changes-entries directory has been created / merged -and committed or it can executed later. It should be executed at least before +and committed or it can be executed later. It should be executed at least before a release gets tagged. diff -Nru apache2-2.4.56/README.cmake apache2-2.4.59/README.cmake --- apache2-2.4.56/README.cmake 2016-03-23 03:45:27.000000000 +0000 +++ apache2-2.4.59/README.cmake 2023-07-17 20:33:05.000000000 +0000 @@ -148,7 +148,7 @@ included if it is present. -DNGHTTP2_INCLUDE_DIR=d:/path/to/nghttp2inst/include (which has nghttp2/*.h) - -DNGHTTP2_LIBRARIES=d:/path/to/nghttp2inst/lib/nghttp2.lib" + -DNGHTTP2_LIBRARIES="d:/path/to/nghttp2inst/lib/nghttp2.lib" These will have to be specified if nghttp2 was installed to a different directory than httpd. diff -Nru apache2-2.4.56/configure apache2-2.4.59/configure --- apache2-2.4.56/configure 2023-03-05 21:30:13.000000000 +0000 +++ apache2-2.4.59/configure 2024-04-03 12:22:44.000000000 +0000 @@ -1,9 +1,9 @@ #! /bin/sh # Guess values for system-dependent variables and create Makefiles. -# Generated by GNU Autoconf 2.71. +# Generated by GNU Autoconf 2.72. # # -# Copyright (C) 1992-1996, 1998-2017, 2020-2021 Free Software Foundation, +# Copyright (C) 1992-1996, 1998-2017, 2020-2023 Free Software Foundation, # Inc. # # @@ -15,7 +15,6 @@ # Be more Bourne compatible DUALCASE=1; export DUALCASE # for MKS sh -as_nop=: if test ${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1 then : emulate sh @@ -24,12 +23,13 @@ # is contrary to our usage. Disable this feature. alias -g '${1+"$@"}'='"$@"' setopt NO_GLOB_SUBST -else $as_nop - case `(set -o) 2>/dev/null` in #( +else case e in #( + e) case `(set -o) 2>/dev/null` in #( *posix*) : set -o posix ;; #( *) : ;; +esac ;; esac fi @@ -101,7 +101,7 @@ ;; esac -# We did not find ourselves, most probably we were run as `sh COMMAND' +# We did not find ourselves, most probably we were run as 'sh COMMAND' # in which case we are not to be found in the path. if test "x$as_myself" = x; then as_myself=$0 @@ -131,15 +131,14 @@ esac exec $CONFIG_SHELL $as_opts "$as_myself" ${1+"$@"} # Admittedly, this is quite paranoid, since all the known shells bail -# out after a failed `exec'. +# out after a failed 'exec'. printf "%s\n" "$0: could not re-execute with $CONFIG_SHELL" >&2 exit 255 fi # We don't want this to propagate to other subprocesses. { _as_can_reexec=; unset _as_can_reexec;} if test "x$CONFIG_SHELL" = x; then - as_bourne_compatible="as_nop=: -if test \${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1 + as_bourne_compatible="if test \${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1 then : emulate sh NULLCMD=: @@ -147,12 +146,13 @@ # is contrary to our usage. Disable this feature. alias -g '\${1+\"\$@\"}'='\"\$@\"' setopt NO_GLOB_SUBST -else \$as_nop - case \`(set -o) 2>/dev/null\` in #( +else case e in #( + e) case \`(set -o) 2>/dev/null\` in #( *posix*) : set -o posix ;; #( *) : ;; +esac ;; esac fi " @@ -170,8 +170,9 @@ if ( set x; as_fn_ret_success y && test x = \"\$1\" ) then : -else \$as_nop - exitcode=1; echo positional parameters were not saved. +else case e in #( + e) exitcode=1; echo positional parameters were not saved. ;; +esac fi test x\$exitcode = x0 || exit 1 blah=\$(echo \$(echo blah)) @@ -185,14 +186,15 @@ if (eval "$as_required") 2>/dev/null then : as_have_required=yes -else $as_nop - as_have_required=no +else case e in #( + e) as_have_required=no ;; +esac fi if test x$as_have_required = xyes && (eval "$as_suggested") 2>/dev/null then : -else $as_nop - as_save_IFS=$IFS; IFS=$PATH_SEPARATOR +else case e in #( + e) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR as_found=false for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH do @@ -225,12 +227,13 @@ if $as_found then : -else $as_nop - if { test -f "$SHELL" || test -f "$SHELL.exe"; } && +else case e in #( + e) if { test -f "$SHELL" || test -f "$SHELL.exe"; } && as_run=a "$SHELL" -c "$as_bourne_compatible""$as_required" 2>/dev/null then : CONFIG_SHELL=$SHELL as_have_required=yes -fi +fi ;; +esac fi @@ -252,7 +255,7 @@ esac exec $CONFIG_SHELL $as_opts "$as_myself" ${1+"$@"} # Admittedly, this is quite paranoid, since all the known shells bail -# out after a failed `exec'. +# out after a failed 'exec'. printf "%s\n" "$0: could not re-execute with $CONFIG_SHELL" >&2 exit 255 fi @@ -271,7 +274,8 @@ $0: the script under such a shell if you do have one." fi exit 1 -fi +fi ;; +esac fi fi SHELL=${CONFIG_SHELL-/bin/sh} @@ -310,14 +314,6 @@ as_fn_set_status $1 exit $1 } # as_fn_exit -# as_fn_nop -# --------- -# Do nothing but, unlike ":", preserve the value of $?. -as_fn_nop () -{ - return $? -} -as_nop=as_fn_nop # as_fn_mkdir_p # ------------- @@ -386,11 +382,12 @@ { eval $1+=\$2 }' -else $as_nop - as_fn_append () +else case e in #( + e) as_fn_append () { eval $1=\$$1\$2 - } + } ;; +esac fi # as_fn_append # as_fn_arith ARG... @@ -404,21 +401,14 @@ { as_val=$(( $* )) }' -else $as_nop - as_fn_arith () +else case e in #( + e) as_fn_arith () { as_val=`expr "$@" || test $? -eq 1` - } + } ;; +esac fi # as_fn_arith -# as_fn_nop -# --------- -# Do nothing but, unlike ":", preserve the value of $?. -as_fn_nop () -{ - return $? -} -as_nop=as_fn_nop # as_fn_error STATUS ERROR [LINENO LOG_FD] # ---------------------------------------- @@ -492,6 +482,8 @@ /[$]LINENO/= ' <$as_myself | sed ' + t clear + :clear s/[$]LINENO.*/&-/ t lineno b @@ -540,7 +532,6 @@ as_echo='printf %s\n' as_echo_n='printf %s' - rm -f conf$$ conf$$.exe conf$$.file if test -d conf$$.dir; then rm -f conf$$.dir/conf$$.file @@ -552,9 +543,9 @@ if ln -s conf$$.file conf$$ 2>/dev/null; then as_ln_s='ln -s' # ... but there are two gotchas: - # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail. - # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable. - # In both cases, we have to default to `cp -pR'. + # 1) On MSYS, both 'ln -s file dir' and 'ln file dir' fail. + # 2) DJGPP < 2.04 has no symlinks; 'ln -s' creates a wrapper executable. + # In both cases, we have to default to 'cp -pR'. ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe || as_ln_s='cp -pR' elif ln conf$$.file conf$$ 2>/dev/null; then @@ -579,10 +570,12 @@ as_executable_p=as_fn_executable_p # Sed expression to map a string onto a valid CPP name. -as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'" +as_sed_cpp="y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g" +as_tr_cpp="eval sed '$as_sed_cpp'" # deprecated # Sed expression to map a string onto a valid variable name. -as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'" +as_sed_sh="y%*+%pp%;s%[^_$as_cr_alnum]%_%g" +as_tr_sh="eval sed '$as_sed_sh'" # deprecated test -n "$DJDIR" || exec 7<&0 /dev/null && - as_fn_error $? "invalid feature name: \`$ac_useropt'" + as_fn_error $? "invalid feature name: '$ac_useropt'" ac_useropt_orig=$ac_useropt ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/[-+.]/_/g'` case $ac_user_opts in @@ -1336,7 +1329,7 @@ ac_useropt=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'` # Reject names that are not valid shell variable names. expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null && - as_fn_error $? "invalid feature name: \`$ac_useropt'" + as_fn_error $? "invalid feature name: '$ac_useropt'" ac_useropt_orig=$ac_useropt ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/[-+.]/_/g'` case $ac_user_opts in @@ -1549,7 +1542,7 @@ ac_useropt=`expr "x$ac_option" : 'x-*with-\([^=]*\)'` # Reject names that are not valid shell variable names. expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null && - as_fn_error $? "invalid package name: \`$ac_useropt'" + as_fn_error $? "invalid package name: '$ac_useropt'" ac_useropt_orig=$ac_useropt ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/[-+.]/_/g'` case $ac_user_opts in @@ -1565,7 +1558,7 @@ ac_useropt=`expr "x$ac_option" : 'x-*without-\(.*\)'` # Reject names that are not valid shell variable names. expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null && - as_fn_error $? "invalid package name: \`$ac_useropt'" + as_fn_error $? "invalid package name: '$ac_useropt'" ac_useropt_orig=$ac_useropt ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/[-+.]/_/g'` case $ac_user_opts in @@ -1595,8 +1588,8 @@ | --x-librar=* | --x-libra=* | --x-libr=* | --x-lib=* | --x-li=* | --x-l=*) x_libraries=$ac_optarg ;; - -*) as_fn_error $? "unrecognized option: \`$ac_option' -Try \`$0 --help' for more information" + -*) as_fn_error $? "unrecognized option: '$ac_option' +Try '$0 --help' for more information" ;; *=*) @@ -1604,7 +1597,7 @@ # Reject names that are not valid shell variable names. case $ac_envvar in #( '' | [0-9]* | *[!_$as_cr_alnum]* ) - as_fn_error $? "invalid variable name: \`$ac_envvar'" ;; + as_fn_error $? "invalid variable name: '$ac_envvar'" ;; esac eval $ac_envvar=\$ac_optarg export $ac_envvar ;; @@ -1654,7 +1647,7 @@ as_fn_error $? "expected an absolute directory name for --$ac_var: $ac_val" done -# There might be people who depend on the old broken behavior: `$host' +# There might be people who depend on the old broken behavior: '$host' # used to hold the argument of --host etc. # FIXME: To remove some day. build=$build_alias @@ -1722,7 +1715,7 @@ test "$ac_srcdir_defaulted" = yes && srcdir="$ac_confdir or .." as_fn_error $? "cannot find sources ($ac_unique_file) in $srcdir" fi -ac_msg="sources are in $srcdir, but \`cd $srcdir' does not work" +ac_msg="sources are in $srcdir, but 'cd $srcdir' does not work" ac_abs_confdir=`( cd "$srcdir" && test -r "./$ac_unique_file" || as_fn_error $? "$ac_msg" pwd)` @@ -1750,7 +1743,7 @@ # Omit some internal or obsolete options to make the list less imposing. # This message is too long to be a string in the A/UX 3.1 sh. cat <<_ACEOF -\`configure' configures this package to adapt to many kinds of systems. +'configure' configures this package to adapt to many kinds of systems. Usage: $0 [OPTION]... [VAR=VALUE]... @@ -1764,11 +1757,11 @@ --help=short display options specific to this package --help=recursive display the short help of all the included packages -V, --version display version information and exit - -q, --quiet, --silent do not print \`checking ...' messages + -q, --quiet, --silent do not print 'checking ...' messages --cache-file=FILE cache test results in FILE [disabled] - -C, --config-cache alias for \`--cache-file=config.cache' + -C, --config-cache alias for '--cache-file=config.cache' -n, --no-create do not create output files - --srcdir=DIR find the sources in DIR [configure dir or \`..'] + --srcdir=DIR find the sources in DIR [configure dir or '..'] Installation directories: --prefix=PREFIX install architecture-independent files in PREFIX @@ -1776,10 +1769,10 @@ --exec-prefix=EPREFIX install architecture-dependent files in EPREFIX [PREFIX] -By default, \`make install' will install all the files in -\`$ac_default_prefix/bin', \`$ac_default_prefix/lib' etc. You can specify -an installation prefix other than \`$ac_default_prefix' using \`--prefix', -for instance \`--prefix=\$HOME'. +By default, 'make install' will install all the files in +'$ac_default_prefix/bin', '$ac_default_prefix/lib' etc. You can specify +an installation prefix other than '$ac_default_prefix' using '--prefix', +for instance '--prefix=\$HOME'. For better control, use the options below. @@ -2121,7 +2114,7 @@ you have headers in a nonstandard directory CPP C preprocessor -Use these variables to override the choices made by `configure' or to help +Use these variables to override the choices made by 'configure' or to help it to find libraries and programs with nonstandard names/locations. Report bugs to the package provider. @@ -2189,9 +2182,9 @@ if $ac_init_version; then cat <<\_ACEOF configure -generated by GNU Autoconf 2.71 +generated by GNU Autoconf 2.72 -Copyright (C) 2021 Free Software Foundation, Inc. +Copyright (C) 2023 Free Software Foundation, Inc. This configure script is free software; the Free Software Foundation gives unlimited permission to copy, distribute and modify it. _ACEOF @@ -2230,11 +2223,12 @@ } && test -s conftest.$ac_objext then : ac_retval=0 -else $as_nop - printf "%s\n" "$as_me: failed program was:" >&5 +else case e in #( + e) printf "%s\n" "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - ac_retval=1 + ac_retval=1 ;; +esac fi eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno as_fn_set_status $ac_retval @@ -2268,11 +2262,12 @@ } then : ac_retval=0 -else $as_nop - printf "%s\n" "$as_me: failed program was:" >&5 +else case e in #( + e) printf "%s\n" "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - ac_retval=1 + ac_retval=1 ;; +esac fi eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno as_fn_set_status $ac_retval @@ -2291,8 +2286,8 @@ if eval test \${$3+y} then : printf %s "(cached) " >&6 -else $as_nop - cat confdefs.h - <<_ACEOF >conftest.$ac_ext +else case e in #( + e) cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ $4 #include <$2> @@ -2300,10 +2295,12 @@ if ac_fn_c_try_compile "$LINENO" then : eval "$3=yes" -else $as_nop - eval "$3=no" +else case e in #( + e) eval "$3=no" ;; +esac fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext ;; +esac fi eval ac_res=\$$3 { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5 @@ -2343,11 +2340,12 @@ } then : ac_retval=0 -else $as_nop - printf "%s\n" "$as_me: failed program was:" >&5 +else case e in #( + e) printf "%s\n" "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 - ac_retval=1 + ac_retval=1 ;; +esac fi # Delete the IPA/IPO (Inter Procedural Analysis/Optimization) information # created by the PGI compiler (conftest_ipa8_conftest.oo), as it would @@ -2359,6 +2357,50 @@ } # ac_fn_c_try_link +# ac_fn_c_try_run LINENO +# ---------------------- +# Try to run conftest.$ac_ext, and return whether this succeeded. Assumes that +# executables *can* be run. +ac_fn_c_try_run () +{ + as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack + if { { ac_try="$ac_link" +case "(($ac_try" in + *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; + *) ac_try_echo=$ac_try;; +esac +eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" +printf "%s\n" "$ac_try_echo"; } >&5 + (eval "$ac_link") 2>&5 + ac_status=$? + printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 + test $ac_status = 0; } && { ac_try='./conftest$ac_exeext' + { { case "(($ac_try" in + *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; + *) ac_try_echo=$ac_try;; +esac +eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" +printf "%s\n" "$ac_try_echo"; } >&5 + (eval "$ac_try") 2>&5 + ac_status=$? + printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 + test $ac_status = 0; }; } +then : + ac_retval=0 +else case e in #( + e) printf "%s\n" "$as_me: program exited with status $ac_status" >&5 + printf "%s\n" "$as_me: failed program was:" >&5 +sed 's/^/| /' conftest.$ac_ext >&5 + + ac_retval=$ac_status ;; +esac +fi + rm -rf conftest.dSYM conftest_ipa8_conftest.oo + eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno + as_fn_set_status $ac_retval + +} # ac_fn_c_try_run + # ac_fn_c_check_func LINENO FUNC VAR # ---------------------------------- # Tests whether FUNC exists, setting the cache variable VAR accordingly @@ -2370,15 +2412,15 @@ if eval test \${$3+y} then : printf %s "(cached) " >&6 -else $as_nop - cat confdefs.h - <<_ACEOF >conftest.$ac_ext +else case e in #( + e) cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ /* Define $2 to an innocuous variant, in case declares $2. For example, HP-UX 11i declares gettimeofday. */ #define $2 innocuous_$2 /* System header to define __stub macros and hopefully few prototypes, - which can conflict with char $2 (); below. */ + which can conflict with char $2 (void); below. */ #include #undef $2 @@ -2389,7 +2431,7 @@ #ifdef __cplusplus extern "C" #endif -char $2 (); +char $2 (void); /* The GNU C library defines this for functions which it implements to always fail with ENOSYS. Some functions are actually named something starting with __ and the normal name is an alias. */ @@ -2408,11 +2450,13 @@ if ac_fn_c_try_link "$LINENO" then : eval "$3=yes" -else $as_nop - eval "$3=no" +else case e in #( + e) eval "$3=no" ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam \ - conftest$ac_exeext conftest.$ac_ext + conftest$ac_exeext conftest.$ac_ext ;; +esac fi eval ac_res=\$$3 { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5 @@ -2421,49 +2465,6 @@ } # ac_fn_c_check_func -# ac_fn_c_try_run LINENO -# ---------------------- -# Try to run conftest.$ac_ext, and return whether this succeeded. Assumes that -# executables *can* be run. -ac_fn_c_try_run () -{ - as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - if { { ac_try="$ac_link" -case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -printf "%s\n" "$ac_try_echo"; } >&5 - (eval "$ac_link") 2>&5 - ac_status=$? - printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; } && { ac_try='./conftest$ac_exeext' - { { case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -printf "%s\n" "$ac_try_echo"; } >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; }; } -then : - ac_retval=0 -else $as_nop - printf "%s\n" "$as_me: program exited with status $ac_status" >&5 - printf "%s\n" "$as_me: failed program was:" >&5 -sed 's/^/| /' conftest.$ac_ext >&5 - - ac_retval=$ac_status -fi - rm -rf conftest.dSYM conftest_ipa8_conftest.oo - eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno - as_fn_set_status $ac_retval - -} # ac_fn_c_try_run - # ac_fn_check_decl LINENO SYMBOL VAR INCLUDES EXTRA-OPTIONS FLAG-VAR # ------------------------------------------------------------------ # Tests whether SYMBOL is declared in INCLUDES, setting cache variable VAR @@ -2477,8 +2478,8 @@ if eval test \${$3+y} then : printf %s "(cached) " >&6 -else $as_nop - as_decl_use=`echo $2|sed -e 's/(/((/' -e 's/)/) 0&/' -e 's/,/) 0& (/g'` +else case e in #( + e) as_decl_use=`echo $2|sed -e 's/(/((/' -e 's/)/) 0&/' -e 's/,/) 0& (/g'` eval ac_save_FLAGS=\$$6 as_fn_append $6 " $5" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -2502,12 +2503,14 @@ if ac_fn_c_try_compile "$LINENO" then : eval "$3=yes" -else $as_nop - eval "$3=no" +else case e in #( + e) eval "$3=no" ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext eval $6=\$ac_save_FLAGS - + ;; +esac fi eval ac_res=\$$3 { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5 @@ -2540,7 +2543,7 @@ running configure, to aid debugging if configure makes a mistake. It was created by $as_me, which was -generated by GNU Autoconf 2.71. Invocation command line was +generated by GNU Autoconf 2.72. Invocation command line was $ $0$ac_configure_args_raw @@ -2786,10 +2789,10 @@ printf "%s\n" "$as_me: loading site script $ac_site_file" >&6;} sed 's/^/| /' "$ac_site_file" >&5 . "$ac_site_file" \ - || { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;} + || { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in '$ac_pwd':" >&5 +printf "%s\n" "$as_me: error: in '$ac_pwd':" >&2;} as_fn_error $? "failed to load site script $ac_site_file -See \`config.log' for more details" "$LINENO" 5; } +See 'config.log' for more details" "$LINENO" 5; } fi done @@ -2825,9 +2828,7 @@ /* Most of the following tests are stolen from RCS 5.7 src/conf.sh. */ struct buf { int x; }; struct buf * (*rcsopen) (struct buf *, struct stat *, int); -static char *e (p, i) - char **p; - int i; +static char *e (char **p, int i) { return p[i]; } @@ -2841,6 +2842,21 @@ return s; } +/* C89 style stringification. */ +#define noexpand_stringify(a) #a +const char *stringified = noexpand_stringify(arbitrary+token=sequence); + +/* C89 style token pasting. Exercises some of the corner cases that + e.g. old MSVC gets wrong, but not very hard. */ +#define noexpand_concat(a,b) a##b +#define expand_concat(a,b) noexpand_concat(a,b) +extern int vA; +extern int vbee; +#define aye A +#define bee B +int *pvA = &expand_concat(v,aye); +int *pvbee = &noexpand_concat(v,bee); + /* OSF 4.0 Compaq cc is some sort of almost-ANSI by default. It has function prototypes and stuff, but not \xHH hex character constants. These do not provoke an error unfortunately, instead are silently treated @@ -2868,16 +2884,19 @@ # Test code for whether the C compiler supports C99 (global declarations) ac_c_conftest_c99_globals=' -// Does the compiler advertise C99 conformance? +/* Does the compiler advertise C99 conformance? */ #if !defined __STDC_VERSION__ || __STDC_VERSION__ < 199901L # error "Compiler does not advertise C99 conformance" #endif +// See if C++-style comments work. + #include extern int puts (const char *); extern int printf (const char *, ...); extern int dprintf (int, const char *, ...); extern void *malloc (size_t); +extern void free (void *); // Check varargs macros. These examples are taken from C99 6.10.3.5. // dprintf is used instead of fprintf to avoid needing to declare @@ -2927,7 +2946,6 @@ static inline int test_restrict (ccp restrict text) { - // See if C++-style comments work. // Iterate through items via the restricted pointer. // Also check for declarations in for loops. for (unsigned int i = 0; *(text+i) != '\''\0'\''; ++i) @@ -2993,6 +3011,8 @@ ia->datasize = 10; for (int i = 0; i < ia->datasize; ++i) ia->data[i] = i * 1.234; + // Work around memory leak warnings. + free (ia); // Check named initializers. struct named_init ni = { @@ -3014,7 +3034,7 @@ # Test code for whether the C compiler supports C11 (global declarations) ac_c_conftest_c11_globals=' -// Does the compiler advertise C11 conformance? +/* Does the compiler advertise C11 conformance? */ #if !defined __STDC_VERSION__ || __STDC_VERSION__ < 201112L # error "Compiler does not advertise C11 conformance" #endif @@ -3208,8 +3228,9 @@ if $as_found then : -else $as_nop - as_fn_error $? "cannot find required auxiliary files:$ac_missing_aux_files" "$LINENO" 5 +else case e in #( + e) as_fn_error $? "cannot find required auxiliary files:$ac_missing_aux_files" "$LINENO" 5 ;; +esac fi @@ -3237,12 +3258,12 @@ eval ac_new_val=\$ac_env_${ac_var}_value case $ac_old_set,$ac_new_set in set,) - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5 -printf "%s\n" "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;} + { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: '$ac_var' was set to '$ac_old_val' in the previous run" >&5 +printf "%s\n" "$as_me: error: '$ac_var' was set to '$ac_old_val' in the previous run" >&2;} ac_cache_corrupted=: ;; ,set) - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was not set in the previous run" >&5 -printf "%s\n" "$as_me: error: \`$ac_var' was not set in the previous run" >&2;} + { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: '$ac_var' was not set in the previous run" >&5 +printf "%s\n" "$as_me: error: '$ac_var' was not set in the previous run" >&2;} ac_cache_corrupted=: ;; ,);; *) @@ -3251,18 +3272,18 @@ ac_old_val_w=`echo x $ac_old_val` ac_new_val_w=`echo x $ac_new_val` if test "$ac_old_val_w" != "$ac_new_val_w"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' has changed since the previous run:" >&5 -printf "%s\n" "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;} + { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: '$ac_var' has changed since the previous run:" >&5 +printf "%s\n" "$as_me: error: '$ac_var' has changed since the previous run:" >&2;} ac_cache_corrupted=: else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&5 -printf "%s\n" "$as_me: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&2;} + { printf "%s\n" "$as_me:${as_lineno-$LINENO}: warning: ignoring whitespace changes in '$ac_var' since the previous run:" >&5 +printf "%s\n" "$as_me: warning: ignoring whitespace changes in '$ac_var' since the previous run:" >&2;} eval $ac_var=\$ac_old_val fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: former value: \`$ac_old_val'" >&5 -printf "%s\n" "$as_me: former value: \`$ac_old_val'" >&2;} - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: current value: \`$ac_new_val'" >&5 -printf "%s\n" "$as_me: current value: \`$ac_new_val'" >&2;} + { printf "%s\n" "$as_me:${as_lineno-$LINENO}: former value: '$ac_old_val'" >&5 +printf "%s\n" "$as_me: former value: '$ac_old_val'" >&2;} + { printf "%s\n" "$as_me:${as_lineno-$LINENO}: current value: '$ac_new_val'" >&5 +printf "%s\n" "$as_me: current value: '$ac_new_val'" >&2;} fi;; esac # Pass precious variables to config.status. @@ -3278,11 +3299,11 @@ fi done if $ac_cache_corrupted; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;} + { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in '$ac_pwd':" >&5 +printf "%s\n" "$as_me: error: in '$ac_pwd':" >&2;} { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: changes in the environment can compromise the build" >&5 printf "%s\n" "$as_me: error: changes in the environment can compromise the build" >&2;} - as_fn_error $? "run \`${MAKE-make} distclean' and/or \`rm $cache_file' + as_fn_error $? "run '${MAKE-make} distclean' and/or 'rm $cache_file' and start over" "$LINENO" 5 fi ## -------------------- ## @@ -4316,8 +4337,8 @@ if test ${ac_cv_mkdir_p+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) test -d conftestdir && rm -rf conftestdir mkdir -p conftestdir/somedir >/dev/null 2>&1 if test -d conftestdir/somedir; then @@ -4326,7 +4347,8 @@ ac_cv_mkdir_p=no fi rm -rf conftestdir - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_mkdir_p" >&5 printf "%s\n" "$ac_cv_mkdir_p" >&6; } @@ -4342,8 +4364,8 @@ if test ${ac_cv_path_GREP+y} then : printf %s "(cached) " >&6 -else $as_nop - if test -z "$GREP"; then +else case e in #( + e) if test -z "$GREP"; then ac_path_GREP_found=false # Loop through the user's path and test for each of PROGNAME-LIST as_save_IFS=$IFS; IFS=$PATH_SEPARATOR @@ -4362,9 +4384,10 @@ as_fn_executable_p "$ac_path_GREP" || continue # Check for GNU ac_path_GREP and select it if it is found. # Check for GNU $ac_path_GREP -case `"$ac_path_GREP" --version 2>&1` in +case `"$ac_path_GREP" --version 2>&1` in #( *GNU*) ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;; +#( *) ac_count=0 printf %s 0123456789 >"conftest.in" @@ -4399,7 +4422,8 @@ else ac_cv_path_GREP=$GREP fi - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_GREP" >&5 printf "%s\n" "$ac_cv_path_GREP" >&6; } @@ -4411,8 +4435,8 @@ if test ${ac_cv_path_EGREP+y} then : printf %s "(cached) " >&6 -else $as_nop - if echo a | $GREP -E '(a|b)' >/dev/null 2>&1 +else case e in #( + e) if echo a | $GREP -E '(a|b)' >/dev/null 2>&1 then ac_cv_path_EGREP="$GREP -E" else if test -z "$EGREP"; then @@ -4434,9 +4458,10 @@ as_fn_executable_p "$ac_path_EGREP" || continue # Check for GNU ac_path_EGREP and select it if it is found. # Check for GNU $ac_path_EGREP -case `"$ac_path_EGREP" --version 2>&1` in +case `"$ac_path_EGREP" --version 2>&1` in #( *GNU*) ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;; +#( *) ac_count=0 printf %s 0123456789 >"conftest.in" @@ -4472,12 +4497,15 @@ ac_cv_path_EGREP=$EGREP fi - fi + fi ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5 printf "%s\n" "$ac_cv_path_EGREP" >&6; } EGREP="$ac_cv_path_EGREP" + EGREP_TRADITIONAL=$EGREP + ac_cv_path_EGREP_TRADITIONAL=$EGREP APACHE_VAR_SUBST="$APACHE_VAR_SUBST EGREP" @@ -4498,15 +4526,16 @@ if test ${ac_cv_build+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_build_alias=$build_alias +else case e in #( + e) ac_build_alias=$build_alias test "x$ac_build_alias" = x && ac_build_alias=`$SHELL "${ac_aux_dir}config.guess"` test "x$ac_build_alias" = x && as_fn_error $? "cannot guess build type; you must specify one" "$LINENO" 5 ac_cv_build=`$SHELL "${ac_aux_dir}config.sub" $ac_build_alias` || as_fn_error $? "$SHELL ${ac_aux_dir}config.sub $ac_build_alias failed" "$LINENO" 5 - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_build" >&5 printf "%s\n" "$ac_cv_build" >&6; } @@ -4533,14 +4562,15 @@ if test ${ac_cv_host+y} then : printf %s "(cached) " >&6 -else $as_nop - if test "x$host_alias" = x; then +else case e in #( + e) if test "x$host_alias" = x; then ac_cv_host=$ac_cv_build else ac_cv_host=`$SHELL "${ac_aux_dir}config.sub" $host_alias` || as_fn_error $? "$SHELL ${ac_aux_dir}config.sub $host_alias failed" "$LINENO" 5 fi - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_host" >&5 printf "%s\n" "$ac_cv_host" >&6; } @@ -4567,14 +4597,15 @@ if test ${ac_cv_target+y} then : printf %s "(cached) " >&6 -else $as_nop - if test "x$target_alias" = x; then +else case e in #( + e) if test "x$target_alias" = x; then ac_cv_target=$ac_cv_host else ac_cv_target=`$SHELL "${ac_aux_dir}config.sub" $target_alias` || as_fn_error $? "$SHELL ${ac_aux_dir}config.sub $target_alias failed" "$LINENO" 5 fi - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_target" >&5 printf "%s\n" "$ac_cv_target" >&6; } @@ -4717,8 +4748,8 @@ as_fn_error $? "the --with-apr parameter is incorrect. It must specify an install prefix, a build directory, or an apr-config file." "$LINENO" 5 fi -else $as_nop - +else case e in #( + e) if test -n "1" && test "1" = "1"; then for apr_temp_apr_config_file in $apr_temp_acceptable_apr_config do @@ -4794,7 +4825,8 @@ apr_config=""$srcdir/srclib/apr"/$apr_temp_apr_config_file" fi fi - + ;; +esac fi @@ -4820,8 +4852,8 @@ # config.status only pays attention to the cache file if you give it # the --recheck option to rerun configure. # -# `ac_cv_env_foo' variables (set or unset) will be overridden when -# loading this file, other *unset* `ac_cv_foo' will be assigned the +# 'ac_cv_env_foo' variables (set or unset) will be overridden when +# loading this file, other *unset* 'ac_cv_foo' will be assigned the # following values. _ACEOF @@ -4851,14 +4883,14 @@ (set) 2>&1 | case $as_nl`(ac_space=' '; set) 2>&1` in #( *${as_nl}ac_space=\ *) - # `set' does not quote correctly, so add quotes: double-quote + # 'set' does not quote correctly, so add quotes: double-quote # substitution turns \\\\ into \\, and sed turns \\ into \. sed -n \ "s/'/'\\\\''/g; s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\\2'/p" ;; #( *) - # `set' quotes correctly as required by POSIX, so do not add quotes. + # 'set' quotes correctly as required by POSIX, so do not add quotes. sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p" ;; esac | @@ -5132,8 +5164,8 @@ as_fn_error $? "the --with-apr-util parameter is incorrect. It must specify an install prefix, a build directory, or an apu-config file." "$LINENO" 5 fi -else $as_nop - +else case e in #( + e) if test -n "1" && test "1" = "1"; then for apu_temp_apu_config_file in $apu_temp_acceptable_apu_config do @@ -5175,7 +5207,8 @@ apu_config=""$srcdir/srclib/apr-util"/$apu_temp_apu_config_file" fi fi - + ;; +esac fi @@ -5212,8 +5245,8 @@ # config.status only pays attention to the cache file if you give it # the --recheck option to rerun configure. # -# `ac_cv_env_foo' variables (set or unset) will be overridden when -# loading this file, other *unset* `ac_cv_foo' will be assigned the +# 'ac_cv_env_foo' variables (set or unset) will be overridden when +# loading this file, other *unset* 'ac_cv_foo' will be assigned the # following values. _ACEOF @@ -5243,14 +5276,14 @@ (set) 2>&1 | case $as_nl`(ac_space=' '; set) 2>&1` in #( *${as_nl}ac_space=\ *) - # `set' does not quote correctly, so add quotes: double-quote + # 'set' does not quote correctly, so add quotes: double-quote # substitution turns \\\\ into \\, and sed turns \\ into \. sed -n \ "s/'/'\\\\''/g; s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\\2'/p" ;; #( *) - # `set' quotes correctly as required by POSIX, so do not add quotes. + # 'set' quotes correctly as required by POSIX, so do not add quotes. sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p" ;; esac | @@ -5414,8 +5447,8 @@ if test ${ac_cv_prog_CC+y} then : printf %s "(cached) " >&6 -else $as_nop - if test -n "$CC"; then +else case e in #( + e) if test -n "$CC"; then ac_cv_prog_CC="$CC" # Let the user override the test. else as_save_IFS=$IFS; IFS=$PATH_SEPARATOR @@ -5437,7 +5470,8 @@ done IFS=$as_save_IFS -fi +fi ;; +esac fi CC=$ac_cv_prog_CC if test -n "$CC"; then @@ -5459,8 +5493,8 @@ if test ${ac_cv_prog_ac_ct_CC+y} then : printf %s "(cached) " >&6 -else $as_nop - if test -n "$ac_ct_CC"; then +else case e in #( + e) if test -n "$ac_ct_CC"; then ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test. else as_save_IFS=$IFS; IFS=$PATH_SEPARATOR @@ -5482,7 +5516,8 @@ done IFS=$as_save_IFS -fi +fi ;; +esac fi ac_ct_CC=$ac_cv_prog_ac_ct_CC if test -n "$ac_ct_CC"; then @@ -5517,8 +5552,8 @@ if test ${ac_cv_prog_CC+y} then : printf %s "(cached) " >&6 -else $as_nop - if test -n "$CC"; then +else case e in #( + e) if test -n "$CC"; then ac_cv_prog_CC="$CC" # Let the user override the test. else as_save_IFS=$IFS; IFS=$PATH_SEPARATOR @@ -5540,7 +5575,8 @@ done IFS=$as_save_IFS -fi +fi ;; +esac fi CC=$ac_cv_prog_CC if test -n "$CC"; then @@ -5562,8 +5598,8 @@ if test ${ac_cv_prog_CC+y} then : printf %s "(cached) " >&6 -else $as_nop - if test -n "$CC"; then +else case e in #( + e) if test -n "$CC"; then ac_cv_prog_CC="$CC" # Let the user override the test. else ac_prog_rejected=no @@ -5602,7 +5638,8 @@ ac_cv_prog_CC="$as_dir$ac_word${1+' '}$@" fi fi -fi +fi ;; +esac fi CC=$ac_cv_prog_CC if test -n "$CC"; then @@ -5626,8 +5663,8 @@ if test ${ac_cv_prog_CC+y} then : printf %s "(cached) " >&6 -else $as_nop - if test -n "$CC"; then +else case e in #( + e) if test -n "$CC"; then ac_cv_prog_CC="$CC" # Let the user override the test. else as_save_IFS=$IFS; IFS=$PATH_SEPARATOR @@ -5649,7 +5686,8 @@ done IFS=$as_save_IFS -fi +fi ;; +esac fi CC=$ac_cv_prog_CC if test -n "$CC"; then @@ -5675,8 +5713,8 @@ if test ${ac_cv_prog_ac_ct_CC+y} then : printf %s "(cached) " >&6 -else $as_nop - if test -n "$ac_ct_CC"; then +else case e in #( + e) if test -n "$ac_ct_CC"; then ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test. else as_save_IFS=$IFS; IFS=$PATH_SEPARATOR @@ -5698,7 +5736,8 @@ done IFS=$as_save_IFS -fi +fi ;; +esac fi ac_ct_CC=$ac_cv_prog_ac_ct_CC if test -n "$ac_ct_CC"; then @@ -5736,8 +5775,8 @@ if test ${ac_cv_prog_CC+y} then : printf %s "(cached) " >&6 -else $as_nop - if test -n "$CC"; then +else case e in #( + e) if test -n "$CC"; then ac_cv_prog_CC="$CC" # Let the user override the test. else as_save_IFS=$IFS; IFS=$PATH_SEPARATOR @@ -5759,7 +5798,8 @@ done IFS=$as_save_IFS -fi +fi ;; +esac fi CC=$ac_cv_prog_CC if test -n "$CC"; then @@ -5781,8 +5821,8 @@ if test ${ac_cv_prog_ac_ct_CC+y} then : printf %s "(cached) " >&6 -else $as_nop - if test -n "$ac_ct_CC"; then +else case e in #( + e) if test -n "$ac_ct_CC"; then ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test. else as_save_IFS=$IFS; IFS=$PATH_SEPARATOR @@ -5804,7 +5844,8 @@ done IFS=$as_save_IFS -fi +fi ;; +esac fi ac_ct_CC=$ac_cv_prog_ac_ct_CC if test -n "$ac_ct_CC"; then @@ -5833,10 +5874,10 @@ fi -test -z "$CC" && { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;} +test -z "$CC" && { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in '$ac_pwd':" >&5 +printf "%s\n" "$as_me: error: in '$ac_pwd':" >&2;} as_fn_error $? "no acceptable C compiler found in \$PATH -See \`config.log' for more details" "$LINENO" 5; } +See 'config.log' for more details" "$LINENO" 5; } # Provide some information about the compiler. printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5 @@ -5908,8 +5949,8 @@ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 test $ac_status = 0; } then : - # Autoconf-2.13 could set the ac_cv_exeext variable to `no'. -# So ignore a value of `no', otherwise this would lead to `EXEEXT = no' + # Autoconf-2.13 could set the ac_cv_exeext variable to 'no'. +# So ignore a value of 'no', otherwise this would lead to 'EXEEXT = no' # in a Makefile. We should not override ac_cv_exeext if it was cached, # so that the user can short-circuit this test for compilers unknown to # Autoconf. @@ -5929,7 +5970,7 @@ ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` fi # We set ac_cv_exeext here because the later test for it is not - # safe: cross compilers may not add the suffix if given an `-o' + # safe: cross compilers may not add the suffix if given an '-o' # argument, so we may need to know it at that point already. # Even if this section looks crufty: it has the advantage of # actually working. @@ -5940,8 +5981,9 @@ done test "$ac_cv_exeext" = no && ac_cv_exeext= -else $as_nop - ac_file='' +else case e in #( + e) ac_file='' ;; +esac fi if test -z "$ac_file" then : @@ -5950,13 +5992,14 @@ printf "%s\n" "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 -{ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;} +{ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in '$ac_pwd':" >&5 +printf "%s\n" "$as_me: error: in '$ac_pwd':" >&2;} as_fn_error 77 "C compiler cannot create executables -See \`config.log' for more details" "$LINENO" 5; } -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } +See 'config.log' for more details" "$LINENO" 5; } +else case e in #( + e) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +printf "%s\n" "yes" >&6; } ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5 printf %s "checking for C compiler default output file name... " >&6; } @@ -5980,10 +6023,10 @@ printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 test $ac_status = 0; } then : - # If both `conftest.exe' and `conftest' are `present' (well, observable) -# catch `conftest.exe'. For instance with Cygwin, `ls conftest' will -# work properly (i.e., refer to `conftest.exe'), while it won't with -# `rm'. + # If both 'conftest.exe' and 'conftest' are 'present' (well, observable) +# catch 'conftest.exe'. For instance with Cygwin, 'ls conftest' will +# work properly (i.e., refer to 'conftest.exe'), while it won't with +# 'rm'. for ac_file in conftest.exe conftest conftest.*; do test -f "$ac_file" || continue case $ac_file in @@ -5993,11 +6036,12 @@ * ) break;; esac done -else $as_nop - { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;} +else case e in #( + e) { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in '$ac_pwd':" >&5 +printf "%s\n" "$as_me: error: in '$ac_pwd':" >&2;} as_fn_error $? "cannot compute suffix of executables: cannot compile and link -See \`config.log' for more details" "$LINENO" 5; } +See 'config.log' for more details" "$LINENO" 5; } ;; +esac fi rm -f conftest conftest$ac_cv_exeext { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_exeext" >&5 @@ -6013,6 +6057,8 @@ main (void) { FILE *f = fopen ("conftest.out", "w"); + if (!f) + return 1; return ferror (f) || fclose (f) != 0; ; @@ -6052,26 +6098,27 @@ if test "$cross_compiling" = maybe; then cross_compiling=yes else - { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;} + { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in '$ac_pwd':" >&5 +printf "%s\n" "$as_me: error: in '$ac_pwd':" >&2;} as_fn_error 77 "cannot run C compiled programs. -If you meant to cross compile, use \`--host'. -See \`config.log' for more details" "$LINENO" 5; } +If you meant to cross compile, use '--host'. +See 'config.log' for more details" "$LINENO" 5; } fi fi fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5 printf "%s\n" "$cross_compiling" >&6; } -rm -f conftest.$ac_ext conftest$ac_cv_exeext conftest.out +rm -f conftest.$ac_ext conftest$ac_cv_exeext \ + conftest.o conftest.obj conftest.out ac_clean_files=$ac_clean_files_save { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for suffix of object files" >&5 printf %s "checking for suffix of object files... " >&6; } if test ${ac_cv_objext+y} then : printf %s "(cached) " >&6 -else $as_nop - cat confdefs.h - <<_ACEOF >conftest.$ac_ext +else case e in #( + e) cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ int @@ -6103,16 +6150,18 @@ break;; esac done -else $as_nop - printf "%s\n" "$as_me: failed program was:" >&5 +else case e in #( + e) printf "%s\n" "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 -{ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;} +{ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in '$ac_pwd':" >&5 +printf "%s\n" "$as_me: error: in '$ac_pwd':" >&2;} as_fn_error $? "cannot compute suffix of object files: cannot compile -See \`config.log' for more details" "$LINENO" 5; } +See 'config.log' for more details" "$LINENO" 5; } ;; +esac fi -rm -f conftest.$ac_cv_objext conftest.$ac_ext +rm -f conftest.$ac_cv_objext conftest.$ac_ext ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_objext" >&5 printf "%s\n" "$ac_cv_objext" >&6; } @@ -6123,8 +6172,8 @@ if test ${ac_cv_c_compiler_gnu+y} then : printf %s "(cached) " >&6 -else $as_nop - cat confdefs.h - <<_ACEOF >conftest.$ac_ext +else case e in #( + e) cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ int @@ -6141,12 +6190,14 @@ if ac_fn_c_try_compile "$LINENO" then : ac_compiler_gnu=yes -else $as_nop - ac_compiler_gnu=no +else case e in #( + e) ac_compiler_gnu=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext ac_cv_c_compiler_gnu=$ac_compiler_gnu - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_compiler_gnu" >&5 printf "%s\n" "$ac_cv_c_compiler_gnu" >&6; } @@ -6164,8 +6215,8 @@ if test ${ac_cv_prog_cc_g+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_save_c_werror_flag=$ac_c_werror_flag +else case e in #( + e) ac_save_c_werror_flag=$ac_c_werror_flag ac_c_werror_flag=yes ac_cv_prog_cc_g=no CFLAGS="-g" @@ -6183,8 +6234,8 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_prog_cc_g=yes -else $as_nop - CFLAGS="" +else case e in #( + e) CFLAGS="" cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ @@ -6199,8 +6250,8 @@ if ac_fn_c_try_compile "$LINENO" then : -else $as_nop - ac_c_werror_flag=$ac_save_c_werror_flag +else case e in #( + e) ac_c_werror_flag=$ac_save_c_werror_flag CFLAGS="-g" cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ @@ -6217,12 +6268,15 @@ then : ac_cv_prog_cc_g=yes fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext ;; +esac fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext - ac_c_werror_flag=$ac_save_c_werror_flag + ac_c_werror_flag=$ac_save_c_werror_flag ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_g" >&5 printf "%s\n" "$ac_cv_prog_cc_g" >&6; } @@ -6249,8 +6303,8 @@ if test ${ac_cv_prog_cc_c11+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_cv_prog_cc_c11=no +else case e in #( + e) ac_cv_prog_cc_c11=no ac_save_CC=$CC cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ @@ -6267,25 +6321,28 @@ test "x$ac_cv_prog_cc_c11" != "xno" && break done rm -f conftest.$ac_ext -CC=$ac_save_CC +CC=$ac_save_CC ;; +esac fi if test "x$ac_cv_prog_cc_c11" = xno then : { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5 printf "%s\n" "unsupported" >&6; } -else $as_nop - if test "x$ac_cv_prog_cc_c11" = x +else case e in #( + e) if test "x$ac_cv_prog_cc_c11" = x then : { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5 printf "%s\n" "none needed" >&6; } -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c11" >&5 +else case e in #( + e) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c11" >&5 printf "%s\n" "$ac_cv_prog_cc_c11" >&6; } - CC="$CC $ac_cv_prog_cc_c11" + CC="$CC $ac_cv_prog_cc_c11" ;; +esac fi ac_cv_prog_cc_stdc=$ac_cv_prog_cc_c11 - ac_prog_cc_stdc=c11 + ac_prog_cc_stdc=c11 ;; +esac fi fi if test x$ac_prog_cc_stdc = xno @@ -6295,8 +6352,8 @@ if test ${ac_cv_prog_cc_c99+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_cv_prog_cc_c99=no +else case e in #( + e) ac_cv_prog_cc_c99=no ac_save_CC=$CC cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ @@ -6313,25 +6370,28 @@ test "x$ac_cv_prog_cc_c99" != "xno" && break done rm -f conftest.$ac_ext -CC=$ac_save_CC +CC=$ac_save_CC ;; +esac fi if test "x$ac_cv_prog_cc_c99" = xno then : { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5 printf "%s\n" "unsupported" >&6; } -else $as_nop - if test "x$ac_cv_prog_cc_c99" = x +else case e in #( + e) if test "x$ac_cv_prog_cc_c99" = x then : { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5 printf "%s\n" "none needed" >&6; } -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c99" >&5 +else case e in #( + e) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c99" >&5 printf "%s\n" "$ac_cv_prog_cc_c99" >&6; } - CC="$CC $ac_cv_prog_cc_c99" + CC="$CC $ac_cv_prog_cc_c99" ;; +esac fi ac_cv_prog_cc_stdc=$ac_cv_prog_cc_c99 - ac_prog_cc_stdc=c99 + ac_prog_cc_stdc=c99 ;; +esac fi fi if test x$ac_prog_cc_stdc = xno @@ -6341,8 +6401,8 @@ if test ${ac_cv_prog_cc_c89+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_cv_prog_cc_c89=no +else case e in #( + e) ac_cv_prog_cc_c89=no ac_save_CC=$CC cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ @@ -6359,25 +6419,28 @@ test "x$ac_cv_prog_cc_c89" != "xno" && break done rm -f conftest.$ac_ext -CC=$ac_save_CC +CC=$ac_save_CC ;; +esac fi if test "x$ac_cv_prog_cc_c89" = xno then : { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5 printf "%s\n" "unsupported" >&6; } -else $as_nop - if test "x$ac_cv_prog_cc_c89" = x +else case e in #( + e) if test "x$ac_cv_prog_cc_c89" = x then : { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5 printf "%s\n" "none needed" >&6; } -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c89" >&5 +else case e in #( + e) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c89" >&5 printf "%s\n" "$ac_cv_prog_cc_c89" >&6; } - CC="$CC $ac_cv_prog_cc_c89" + CC="$CC $ac_cv_prog_cc_c89" ;; +esac fi ac_cv_prog_cc_stdc=$ac_cv_prog_cc_c89 - ac_prog_cc_stdc=c89 + ac_prog_cc_stdc=c89 ;; +esac fi fi @@ -6402,8 +6465,8 @@ if test ${ac_cv_prog_CPP+y} then : printf %s "(cached) " >&6 -else $as_nop - # Double quotes because $CC needs to be expanded +else case e in #( + e) # Double quotes because $CC needs to be expanded for CPP in "$CC -E" "$CC -E -traditional-cpp" cpp /lib/cpp do ac_preproc_ok=false @@ -6421,9 +6484,10 @@ if ac_fn_c_try_cpp "$LINENO" then : -else $as_nop - # Broken: fails on valid input. -continue +else case e in #( + e) # Broken: fails on valid input. +continue ;; +esac fi rm -f conftest.err conftest.i conftest.$ac_ext @@ -6437,15 +6501,16 @@ then : # Broken: success on invalid input. continue -else $as_nop - # Passes both tests. +else case e in #( + e) # Passes both tests. ac_preproc_ok=: -break +break ;; +esac fi rm -f conftest.err conftest.i conftest.$ac_ext done -# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped. +# Because of 'break', _AC_PREPROC_IFELSE's cleaning code was skipped. rm -f conftest.i conftest.err conftest.$ac_ext if $ac_preproc_ok then : @@ -6454,7 +6519,8 @@ done ac_cv_prog_CPP=$CPP - + ;; +esac fi CPP=$ac_cv_prog_CPP else @@ -6477,9 +6543,10 @@ if ac_fn_c_try_cpp "$LINENO" then : -else $as_nop - # Broken: fails on valid input. -continue +else case e in #( + e) # Broken: fails on valid input. +continue ;; +esac fi rm -f conftest.err conftest.i conftest.$ac_ext @@ -6493,24 +6560,26 @@ then : # Broken: success on invalid input. continue -else $as_nop - # Passes both tests. +else case e in #( + e) # Passes both tests. ac_preproc_ok=: -break +break ;; +esac fi rm -f conftest.err conftest.i conftest.$ac_ext done -# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped. +# Because of 'break', _AC_PREPROC_IFELSE's cleaning code was skipped. rm -f conftest.i conftest.err conftest.$ac_ext if $ac_preproc_ok then : -else $as_nop - { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;} +else case e in #( + e) { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in '$ac_pwd':" >&5 +printf "%s\n" "$as_me: error: in '$ac_pwd':" >&2;} as_fn_error $? "C preprocessor \"$CPP\" fails sanity check -See \`config.log' for more details" "$LINENO" 5; } +See 'config.log' for more details" "$LINENO" 5; } ;; +esac fi ac_ext=c @@ -6551,8 +6620,8 @@ if test ${ac_cv_prog_PCRE_CONFIG+y} then : printf %s "(cached) " >&6 -else $as_nop - if test -n "$PCRE_CONFIG"; then +else case e in #( + e) if test -n "$PCRE_CONFIG"; then ac_cv_prog_PCRE_CONFIG="$PCRE_CONFIG" # Let the user override the test. else as_save_IFS=$IFS; IFS=$PATH_SEPARATOR @@ -6574,7 +6643,8 @@ done IFS=$as_save_IFS -fi +fi ;; +esac fi PCRE_CONFIG=$ac_cv_prog_PCRE_CONFIG if test -n "$PCRE_CONFIG"; then @@ -6600,8 +6670,8 @@ if test ${ac_cv_prog_ac_ct_PCRE_CONFIG+y} then : printf %s "(cached) " >&6 -else $as_nop - if test -n "$ac_ct_PCRE_CONFIG"; then +else case e in #( + e) if test -n "$ac_ct_PCRE_CONFIG"; then ac_cv_prog_ac_ct_PCRE_CONFIG="$ac_ct_PCRE_CONFIG" # Let the user override the test. else as_save_IFS=$IFS; IFS=$PATH_SEPARATOR @@ -6623,7 +6693,8 @@ done IFS=$as_save_IFS -fi +fi ;; +esac fi ac_ct_PCRE_CONFIG=$ac_cv_prog_ac_ct_PCRE_CONFIG if test -n "$ac_ct_PCRE_CONFIG"; then @@ -6860,6 +6931,140 @@ CPPFLAGS="$CPPFLAGS $PCRE_INCLUDES" +{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for egrep -e" >&5 +printf %s "checking for egrep -e... " >&6; } +if test ${ac_cv_path_EGREP_TRADITIONAL+y} +then : + printf %s "(cached) " >&6 +else case e in #( + e) if test -z "$EGREP_TRADITIONAL"; then + ac_path_EGREP_TRADITIONAL_found=false + # Loop through the user's path and test for each of PROGNAME-LIST + as_save_IFS=$IFS; IFS=$PATH_SEPARATOR +for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin +do + IFS=$as_save_IFS + case $as_dir in #((( + '') as_dir=./ ;; + */) ;; + *) as_dir=$as_dir/ ;; + esac + for ac_prog in grep ggrep + do + for ac_exec_ext in '' $ac_executable_extensions; do + ac_path_EGREP_TRADITIONAL="$as_dir$ac_prog$ac_exec_ext" + as_fn_executable_p "$ac_path_EGREP_TRADITIONAL" || continue +# Check for GNU ac_path_EGREP_TRADITIONAL and select it if it is found. + # Check for GNU $ac_path_EGREP_TRADITIONAL +case `"$ac_path_EGREP_TRADITIONAL" --version 2>&1` in #( +*GNU*) + ac_cv_path_EGREP_TRADITIONAL="$ac_path_EGREP_TRADITIONAL" ac_path_EGREP_TRADITIONAL_found=:;; +#( +*) + ac_count=0 + printf %s 0123456789 >"conftest.in" + while : + do + cat "conftest.in" "conftest.in" >"conftest.tmp" + mv "conftest.tmp" "conftest.in" + cp "conftest.in" "conftest.nl" + printf "%s\n" 'EGREP_TRADITIONAL' >> "conftest.nl" + "$ac_path_EGREP_TRADITIONAL" -E 'EGR(EP|AC)_TRADITIONAL$' < "conftest.nl" >"conftest.out" 2>/dev/null || break + diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break + as_fn_arith $ac_count + 1 && ac_count=$as_val + if test $ac_count -gt ${ac_path_EGREP_TRADITIONAL_max-0}; then + # Best one so far, save it but keep looking for a better one + ac_cv_path_EGREP_TRADITIONAL="$ac_path_EGREP_TRADITIONAL" + ac_path_EGREP_TRADITIONAL_max=$ac_count + fi + # 10*(2^10) chars as input seems more than enough + test $ac_count -gt 10 && break + done + rm -f conftest.in conftest.tmp conftest.nl conftest.out;; +esac + + $ac_path_EGREP_TRADITIONAL_found && break 3 + done + done + done +IFS=$as_save_IFS + if test -z "$ac_cv_path_EGREP_TRADITIONAL"; then + : + fi +else + ac_cv_path_EGREP_TRADITIONAL=$EGREP_TRADITIONAL +fi + + if test "$ac_cv_path_EGREP_TRADITIONAL" +then : + ac_cv_path_EGREP_TRADITIONAL="$ac_cv_path_EGREP_TRADITIONAL -E" +else case e in #( + e) if test -z "$EGREP_TRADITIONAL"; then + ac_path_EGREP_TRADITIONAL_found=false + # Loop through the user's path and test for each of PROGNAME-LIST + as_save_IFS=$IFS; IFS=$PATH_SEPARATOR +for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin +do + IFS=$as_save_IFS + case $as_dir in #((( + '') as_dir=./ ;; + */) ;; + *) as_dir=$as_dir/ ;; + esac + for ac_prog in egrep + do + for ac_exec_ext in '' $ac_executable_extensions; do + ac_path_EGREP_TRADITIONAL="$as_dir$ac_prog$ac_exec_ext" + as_fn_executable_p "$ac_path_EGREP_TRADITIONAL" || continue +# Check for GNU ac_path_EGREP_TRADITIONAL and select it if it is found. + # Check for GNU $ac_path_EGREP_TRADITIONAL +case `"$ac_path_EGREP_TRADITIONAL" --version 2>&1` in #( +*GNU*) + ac_cv_path_EGREP_TRADITIONAL="$ac_path_EGREP_TRADITIONAL" ac_path_EGREP_TRADITIONAL_found=:;; +#( +*) + ac_count=0 + printf %s 0123456789 >"conftest.in" + while : + do + cat "conftest.in" "conftest.in" >"conftest.tmp" + mv "conftest.tmp" "conftest.in" + cp "conftest.in" "conftest.nl" + printf "%s\n" 'EGREP_TRADITIONAL' >> "conftest.nl" + "$ac_path_EGREP_TRADITIONAL" 'EGR(EP|AC)_TRADITIONAL$' < "conftest.nl" >"conftest.out" 2>/dev/null || break + diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break + as_fn_arith $ac_count + 1 && ac_count=$as_val + if test $ac_count -gt ${ac_path_EGREP_TRADITIONAL_max-0}; then + # Best one so far, save it but keep looking for a better one + ac_cv_path_EGREP_TRADITIONAL="$ac_path_EGREP_TRADITIONAL" + ac_path_EGREP_TRADITIONAL_max=$ac_count + fi + # 10*(2^10) chars as input seems more than enough + test $ac_count -gt 10 && break + done + rm -f conftest.in conftest.tmp conftest.nl conftest.out;; +esac + + $ac_path_EGREP_TRADITIONAL_found && break 3 + done + done + done +IFS=$as_save_IFS + if test -z "$ac_cv_path_EGREP_TRADITIONAL"; then + as_fn_error $? "no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5 + fi +else + ac_cv_path_EGREP_TRADITIONAL=$EGREP_TRADITIONAL +fi + ;; +esac +fi ;; +esac +fi +{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP_TRADITIONAL" >&5 +printf "%s\n" "$ac_cv_path_EGREP_TRADITIONAL" >&6; } + EGREP_TRADITIONAL=$ac_cv_path_EGREP_TRADITIONAL + cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ @@ -6874,11 +7079,12 @@ _ACEOF if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "yes" >/dev/null 2>&1 + $EGREP_TRADITIONAL "yes" >/dev/null 2>&1 then : pcre_have_dupnames=yes -else $as_nop - pcre_have_dupnames=no +else case e in #( + e) pcre_have_dupnames=no ;; +esac fi rm -rf conftest* @@ -7062,8 +7268,8 @@ if test ${ac_cv_path_RM+y} then : printf %s "(cached) " >&6 -else $as_nop - case $RM in +else case e in #( + e) case $RM in [\\/]* | ?:[\\/]*) ac_cv_path_RM="$RM" # Let the user override the test with a path. ;; @@ -7088,6 +7294,7 @@ IFS=$as_save_IFS ;; +esac ;; esac fi RM=$ac_cv_path_RM @@ -7107,8 +7314,8 @@ if test ${ac_cv_path_PKGCONFIG+y} then : printf %s "(cached) " >&6 -else $as_nop - case $PKGCONFIG in +else case e in #( + e) case $PKGCONFIG in [\\/]* | ?:[\\/]*) ac_cv_path_PKGCONFIG="$PKGCONFIG" # Let the user override the test with a path. ;; @@ -7133,6 +7340,7 @@ IFS=$as_save_IFS ;; +esac ;; esac fi PKGCONFIG=$ac_cv_path_PKGCONFIG @@ -7152,8 +7360,8 @@ if test ${ac_cv_path_RSYNC+y} then : printf %s "(cached) " >&6 -else $as_nop - case $RSYNC in +else case e in #( + e) case $RSYNC in [\\/]* | ?:[\\/]*) ac_cv_path_RSYNC="$RSYNC" # Let the user override the test with a path. ;; @@ -7178,6 +7386,7 @@ IFS=$as_save_IFS ;; +esac ;; esac fi RSYNC=$ac_cv_path_RSYNC @@ -7197,8 +7406,8 @@ if test ${ac_cv_path_SVN+y} then : printf %s "(cached) " >&6 -else $as_nop - case $SVN in +else case e in #( + e) case $SVN in [\\/]* | ?:[\\/]*) ac_cv_path_SVN="$SVN" # Let the user override the test with a path. ;; @@ -7223,6 +7432,7 @@ IFS=$as_save_IFS ;; +esac ;; esac fi SVN=$ac_cv_path_SVN @@ -7244,8 +7454,8 @@ if test ${ac_cv_prog_AWK+y} then : printf %s "(cached) " >&6 -else $as_nop - if test -n "$AWK"; then +else case e in #( + e) if test -n "$AWK"; then ac_cv_prog_AWK="$AWK" # Let the user override the test. else as_save_IFS=$IFS; IFS=$PATH_SEPARATOR @@ -7267,7 +7477,8 @@ done IFS=$as_save_IFS -fi +fi ;; +esac fi AWK=$ac_cv_prog_AWK if test -n "$AWK"; then @@ -7301,8 +7512,8 @@ if test ${ac_cv_prog_RANLIB+y} then : printf %s "(cached) " >&6 -else $as_nop - if test -n "$RANLIB"; then +else case e in #( + e) if test -n "$RANLIB"; then ac_cv_prog_RANLIB="$RANLIB" # Let the user override the test. else as_save_IFS=$IFS; IFS=$PATH_SEPARATOR @@ -7324,7 +7535,8 @@ done IFS=$as_save_IFS -fi +fi ;; +esac fi RANLIB=$ac_cv_prog_RANLIB if test -n "$RANLIB"; then @@ -7346,8 +7558,8 @@ if test ${ac_cv_prog_ac_ct_RANLIB+y} then : printf %s "(cached) " >&6 -else $as_nop - if test -n "$ac_ct_RANLIB"; then +else case e in #( + e) if test -n "$ac_ct_RANLIB"; then ac_cv_prog_ac_ct_RANLIB="$ac_ct_RANLIB" # Let the user override the test. else as_save_IFS=$IFS; IFS=$PATH_SEPARATOR @@ -7369,7 +7581,8 @@ done IFS=$as_save_IFS -fi +fi ;; +esac fi ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB if test -n "$ac_ct_RANLIB"; then @@ -7404,8 +7617,8 @@ if test ${ac_cv_prog_LYNX_PATH+y} then : printf %s "(cached) " >&6 -else $as_nop - if test -n "$LYNX_PATH"; then +else case e in #( + e) if test -n "$LYNX_PATH"; then ac_cv_prog_LYNX_PATH="$LYNX_PATH" # Let the user override the test. else as_save_IFS=$IFS; IFS=$PATH_SEPARATOR @@ -7427,7 +7640,8 @@ done IFS=$as_save_IFS -fi +fi ;; +esac fi LYNX_PATH=$ac_cv_prog_LYNX_PATH if test -n "$LYNX_PATH"; then @@ -7497,8 +7711,8 @@ if test ${ac_cv_safe_to_define___extensions__+y} then : printf %s "(cached) " >&6 -else $as_nop - cat confdefs.h - <<_ACEOF >conftest.$ac_ext +else case e in #( + e) cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ # define __EXTENSIONS__ 1 @@ -7514,10 +7728,12 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_safe_to_define___extensions__=yes -else $as_nop - ac_cv_safe_to_define___extensions__=no +else case e in #( + e) ac_cv_safe_to_define___extensions__=no ;; +esac fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_safe_to_define___extensions__" >&5 printf "%s\n" "$ac_cv_safe_to_define___extensions__" >&6; } @@ -7527,8 +7743,8 @@ if test ${ac_cv_should_define__xopen_source+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_cv_should_define__xopen_source=no +else case e in #( + e) ac_cv_should_define__xopen_source=no if test $ac_cv_header_wchar_h = yes then : cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -7547,8 +7763,8 @@ if ac_fn_c_try_compile "$LINENO" then : -else $as_nop - cat confdefs.h - <<_ACEOF >conftest.$ac_ext +else case e in #( + e) cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ #define _XOPEN_SOURCE 500 @@ -7566,10 +7782,12 @@ then : ac_cv_should_define__xopen_source=yes fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext -fi +fi ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_should_define__xopen_source" >&5 printf "%s\n" "$ac_cv_should_define__xopen_source" >&6; } @@ -7594,6 +7812,8 @@ printf "%s\n" "#define __STDC_WANT_IEC_60559_DFP_EXT__ 1" >>confdefs.h + printf "%s\n" "#define __STDC_WANT_IEC_60559_EXT__ 1" >>confdefs.h + printf "%s\n" "#define __STDC_WANT_IEC_60559_FUNCS_EXT__ 1" >>confdefs.h printf "%s\n" "#define __STDC_WANT_IEC_60559_TYPES_EXT__ 1" >>confdefs.h @@ -7613,8 +7833,9 @@ printf "%s\n" "#define _POSIX_1_SOURCE 2" >>confdefs.h -else $as_nop - MINIX= +else case e in #( + e) MINIX= ;; +esac fi if test $ac_cv_safe_to_define___extensions__ = yes then : @@ -7634,15 +7855,21 @@ if test ${ac_cv_search_strerror+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_func_search_save_LIBS=$LIBS +else case e in #( + e) ac_func_search_save_LIBS=$LIBS cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -char strerror (); + builtin and then its argument prototype would still apply. + The 'extern "C"' is for builds by C++ compilers; + although this is not generally supported in C code supporting it here + has little cost and some practical benefit (sr 110532). */ +#ifdef __cplusplus +extern "C" +#endif +char strerror (void); int main (void) { @@ -7673,11 +7900,13 @@ if test ${ac_cv_search_strerror+y} then : -else $as_nop - ac_cv_search_strerror=no +else case e in #( + e) ac_cv_search_strerror=no ;; +esac fi rm conftest.$ac_ext -LIBS=$ac_func_search_save_LIBS +LIBS=$ac_func_search_save_LIBS ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_strerror" >&5 printf "%s\n" "$ac_cv_search_strerror" >&6; } @@ -7707,8 +7936,8 @@ if test ${ap_cv_aprver13+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ @@ -7719,14 +7948,16 @@ _ACEOF if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "good" >/dev/null 2>&1 + $EGREP_TRADITIONAL "good" >/dev/null 2>&1 then : ap_cv_aprver13=yes -else $as_nop - ap_cv_aprver13=no +else case e in #( + e) ap_cv_aprver13=no ;; +esac fi rm -rf conftest* - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ap_cv_aprver13" >&5 printf "%s\n" "$ap_cv_aprver13" >&6; } @@ -7766,8 +7997,8 @@ if test ${ap_cv_apuver13+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ @@ -7778,14 +8009,16 @@ _ACEOF if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "good" >/dev/null 2>&1 + $EGREP_TRADITIONAL "good" >/dev/null 2>&1 then : ap_cv_apuver13=yes -else $as_nop - ap_cv_apuver13=no +else case e in #( + e) ap_cv_apuver13=no ;; +esac fi rm -rf conftest* - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ap_cv_apuver13" >&5 printf "%s\n" "$ap_cv_apuver13" >&6; } @@ -7819,8 +8052,8 @@ if test ${ap_cv_apuver13+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ @@ -7831,14 +8064,16 @@ _ACEOF if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "good" >/dev/null 2>&1 + $EGREP_TRADITIONAL "good" >/dev/null 2>&1 then : ap_cv_apuver13=yes -else $as_nop - ap_cv_apuver13=no +else case e in #( + e) ap_cv_apuver13=no ;; +esac fi rm -rf conftest* - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ap_cv_apuver13" >&5 printf "%s\n" "$ap_cv_apuver13" >&6; } @@ -7899,8 +8134,8 @@ if test ${ac_cv_path_EGREP+y} then : printf %s "(cached) " >&6 -else $as_nop - if echo a | $GREP -E '(a|b)' >/dev/null 2>&1 +else case e in #( + e) if echo a | $GREP -E '(a|b)' >/dev/null 2>&1 then ac_cv_path_EGREP="$GREP -E" else if test -z "$EGREP"; then @@ -7922,9 +8157,10 @@ as_fn_executable_p "$ac_path_EGREP" || continue # Check for GNU ac_path_EGREP and select it if it is found. # Check for GNU $ac_path_EGREP -case `"$ac_path_EGREP" --version 2>&1` in +case `"$ac_path_EGREP" --version 2>&1` in #( *GNU*) ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;; +#( *) ac_count=0 printf %s 0123456789 >"conftest.in" @@ -7960,12 +8196,15 @@ ac_cv_path_EGREP=$EGREP fi - fi + fi ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5 printf "%s\n" "$ac_cv_path_EGREP" >&6; } EGREP="$ac_cv_path_EGREP" + EGREP_TRADITIONAL=$EGREP + ac_cv_path_EGREP_TRADITIONAL=$EGREP ac_fn_c_check_header_compile "$LINENO" "string.h" "ac_cv_header_string_h" "$ac_includes_default" @@ -8046,8 +8285,8 @@ if test ${ac_cv_header_sys_wait_h+y} then : printf %s "(cached) " >&6 -else $as_nop - cat confdefs.h - <<_ACEOF >conftest.$ac_ext +else case e in #( + e) cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ #include #include @@ -8071,10 +8310,12 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_header_sys_wait_h=yes -else $as_nop - ac_cv_header_sys_wait_h=no +else case e in #( + e) ac_cv_header_sys_wait_h=no ;; +esac fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_header_sys_wait_h" >&5 printf "%s\n" "$ac_cv_header_sys_wait_h" >&6; } @@ -8091,8 +8332,8 @@ if test ${ac_cv_c_const+y} then : printf %s "(cached) " >&6 -else $as_nop - cat confdefs.h - <<_ACEOF >conftest.$ac_ext +else case e in #( + e) cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ int @@ -8156,10 +8397,12 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_c_const=yes -else $as_nop - ac_cv_c_const=no +else case e in #( + e) ac_cv_c_const=no ;; +esac fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_const" >&5 printf "%s\n" "$ac_cv_c_const" >&6; } @@ -8177,15 +8420,21 @@ if test ${ac_cv_search_sqrt+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_func_search_save_LIBS=$LIBS +else case e in #( + e) ac_func_search_save_LIBS=$LIBS cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -char sqrt (); + builtin and then its argument prototype would still apply. + The 'extern "C"' is for builds by C++ compilers; + although this is not generally supported in C code supporting it here + has little cost and some practical benefit (sr 110532). */ +#ifdef __cplusplus +extern "C" +#endif +char sqrt (void); int main (void) { @@ -8216,11 +8465,13 @@ if test ${ac_cv_search_sqrt+y} then : -else $as_nop - ac_cv_search_sqrt=no +else case e in #( + e) ac_cv_search_sqrt=no ;; +esac fi rm conftest.$ac_ext -LIBS=$ac_func_search_save_LIBS +LIBS=$ac_func_search_save_LIBS ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_sqrt" >&5 printf "%s\n" "$ac_cv_search_sqrt" >&6; } @@ -8245,15 +8496,21 @@ if test ${ac_cv_search_crypt+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_func_search_save_LIBS=$LIBS +else case e in #( + e) ac_func_search_save_LIBS=$LIBS cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -char crypt (); + builtin and then its argument prototype would still apply. + The 'extern "C"' is for builds by C++ compilers; + although this is not generally supported in C code supporting it here + has little cost and some practical benefit (sr 110532). */ +#ifdef __cplusplus +extern "C" +#endif +char crypt (void); int main (void) { @@ -8284,11 +8541,13 @@ if test ${ac_cv_search_crypt+y} then : -else $as_nop - ac_cv_search_crypt=no +else case e in #( + e) ac_cv_search_crypt=no ;; +esac fi rm conftest.$ac_ext -LIBS=$ac_func_search_save_LIBS +LIBS=$ac_func_search_save_LIBS ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_crypt" >&5 printf "%s\n" "$ac_cv_search_crypt" >&6; } @@ -8304,6 +8563,66 @@ APACHE_VAR_SUBST="$APACHE_VAR_SUBST CRYPT_LIBS" + +if test "$ac_cv_search_crypt" != "no"; then + # Test crypt() with the SHA-512 test vector from https://akkadia.org/drepper/SHA-crypt.txt + { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether crypt() supports SHA-2" >&5 +printf %s "checking whether crypt() supports SHA-2... " >&6; } +if test ${ap_cv_crypt_sha2+y} +then : + printf %s "(cached) " >&6 +else case e in #( + e) + if test "$cross_compiling" = yes +then : + ap_cv_crypt_sha2=no +else case e in #( + e) cat confdefs.h - <<_ACEOF >conftest.$ac_ext +/* end confdefs.h. */ + +#include +#include +#include + +#define PASSWD_0 "Hello world!" +#define SALT_0 "\$6\$saltstring" +#define EXPECT_0 "\$6\$saltstring\$svn8UoSVapNtMuq1ukKS4tPQd8iKwSMHWjl/O817G3uBnIFNjnQJu" \ + "esI68u4OTLiBFdcbYEdFCoEOfaS35inz1" + +int +main (void) +{ +char *result = crypt(PASSWD_0, SALT_0); + if (!result) return 1; + if (strcmp(result, EXPECT_0)) return 2; + + ; + return 0; +} +_ACEOF +if ac_fn_c_try_run "$LINENO" +then : + ap_cv_crypt_sha2=yes +else case e in #( + e) ap_cv_crypt_sha2=no ;; +esac +fi +rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \ + conftest.$ac_objext conftest.beam conftest.$ac_ext ;; +esac +fi + ;; +esac +fi +{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ap_cv_crypt_sha2" >&5 +printf "%s\n" "$ap_cv_crypt_sha2" >&6; } + if test "$ap_cv_crypt_sha2" = yes; then + +printf "%s\n" "#define HAVE_CRYPT_SHA2 1" >>confdefs.h + + fi +fi + LIBS="$saved_LIBS" @@ -8361,6 +8680,12 @@ printf "%s\n" "#define HAVE_GETLOADAVG 1" >>confdefs.h fi +ac_fn_c_check_func "$LINENO" "gettid" "ac_cv_func_gettid" +if test "x$ac_cv_func_gettid" = xyes +then : + printf "%s\n" "#define HAVE_GETTID 1" >>confdefs.h + +fi @@ -8370,12 +8695,12 @@ if test ${ap_cv_void_ptr_lt_long+y} then : printf %s "(cached) " >&6 -else $as_nop - if test "$cross_compiling" = yes +else case e in #( + e) if test "$cross_compiling" = yes then : ap_cv_void_ptr_lt_long=yes -else $as_nop - cat confdefs.h - <<_ACEOF >conftest.$ac_ext +else case e in #( + e) cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ int main(void) @@ -8386,13 +8711,16 @@ if ac_fn_c_try_run "$LINENO" then : ap_cv_void_ptr_lt_long=no -else $as_nop - ap_cv_void_ptr_lt_long=yes +else case e in #( + e) ap_cv_void_ptr_lt_long=yes ;; +esac fi rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \ - conftest.$ac_objext conftest.beam conftest.$ac_ext + conftest.$ac_objext conftest.beam conftest.$ac_ext ;; +esac fi - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ap_cv_void_ptr_lt_long" >&5 printf "%s\n" "$ap_cv_void_ptr_lt_long" >&6; } @@ -8402,17 +8730,19 @@ fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for gettid()" >&5 -printf %s "checking for gettid()... " >&6; } -if test ${ac_cv_gettid+y} +if test $ac_cv_func_gettid = no; then + # On Linux before glibc 2.30, gettid() is only usable via syscall() + { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for gettid() via syscall" >&5 +printf %s "checking for gettid() via syscall... " >&6; } +if test ${ap_cv_gettid+y} then : printf %s "(cached) " >&6 -else $as_nop - if test "$cross_compiling" = yes -then : - ac_cv_gettid=no -else $as_nop - cat confdefs.h - <<_ACEOF >conftest.$ac_ext +else case e in #( + e) if test "$cross_compiling" = yes +then : + ap_cv_gettid=no +else case e in #( + e) cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ #define _GNU_SOURCE #include @@ -8423,21 +8753,25 @@ _ACEOF if ac_fn_c_try_run "$LINENO" then : - ac_cv_gettid=yes -else $as_nop - ac_cv_gettid=no + ap_cv_gettid=yes +else case e in #( + e) ap_cv_gettid=no ;; +esac fi rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \ - conftest.$ac_objext conftest.beam conftest.$ac_ext + conftest.$ac_objext conftest.beam conftest.$ac_ext ;; +esac fi - + ;; +esac fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gettid" >&5 -printf "%s\n" "$ac_cv_gettid" >&6; } -if test "$ac_cv_gettid" = "yes"; then +{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ap_cv_gettid" >&5 +printf "%s\n" "$ap_cv_gettid" >&6; } + if test "$ap_cv_gettid" = "yes"; then -printf "%s\n" "#define HAVE_GETTID 1" >>confdefs.h +printf "%s\n" "#define HAVE_SYS_GETTID 1" >>confdefs.h + fi fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for tm_gmtoff in struct tm" >&5 @@ -8445,8 +8779,8 @@ if test ${ac_cv_struct_tm_gmtoff+y} then : printf %s "(cached) " >&6 -else $as_nop - cat confdefs.h - <<_ACEOF >conftest.$ac_ext +else case e in #( + e) cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ #include #include @@ -8461,10 +8795,12 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_struct_tm_gmtoff=yes -else $as_nop - ac_cv_struct_tm_gmtoff=no +else case e in #( + e) ac_cv_struct_tm_gmtoff=no ;; +esac fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_struct_tm_gmtoff" >&5 printf "%s\n" "$ac_cv_struct_tm_gmtoff" >&6; } @@ -8487,16 +8823,22 @@ if test ${ac_cv_lib_systemd_daemon_sd_notify+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_check_lib_save_LIBS=$LIBS +else case e in #( + e) ac_check_lib_save_LIBS=$LIBS LIBS="-lsystemd-daemon $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -char sd_notify (); + builtin and then its argument prototype would still apply. + The 'extern "C"' is for builds by C++ compilers; + although this is not generally supported in C code supporting it here + has little cost and some practical benefit (sr 110532). */ +#ifdef __cplusplus +extern "C" +#endif +char sd_notify (void); int main (void) { @@ -8508,12 +8850,14 @@ if ac_fn_c_try_link "$LINENO" then : ac_cv_lib_systemd_daemon_sd_notify=yes -else $as_nop - ac_cv_lib_systemd_daemon_sd_notify=no +else case e in #( + e) ac_cv_lib_systemd_daemon_sd_notify=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam \ conftest$ac_exeext conftest.$ac_ext -LIBS=$ac_check_lib_save_LIBS +LIBS=$ac_check_lib_save_LIBS ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_systemd_daemon_sd_notify" >&5 printf "%s\n" "$ac_cv_lib_systemd_daemon_sd_notify" >&6; } @@ -8571,8 +8915,9 @@ if test ${with_port+y} then : withval=$with_port; if test "$withval" = "yes"; then as_fn_error $? "'option --with-port requires a value (the TCP port number)'" "$LINENO" 5; else PORT="$withval"; fi -else $as_nop - PORT=80 +else case e in #( + e) PORT=80 ;; +esac fi @@ -8581,8 +8926,9 @@ if test ${with_sslport+y} then : withval=$with_sslport; if test "$withval" = "yes"; then as_fn_error $? "'option --with-sslport requires a value (the SSL TCP port number)'" "$LINENO" 5; else SSLPORT="$withval"; fi -else $as_nop - SSLPORT=443 +else case e in #( + e) SSLPORT=443 ;; +esac fi @@ -8617,10 +8963,11 @@ as_fn_error $? "'DTrace Support in the build system is not complete. Patches Welcome!'" "$LINENO" 5 fi -else $as_nop - +else case e in #( + e) enable_dtrace=no - + ;; +esac fi @@ -8696,10 +9043,11 @@ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: Setting \"LOAD_ALL_MODULES\" to $LOAD_ALL_MODULES" >&5 printf "%s\n" "$as_me: Setting \"LOAD_ALL_MODULES\" to $LOAD_ALL_MODULES" >&6;} -else $as_nop - +else case e in #( + e) LOAD_ALL_MODULES="no" - + ;; +esac fi @@ -8738,8 +9086,8 @@ if test ${ac_cv_gcc__std_c89+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -std=c89 -Wno-strict-prototypes" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -8756,12 +9104,14 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_gcc__std_c89=yes -else $as_nop - ac_cv_gcc__std_c89=no +else case e in #( + e) ac_cv_gcc__std_c89=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext CFLAGS="$save_CFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__std_c89" >&5 printf "%s\n" "$ac_cv_gcc__std_c89" >&6; } @@ -8799,8 +9149,8 @@ if test ${ac_cv_gcc__Werror+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Werror -Wno-strict-prototypes" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -8817,12 +9167,14 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_gcc__Werror=yes -else $as_nop - ac_cv_gcc__Werror=no +else case e in #( + e) ac_cv_gcc__Werror=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext CFLAGS="$save_CFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Werror" >&5 printf "%s\n" "$ac_cv_gcc__Werror" >&6; } @@ -8860,8 +9212,8 @@ if test ${ac_cv_gcc__Wall+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wall -Wno-strict-prototypes" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -8878,12 +9230,14 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_gcc__Wall=yes -else $as_nop - ac_cv_gcc__Wall=no +else case e in #( + e) ac_cv_gcc__Wall=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext CFLAGS="$save_CFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wall" >&5 printf "%s\n" "$ac_cv_gcc__Wall" >&6; } @@ -8921,8 +9275,8 @@ if test ${ac_cv_gcc__Wstrict_prototypes+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wstrict-prototypes -Wno-strict-prototypes" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -8939,12 +9293,14 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_gcc__Wstrict_prototypes=yes -else $as_nop - ac_cv_gcc__Wstrict_prototypes=no +else case e in #( + e) ac_cv_gcc__Wstrict_prototypes=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext CFLAGS="$save_CFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wstrict_prototypes" >&5 printf "%s\n" "$ac_cv_gcc__Wstrict_prototypes" >&6; } @@ -8982,8 +9338,8 @@ if test ${ac_cv_gcc__Wmissing_prototypes+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wmissing-prototypes -Wno-strict-prototypes" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -9000,12 +9356,14 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_gcc__Wmissing_prototypes=yes -else $as_nop - ac_cv_gcc__Wmissing_prototypes=no +else case e in #( + e) ac_cv_gcc__Wmissing_prototypes=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext CFLAGS="$save_CFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wmissing_prototypes" >&5 printf "%s\n" "$ac_cv_gcc__Wmissing_prototypes" >&6; } @@ -9043,8 +9401,8 @@ if test ${ac_cv_gcc__Wmissing_declarations+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wmissing-declarations -Wno-strict-prototypes" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -9061,12 +9419,14 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_gcc__Wmissing_declarations=yes -else $as_nop - ac_cv_gcc__Wmissing_declarations=no +else case e in #( + e) ac_cv_gcc__Wmissing_declarations=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext CFLAGS="$save_CFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wmissing_declarations" >&5 printf "%s\n" "$ac_cv_gcc__Wmissing_declarations" >&6; } @@ -9104,8 +9464,8 @@ if test ${ac_cv_gcc__Wdeclaration_after_statement+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wdeclaration-after-statement -Wno-strict-prototypes" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -9122,12 +9482,14 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_gcc__Wdeclaration_after_statement=yes -else $as_nop - ac_cv_gcc__Wdeclaration_after_statement=no +else case e in #( + e) ac_cv_gcc__Wdeclaration_after_statement=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext CFLAGS="$save_CFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wdeclaration_after_statement" >&5 printf "%s\n" "$ac_cv_gcc__Wdeclaration_after_statement" >&6; } @@ -9165,8 +9527,8 @@ if test ${ac_cv_gcc__Wpointer_arith+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wpointer-arith -Wno-strict-prototypes" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -9183,12 +9545,14 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_gcc__Wpointer_arith=yes -else $as_nop - ac_cv_gcc__Wpointer_arith=no +else case e in #( + e) ac_cv_gcc__Wpointer_arith=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext CFLAGS="$save_CFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wpointer_arith" >&5 printf "%s\n" "$ac_cv_gcc__Wpointer_arith" >&6; } @@ -9226,8 +9590,8 @@ if test ${ac_cv_gcc__Wformat+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wformat -Wno-strict-prototypes" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -9244,12 +9608,14 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_gcc__Wformat=yes -else $as_nop - ac_cv_gcc__Wformat=no +else case e in #( + e) ac_cv_gcc__Wformat=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext CFLAGS="$save_CFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wformat" >&5 printf "%s\n" "$ac_cv_gcc__Wformat" >&6; } @@ -9287,8 +9653,8 @@ if test ${ac_cv_gcc__Wformat_security+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wformat-security -Wno-strict-prototypes" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -9305,12 +9671,14 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_gcc__Wformat_security=yes -else $as_nop - ac_cv_gcc__Wformat_security=no +else case e in #( + e) ac_cv_gcc__Wformat_security=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext CFLAGS="$save_CFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wformat_security" >&5 printf "%s\n" "$ac_cv_gcc__Wformat_security" >&6; } @@ -9348,8 +9716,8 @@ if test ${ac_cv_gcc__Wunused+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wunused -Wno-strict-prototypes" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -9366,12 +9734,14 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_gcc__Wunused=yes -else $as_nop - ac_cv_gcc__Wunused=no +else case e in #( + e) ac_cv_gcc__Wunused=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext CFLAGS="$save_CFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wunused" >&5 printf "%s\n" "$ac_cv_gcc__Wunused" >&6; } @@ -9473,8 +9843,8 @@ if test ${ac_cv_gcc__O0+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -O0 -Wno-strict-prototypes" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -9491,12 +9861,14 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_gcc__O0=yes -else $as_nop - ac_cv_gcc__O0=no +else case e in #( + e) ac_cv_gcc__O0=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext CFLAGS="$save_CFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__O0" >&5 printf "%s\n" "$ac_cv_gcc__O0" >&6; } @@ -9534,8 +9906,8 @@ if test ${ac_cv_gcc__Wall+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wall -Wno-strict-prototypes" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -9552,12 +9924,14 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_gcc__Wall=yes -else $as_nop - ac_cv_gcc__Wall=no +else case e in #( + e) ac_cv_gcc__Wall=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext CFLAGS="$save_CFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wall" >&5 printf "%s\n" "$ac_cv_gcc__Wall" >&6; } @@ -9595,8 +9969,8 @@ if test ${ac_cv_gcc__Wstrict_prototypes+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wstrict-prototypes -Wno-strict-prototypes" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -9613,12 +9987,14 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_gcc__Wstrict_prototypes=yes -else $as_nop - ac_cv_gcc__Wstrict_prototypes=no +else case e in #( + e) ac_cv_gcc__Wstrict_prototypes=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext CFLAGS="$save_CFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wstrict_prototypes" >&5 printf "%s\n" "$ac_cv_gcc__Wstrict_prototypes" >&6; } @@ -9656,8 +10032,8 @@ if test ${ac_cv_gcc__Wmissing_prototypes+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wmissing-prototypes -Wno-strict-prototypes" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -9674,12 +10050,14 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_gcc__Wmissing_prototypes=yes -else $as_nop - ac_cv_gcc__Wmissing_prototypes=no +else case e in #( + e) ac_cv_gcc__Wmissing_prototypes=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext CFLAGS="$save_CFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wmissing_prototypes" >&5 printf "%s\n" "$ac_cv_gcc__Wmissing_prototypes" >&6; } @@ -9717,8 +10095,8 @@ if test ${ac_cv_gcc__Wmissing_declarations+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wmissing-declarations -Wno-strict-prototypes" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -9735,12 +10113,14 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_gcc__Wmissing_declarations=yes -else $as_nop - ac_cv_gcc__Wmissing_declarations=no +else case e in #( + e) ac_cv_gcc__Wmissing_declarations=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext CFLAGS="$save_CFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wmissing_declarations" >&5 printf "%s\n" "$ac_cv_gcc__Wmissing_declarations" >&6; } @@ -9778,8 +10158,8 @@ if test ${ac_cv_gcc__Wdeclaration_after_statement+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wdeclaration-after-statement -Wno-strict-prototypes" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -9796,12 +10176,14 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_gcc__Wdeclaration_after_statement=yes -else $as_nop - ac_cv_gcc__Wdeclaration_after_statement=no +else case e in #( + e) ac_cv_gcc__Wdeclaration_after_statement=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext CFLAGS="$save_CFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wdeclaration_after_statement" >&5 printf "%s\n" "$ac_cv_gcc__Wdeclaration_after_statement" >&6; } @@ -9839,8 +10221,8 @@ if test ${ac_cv_gcc__Werror_declaration_after_statement+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Werror=declaration-after-statement -Wno-strict-prototypes" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -9857,12 +10239,14 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_gcc__Werror_declaration_after_statement=yes -else $as_nop - ac_cv_gcc__Werror_declaration_after_statement=no +else case e in #( + e) ac_cv_gcc__Werror_declaration_after_statement=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext CFLAGS="$save_CFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Werror_declaration_after_statement" >&5 printf "%s\n" "$ac_cv_gcc__Werror_declaration_after_statement" >&6; } @@ -9900,8 +10284,8 @@ if test ${ac_cv_gcc__Wpointer_arith+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wpointer-arith -Wno-strict-prototypes" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -9918,12 +10302,14 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_gcc__Wpointer_arith=yes -else $as_nop - ac_cv_gcc__Wpointer_arith=no +else case e in #( + e) ac_cv_gcc__Wpointer_arith=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext CFLAGS="$save_CFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wpointer_arith" >&5 printf "%s\n" "$ac_cv_gcc__Wpointer_arith" >&6; } @@ -9961,8 +10347,8 @@ if test ${ac_cv_gcc__Wformat+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wformat -Wno-strict-prototypes" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -9979,12 +10365,14 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_gcc__Wformat=yes -else $as_nop - ac_cv_gcc__Wformat=no +else case e in #( + e) ac_cv_gcc__Wformat=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext CFLAGS="$save_CFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wformat" >&5 printf "%s\n" "$ac_cv_gcc__Wformat" >&6; } @@ -10022,8 +10410,8 @@ if test ${ac_cv_gcc__Wformat_security+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wformat-security -Wno-strict-prototypes" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -10040,12 +10428,14 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_gcc__Wformat_security=yes -else $as_nop - ac_cv_gcc__Wformat_security=no +else case e in #( + e) ac_cv_gcc__Wformat_security=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext CFLAGS="$save_CFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wformat_security" >&5 printf "%s\n" "$ac_cv_gcc__Wformat_security" >&6; } @@ -10083,8 +10473,8 @@ if test ${ac_cv_gcc__Werror_format_security+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Werror=format-security -Wno-strict-prototypes" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -10101,12 +10491,14 @@ if ac_fn_c_try_compile "$LINENO" then : ac_cv_gcc__Werror_format_security=yes -else $as_nop - ac_cv_gcc__Werror_format_security=no +else case e in #( + e) ac_cv_gcc__Werror_format_security=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext CFLAGS="$save_CFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Werror_format_security" >&5 printf "%s\n" "$ac_cv_gcc__Werror_format_security" >&6; } @@ -10175,8 +10567,8 @@ if test ${ap_cv_cc_pie+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) save_CFLAGS=$CFLAGS save_LDFLAGS=$LDFLAGS CFLAGS="$CFLAGS -fPIE" @@ -10184,24 +10576,27 @@ if test "$cross_compiling" = yes then : ap_cv_cc_pie=yes -else $as_nop - cat confdefs.h - <<_ACEOF >conftest.$ac_ext +else case e in #( + e) cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ static int foo[30000]; int main () { return 0; } _ACEOF if ac_fn_c_try_run "$LINENO" then : ap_cv_cc_pie=yes -else $as_nop - ap_cv_cc_pie=no +else case e in #( + e) ap_cv_cc_pie=no ;; +esac fi rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \ - conftest.$ac_objext conftest.beam conftest.$ac_ext + conftest.$ac_objext conftest.beam conftest.$ac_ext ;; +esac fi CFLAGS=$save_CFLAGS LDFLAGS=$save_LDFLAGS - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ap_cv_cc_pie" >&5 printf "%s\n" "$ap_cv_cc_pie" >&6; } @@ -10239,11 +10634,12 @@ _ACEOF if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "YES_IS_DEFINED" >/dev/null 2>&1 + $EGREP_TRADITIONAL "YES_IS_DEFINED" >/dev/null 2>&1 then : ac_cv_define_APR_HAS_DSO=yes -else $as_nop - ac_cv_define_APR_HAS_DSO=no +else case e in #( + e) ac_cv_define_APR_HAS_DSO=no ;; +esac fi rm -rf conftest* @@ -10337,8 +10733,9 @@ if test ${enable_authn_file+y} then : enableval=$enable_authn_file; force_authn_file=$enableval -else $as_nop - enable_authn_file=yes +else case e in #( + e) enable_authn_file=yes ;; +esac fi _apmod_extra_msg="" @@ -10479,8 +10876,9 @@ if test ${enable_authn_dbm+y} then : enableval=$enable_authn_dbm; force_authn_dbm=$enableval -else $as_nop - enable_authn_dbm=most +else case e in #( + e) enable_authn_dbm=most ;; +esac fi _apmod_extra_msg="" @@ -10621,8 +11019,9 @@ if test ${enable_authn_anon+y} then : enableval=$enable_authn_anon; force_authn_anon=$enableval -else $as_nop - enable_authn_anon=most +else case e in #( + e) enable_authn_anon=most ;; +esac fi _apmod_extra_msg="" @@ -10763,8 +11162,9 @@ if test ${enable_authn_dbd+y} then : enableval=$enable_authn_dbd; force_authn_dbd=$enableval -else $as_nop - enable_authn_dbd=most +else case e in #( + e) enable_authn_dbd=most ;; +esac fi _apmod_extra_msg="" @@ -10905,8 +11305,9 @@ if test ${enable_authn_socache+y} then : enableval=$enable_authn_socache; force_authn_socache=$enableval -else $as_nop - enable_authn_socache=most +else case e in #( + e) enable_authn_socache=most ;; +esac fi _apmod_extra_msg="" @@ -11048,8 +11449,9 @@ if test ${enable_authn_core+y} then : enableval=$enable_authn_core; force_authn_core=$enableval -else $as_nop - enable_authn_core=yes +else case e in #( + e) enable_authn_core=yes ;; +esac fi _apmod_extra_msg="" @@ -11191,8 +11593,9 @@ if test ${enable_authz_host+y} then : enableval=$enable_authz_host; force_authz_host=$enableval -else $as_nop - enable_authz_host=yes +else case e in #( + e) enable_authz_host=yes ;; +esac fi _apmod_extra_msg="" @@ -11333,8 +11736,9 @@ if test ${enable_authz_groupfile+y} then : enableval=$enable_authz_groupfile; force_authz_groupfile=$enableval -else $as_nop - enable_authz_groupfile=yes +else case e in #( + e) enable_authz_groupfile=yes ;; +esac fi _apmod_extra_msg="" @@ -11475,8 +11879,9 @@ if test ${enable_authz_user+y} then : enableval=$enable_authz_user; force_authz_user=$enableval -else $as_nop - enable_authz_user=yes +else case e in #( + e) enable_authz_user=yes ;; +esac fi _apmod_extra_msg="" @@ -11617,8 +12022,9 @@ if test ${enable_authz_dbm+y} then : enableval=$enable_authz_dbm; force_authz_dbm=$enableval -else $as_nop - enable_authz_dbm=most +else case e in #( + e) enable_authz_dbm=most ;; +esac fi _apmod_extra_msg="" @@ -11759,8 +12165,9 @@ if test ${enable_authz_owner+y} then : enableval=$enable_authz_owner; force_authz_owner=$enableval -else $as_nop - enable_authz_owner=most +else case e in #( + e) enable_authz_owner=most ;; +esac fi _apmod_extra_msg="" @@ -11901,8 +12308,9 @@ if test ${enable_authz_dbd+y} then : enableval=$enable_authz_dbd; force_authz_dbd=$enableval -else $as_nop - enable_authz_dbd=most +else case e in #( + e) enable_authz_dbd=most ;; +esac fi _apmod_extra_msg="" @@ -12044,8 +12452,9 @@ if test ${enable_authz_core+y} then : enableval=$enable_authz_core; force_authz_core=$enableval -else $as_nop - enable_authz_core=yes +else case e in #( + e) enable_authz_core=yes ;; +esac fi _apmod_extra_msg="" @@ -12187,8 +12596,9 @@ if test ${enable_authnz_ldap+y} then : enableval=$enable_authnz_ldap; force_authnz_ldap=$enableval -else $as_nop - enable_authnz_ldap=most +else case e in #( + e) enable_authnz_ldap=most ;; +esac fi _apmod_extra_msg="" @@ -12251,8 +12661,8 @@ if test ${ac_cv_APR_HAS_LDAP+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) apache_old_cppflags="$CPPFLAGS" CPPFLAGS="$CPPFLAGS $INCLUDES" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -12265,16 +12675,18 @@ _ACEOF if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "YES_IS_DEFINED" >/dev/null 2>&1 + $EGREP_TRADITIONAL "YES_IS_DEFINED" >/dev/null 2>&1 then : ac_cv_APR_HAS_LDAP=yes -else $as_nop - ac_cv_APR_HAS_LDAP=no +else case e in #( + e) ac_cv_APR_HAS_LDAP=no ;; +esac fi rm -rf conftest* CPPFLAGS="$apache_old_cppflags" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_APR_HAS_LDAP" >&5 printf "%s\n" "$ac_cv_APR_HAS_LDAP" >&6; } @@ -12411,8 +12823,9 @@ if test ${enable_authnz_fcgi+y} then : enableval=$enable_authnz_fcgi; force_authnz_fcgi=$enableval -else $as_nop - enable_authnz_fcgi=no +else case e in #( + e) enable_authnz_fcgi=no ;; +esac fi _apmod_extra_msg="" @@ -12554,8 +12967,9 @@ if test ${enable_access_compat+y} then : enableval=$enable_access_compat; force_access_compat=$enableval -else $as_nop - enable_access_compat=yes +else case e in #( + e) enable_access_compat=yes ;; +esac fi _apmod_extra_msg="" @@ -12698,8 +13112,9 @@ if test ${enable_auth_basic+y} then : enableval=$enable_auth_basic; force_auth_basic=$enableval -else $as_nop - enable_auth_basic=yes +else case e in #( + e) enable_auth_basic=yes ;; +esac fi _apmod_extra_msg="" @@ -12840,8 +13255,9 @@ if test ${enable_auth_form+y} then : enableval=$enable_auth_form; force_auth_form=$enableval -else $as_nop - enable_auth_form=most +else case e in #( + e) enable_auth_form=most ;; +esac fi _apmod_extra_msg="" @@ -12982,8 +13398,9 @@ if test ${enable_auth_digest+y} then : enableval=$enable_auth_digest; force_auth_digest=$enableval -else $as_nop - enable_auth_digest=most +else case e in #( + e) enable_auth_digest=most ;; +esac fi _apmod_extra_msg="" @@ -13053,11 +13470,12 @@ _ACEOF if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "YES_IS_DEFINED" >/dev/null 2>&1 + $EGREP_TRADITIONAL "YES_IS_DEFINED" >/dev/null 2>&1 then : ac_cv_define_APR_HAS_RANDOM=yes -else $as_nop - ac_cv_define_APR_HAS_RANDOM=no +else case e in #( + e) ac_cv_define_APR_HAS_RANDOM=no ;; +esac fi rm -rf conftest* @@ -13167,8 +13585,9 @@ if test ${enable_allowmethods+y} then : enableval=$enable_allowmethods; force_allowmethods=$enableval -else $as_nop - enable_allowmethods=most +else case e in #( + e) enable_allowmethods=most ;; +esac fi _apmod_extra_msg="" @@ -13365,8 +13784,9 @@ if test ${enable_isapi+y} then : enableval=$enable_isapi; force_isapi=$enableval -else $as_nop - enable_isapi=no +else case e in #( + e) enable_isapi=no ;; +esac fi _apmod_extra_msg="" @@ -13541,8 +13961,9 @@ if test ${enable_file_cache+y} then : enableval=$enable_file_cache; force_file_cache=$enableval -else $as_nop - enable_file_cache=most +else case e in #( + e) enable_file_cache=most ;; +esac fi _apmod_extra_msg="" @@ -13697,8 +14118,9 @@ if test ${enable_cache+y} then : enableval=$enable_cache; force_cache=$enableval -else $as_nop - enable_cache=most +else case e in #( + e) enable_cache=most ;; +esac fi _apmod_extra_msg="" @@ -13839,8 +14261,9 @@ if test ${enable_cache_disk+y} then : enableval=$enable_cache_disk; force_cache_disk=$enableval -else $as_nop - enable_cache_disk=most +else case e in #( + e) enable_cache_disk=most ;; +esac fi _apmod_extra_msg="" @@ -14002,8 +14425,9 @@ if test ${enable_cache_socache+y} then : enableval=$enable_cache_socache; force_cache_socache=$enableval -else $as_nop - enable_cache_socache=most +else case e in #( + e) enable_cache_socache=most ;; +esac fi _apmod_extra_msg="" @@ -14147,8 +14571,9 @@ if test ${enable_socache_shmcb+y} then : enableval=$enable_socache_shmcb; force_socache_shmcb=$enableval -else $as_nop - enable_socache_shmcb=most +else case e in #( + e) enable_socache_shmcb=most ;; +esac fi _apmod_extra_msg="" @@ -14289,8 +14714,9 @@ if test ${enable_socache_dbm+y} then : enableval=$enable_socache_dbm; force_socache_dbm=$enableval -else $as_nop - enable_socache_dbm=most +else case e in #( + e) enable_socache_dbm=most ;; +esac fi _apmod_extra_msg="" @@ -14431,8 +14857,9 @@ if test ${enable_socache_memcache+y} then : enableval=$enable_socache_memcache; force_socache_memcache=$enableval -else $as_nop - enable_socache_memcache=most +else case e in #( + e) enable_socache_memcache=most ;; +esac fi _apmod_extra_msg="" @@ -14573,8 +15000,9 @@ if test ${enable_socache_redis+y} then : enableval=$enable_socache_redis; force_socache_redis=$enableval -else $as_nop - enable_socache_redis=most +else case e in #( + e) enable_socache_redis=most ;; +esac fi _apmod_extra_msg="" @@ -14715,8 +15143,9 @@ if test ${enable_socache_dc+y} then : enableval=$enable_socache_dc; force_socache_dc=$enableval -else $as_nop - enable_socache_dc=no +else case e in #( + e) enable_socache_dc=no ;; +esac fi _apmod_extra_msg="" @@ -14967,8 +15396,9 @@ if ac_fn_c_try_compile "$LINENO" then : -else $as_nop - ap_distcache_found="no" +else case e in #( + e) ap_distcache_found="no" ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ap_distcache_found" >&5 @@ -15021,8 +15451,9 @@ if ac_fn_c_try_link "$LINENO" then : -else $as_nop - ap_distcache_found="no" +else case e in #( + e) ap_distcache_found="no" ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam \ conftest$ac_exeext conftest.$ac_ext @@ -15233,11 +15664,12 @@ _ACEOF if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "YES_IS_DEFINED" >/dev/null 2>&1 + $EGREP_TRADITIONAL "YES_IS_DEFINED" >/dev/null 2>&1 then : ac_cv_define_APR_HAS_DSO=yes -else $as_nop - ac_cv_define_APR_HAS_DSO=no +else case e in #( + e) ac_cv_define_APR_HAS_DSO=no ;; +esac fi rm -rf conftest* @@ -15310,8 +15742,9 @@ if test ${enable_so+y} then : enableval=$enable_so; force_so=$enableval -else $as_nop - enable_so=$enable_so +else case e in #( + e) enable_so=$enable_so ;; +esac fi _apmod_extra_msg="" @@ -15453,8 +15886,9 @@ if test ${enable_watchdog+y} then : enableval=$enable_watchdog; force_watchdog=$enableval -else $as_nop - enable_watchdog=most +else case e in #( + e) enable_watchdog=most ;; +esac fi _apmod_extra_msg="" @@ -15524,11 +15958,12 @@ _ACEOF if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "YES_IS_DEFINED" >/dev/null 2>&1 + $EGREP_TRADITIONAL "YES_IS_DEFINED" >/dev/null 2>&1 then : ac_cv_define_APR_HAS_THREADS=yes -else $as_nop - ac_cv_define_APR_HAS_THREADS=no +else case e in #( + e) ac_cv_define_APR_HAS_THREADS=no ;; +esac fi rm -rf conftest* @@ -15638,8 +16073,9 @@ if test ${enable_macro+y} then : enableval=$enable_macro; force_macro=$enableval -else $as_nop - enable_macro=most +else case e in #( + e) enable_macro=most ;; +esac fi _apmod_extra_msg="" @@ -15835,8 +16271,9 @@ if test ${enable_dbd+y} then : enableval=$enable_dbd; force_dbd=$enableval -else $as_nop - enable_dbd=most +else case e in #( + e) enable_dbd=most ;; +esac fi _apmod_extra_msg="" @@ -16032,8 +16469,9 @@ if test ${enable_bucketeer+y} then : enableval=$enable_bucketeer; force_bucketeer=$enableval -else $as_nop - enable_bucketeer=no +else case e in #( + e) enable_bucketeer=no ;; +esac fi _apmod_extra_msg="" @@ -16174,8 +16612,9 @@ if test ${enable_dumpio+y} then : enableval=$enable_dumpio; force_dumpio=$enableval -else $as_nop - enable_dumpio=most +else case e in #( + e) enable_dumpio=most ;; +esac fi _apmod_extra_msg="" @@ -16350,8 +16789,9 @@ if test ${enable_echo+y} then : enableval=$enable_echo; force_echo=$enableval -else $as_nop - enable_echo=maybe-all +else case e in #( + e) enable_echo=maybe-all ;; +esac fi _apmod_extra_msg="" @@ -16525,8 +16965,9 @@ if test ${enable_example_hooks+y} then : enableval=$enable_example_hooks; force_example_hooks=$enableval -else $as_nop - enable_example_hooks=no +else case e in #( + e) enable_example_hooks=no ;; +esac fi _apmod_extra_msg="" @@ -16667,8 +17108,9 @@ if test ${enable_case_filter+y} then : enableval=$enable_case_filter; force_case_filter=$enableval -else $as_nop - enable_case_filter=no +else case e in #( + e) enable_case_filter=no ;; +esac fi _apmod_extra_msg="" @@ -16809,8 +17251,9 @@ if test ${enable_case_filter_in+y} then : enableval=$enable_case_filter_in; force_case_filter_in=$enableval -else $as_nop - enable_case_filter_in=no +else case e in #( + e) enable_case_filter_in=no ;; +esac fi _apmod_extra_msg="" @@ -16951,8 +17394,9 @@ if test ${enable_example_ipc+y} then : enableval=$enable_example_ipc; force_example_ipc=$enableval -else $as_nop - enable_example_ipc=no +else case e in #( + e) enable_example_ipc=no ;; +esac fi _apmod_extra_msg="" @@ -17159,8 +17603,9 @@ if test ${enable_buffer+y} then : enableval=$enable_buffer; force_buffer=$enableval -else $as_nop - enable_buffer=most +else case e in #( + e) enable_buffer=most ;; +esac fi _apmod_extra_msg="" @@ -17301,8 +17746,9 @@ if test ${enable_data+y} then : enableval=$enable_data; force_data=$enableval -else $as_nop - enable_data=maybe-all +else case e in #( + e) enable_data=maybe-all ;; +esac fi _apmod_extra_msg="" @@ -17443,8 +17889,9 @@ if test ${enable_ratelimit+y} then : enableval=$enable_ratelimit; force_ratelimit=$enableval -else $as_nop - enable_ratelimit=most +else case e in #( + e) enable_ratelimit=most ;; +esac fi _apmod_extra_msg="" @@ -17585,8 +18032,9 @@ if test ${enable_reqtimeout+y} then : enableval=$enable_reqtimeout; force_reqtimeout=$enableval -else $as_nop - enable_reqtimeout=yes +else case e in #( + e) enable_reqtimeout=yes ;; +esac fi _apmod_extra_msg="" @@ -17727,8 +18175,9 @@ if test ${enable_ext_filter+y} then : enableval=$enable_ext_filter; force_ext_filter=$enableval -else $as_nop - enable_ext_filter=most +else case e in #( + e) enable_ext_filter=most ;; +esac fi _apmod_extra_msg="" @@ -17869,8 +18318,9 @@ if test ${enable_request+y} then : enableval=$enable_request; force_request=$enableval -else $as_nop - enable_request=most +else case e in #( + e) enable_request=most ;; +esac fi _apmod_extra_msg="" @@ -18011,8 +18461,9 @@ if test ${enable_include+y} then : enableval=$enable_include; force_include=$enableval -else $as_nop - enable_include=most +else case e in #( + e) enable_include=most ;; +esac fi _apmod_extra_msg="" @@ -18153,8 +18604,9 @@ if test ${enable_filter+y} then : enableval=$enable_filter; force_filter=$enableval -else $as_nop - enable_filter=yes +else case e in #( + e) enable_filter=yes ;; +esac fi _apmod_extra_msg="" @@ -18295,8 +18747,9 @@ if test ${enable_reflector+y} then : enableval=$enable_reflector; force_reflector=$enableval -else $as_nop - enable_reflector=maybe-all +else case e in #( + e) enable_reflector=maybe-all ;; +esac fi _apmod_extra_msg="" @@ -18437,8 +18890,9 @@ if test ${enable_substitute+y} then : enableval=$enable_substitute; force_substitute=$enableval -else $as_nop - enable_substitute=most +else case e in #( + e) enable_substitute=most ;; +esac fi _apmod_extra_msg="" @@ -18581,8 +19035,9 @@ if test ${enable_sed+y} then : enableval=$enable_sed; force_sed=$enableval -else $as_nop - enable_sed=most +else case e in #( + e) enable_sed=most ;; +esac fi _apmod_extra_msg="" @@ -18766,8 +19221,9 @@ if test ${enable_charset_lite+y} then : enableval=$enable_charset_lite; force_charset_lite=$enableval -else $as_nop - enable_charset_lite=yes +else case e in #( + e) enable_charset_lite=yes ;; +esac fi _apmod_extra_msg="" @@ -18909,8 +19365,9 @@ if test ${enable_charset_lite+y} then : enableval=$enable_charset_lite; force_charset_lite=$enableval -else $as_nop - enable_charset_lite=maybe-all +else case e in #( + e) enable_charset_lite=maybe-all ;; +esac fi _apmod_extra_msg="" @@ -19054,8 +19511,9 @@ if test ${enable_deflate+y} then : enableval=$enable_deflate; force_deflate=$enableval -else $as_nop - enable_deflate=most +else case e in #( + e) enable_deflate=most ;; +esac fi _apmod_extra_msg="" @@ -19130,15 +19588,16 @@ if test ${ap_cv_zlib+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) for dir in /usr/local /usr ; do if test -d $dir && test -f $dir/include/zlib.h; then ap_cv_zlib=$dir break fi done - + ;; +esac fi ap_zlib_base=$ap_cv_zlib @@ -19346,8 +19805,8 @@ done fi -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: not found" >&5 +else case e in #( + e) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: not found" >&5 printf "%s\n" "not found" >&6; } enable_deflate=no if test "x$ap_zlib_with" = "x"; then @@ -19356,7 +19815,8 @@ else as_fn_error $? "... Error, zlib was missing or unusable" "$LINENO" 5 fi - + ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam \ conftest$ac_exeext conftest.$ac_ext @@ -19485,8 +19945,9 @@ if test ${enable_xml2enc+y} then : enableval=$enable_xml2enc; force_xml2enc=$enableval -else $as_nop - enable_xml2enc=maybe-all +else case e in #( + e) enable_xml2enc=maybe-all ;; +esac fi _apmod_extra_msg="" @@ -19549,16 +20010,17 @@ if test ${ac_cv_libxml2+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) # Check whether --with-libxml2 was given. if test ${with_libxml2+y} then : withval=$with_libxml2; test_paths="${with_libxml2}/include/libxml2 ${with_libxml2}/include ${with_libxml2}" -else $as_nop - test_paths="/usr/include/libxml2 /usr/local/include/libxml2 /usr/include /usr/local/include" - +else case e in #( + e) test_paths="/usr/include/libxml2 /usr/local/include/libxml2 /usr/include /usr/local/include" + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for libxml2" >&5 @@ -19576,7 +20038,8 @@ else ac_cv_libxml2=no fi - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_libxml2" >&5 printf "%s\n" "$ac_cv_libxml2" >&6; } @@ -19725,8 +20188,9 @@ if test ${enable_proxy_html+y} then : enableval=$enable_proxy_html; force_proxy_html=$enableval -else $as_nop - enable_proxy_html=maybe-all +else case e in #( + e) enable_proxy_html=maybe-all ;; +esac fi _apmod_extra_msg="" @@ -19789,16 +20253,17 @@ if test ${ac_cv_libxml2+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) # Check whether --with-libxml2 was given. if test ${with_libxml2+y} then : withval=$with_libxml2; test_paths="${with_libxml2}/include/libxml2 ${with_libxml2}/include ${with_libxml2}" -else $as_nop - test_paths="/usr/include/libxml2 /usr/local/include/libxml2 /usr/include /usr/local/include" - +else case e in #( + e) test_paths="/usr/include/libxml2 /usr/local/include/libxml2 /usr/include /usr/local/include" + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for libxml2" >&5 @@ -19816,7 +20281,8 @@ else ac_cv_libxml2=no fi - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_libxml2" >&5 printf "%s\n" "$ac_cv_libxml2" >&6; } @@ -19967,8 +20433,9 @@ if test ${enable_brotli+y} then : enableval=$enable_brotli; force_brotli=$enableval -else $as_nop - enable_brotli=most +else case e in #( + e) enable_brotli=most ;; +esac fi _apmod_extra_msg="" @@ -20083,10 +20550,11 @@ ap_brotli_found=yes ap_brotli_cflags="-I${ap_brotli_base}/include" ap_brotli_libs="-L${ap_brotli_base}/lib -lbrotlienc -lbrotlicommon" -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 +else case e in #( + e) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 printf "%s\n" "no" >&6; } - + ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext CPPFLAGS=$ap_save_cppflags @@ -20339,8 +20807,9 @@ if test ${enable_http+y} then : enableval=$enable_http; force_http=$enableval -else $as_nop - enable_http=static +else case e in #( + e) enable_http=static ;; +esac fi _apmod_extra_msg="" @@ -20481,8 +20950,9 @@ if test ${enable_mime+y} then : enableval=$enable_mime; force_mime=$enableval -else $as_nop - enable_mime=yes +else case e in #( + e) enable_mime=yes ;; +esac fi _apmod_extra_msg="" @@ -20658,8 +21128,9 @@ if test ${enable_ldap+y} then : enableval=$enable_ldap; force_ldap=$enableval -else $as_nop - enable_ldap=most +else case e in #( + e) enable_ldap=most ;; +esac fi _apmod_extra_msg="" @@ -20722,8 +21193,8 @@ if test ${ac_cv_APR_HAS_LDAP+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) apache_old_cppflags="$CPPFLAGS" CPPFLAGS="$CPPFLAGS $INCLUDES" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -20736,16 +21207,18 @@ _ACEOF if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "YES_IS_DEFINED" >/dev/null 2>&1 + $EGREP_TRADITIONAL "YES_IS_DEFINED" >/dev/null 2>&1 then : ac_cv_APR_HAS_LDAP=yes -else $as_nop - ac_cv_APR_HAS_LDAP=no +else case e in #( + e) ac_cv_APR_HAS_LDAP=no ;; +esac fi rm -rf conftest* CPPFLAGS="$apache_old_cppflags" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_APR_HAS_LDAP" >&5 printf "%s\n" "$ac_cv_APR_HAS_LDAP" >&6; } @@ -20937,8 +21410,9 @@ if test ${enable_log_config+y} then : enableval=$enable_log_config; force_log_config=$enableval -else $as_nop - enable_log_config=yes +else case e in #( + e) enable_log_config=yes ;; +esac fi _apmod_extra_msg="" @@ -21079,8 +21553,9 @@ if test ${enable_log_debug+y} then : enableval=$enable_log_debug; force_log_debug=$enableval -else $as_nop - enable_log_debug=most +else case e in #( + e) enable_log_debug=most ;; +esac fi _apmod_extra_msg="" @@ -21221,8 +21696,9 @@ if test ${enable_log_forensic+y} then : enableval=$enable_log_forensic; force_log_forensic=$enableval -else $as_nop - enable_log_forensic=maybe-all +else case e in #( + e) enable_log_forensic=maybe-all ;; +esac fi _apmod_extra_msg="" @@ -21389,8 +21865,9 @@ if test ${enable_logio+y} then : enableval=$enable_logio; force_logio=$enableval -else $as_nop - enable_logio=most +else case e in #( + e) enable_logio=most ;; +esac fi _apmod_extra_msg="" @@ -21592,8 +22069,9 @@ if test ${enable_lua+y} then : enableval=$enable_lua; force_lua=$enableval -else $as_nop - enable_lua=maybe-all +else case e in #( + e) enable_lua=maybe-all ;; +esac fi _apmod_extra_msg="" @@ -21656,8 +22134,9 @@ if test ${with_lua+y} then : withval=$with_lua; lua_path="$withval" -else $as_nop - : +else case e in #( + e) : ;; +esac fi @@ -21685,16 +22164,22 @@ if test ${ac_cv_lib_m_pow+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_check_lib_save_LIBS=$LIBS +else case e in #( + e) ac_check_lib_save_LIBS=$LIBS LIBS="-lm $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -char pow (); + builtin and then its argument prototype would still apply. + The 'extern "C"' is for builds by C++ compilers; + although this is not generally supported in C code supporting it here + has little cost and some practical benefit (sr 110532). */ +#ifdef __cplusplus +extern "C" +#endif +char pow (void); int main (void) { @@ -21706,12 +22191,14 @@ if ac_fn_c_try_link "$LINENO" then : ac_cv_lib_m_pow=yes -else $as_nop - ac_cv_lib_m_pow=no +else case e in #( + e) ac_cv_lib_m_pow=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam \ conftest$ac_exeext conftest.$ac_ext -LIBS=$ac_check_lib_save_LIBS +LIBS=$ac_check_lib_save_LIBS ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_m_pow" >&5 printf "%s\n" "$ac_cv_lib_m_pow" >&6; } @@ -21725,16 +22212,22 @@ if test ${ac_cv_lib_m_sqrt+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_check_lib_save_LIBS=$LIBS +else case e in #( + e) ac_check_lib_save_LIBS=$LIBS LIBS="-lm $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -char sqrt (); + builtin and then its argument prototype would still apply. + The 'extern "C"' is for builds by C++ compilers; + although this is not generally supported in C code supporting it here + has little cost and some practical benefit (sr 110532). */ +#ifdef __cplusplus +extern "C" +#endif +char sqrt (void); int main (void) { @@ -21746,12 +22239,14 @@ if ac_fn_c_try_link "$LINENO" then : ac_cv_lib_m_sqrt=yes -else $as_nop - ac_cv_lib_m_sqrt=no +else case e in #( + e) ac_cv_lib_m_sqrt=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam \ conftest$ac_exeext conftest.$ac_ext -LIBS=$ac_check_lib_save_LIBS +LIBS=$ac_check_lib_save_LIBS ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_m_sqrt" >&5 printf "%s\n" "$ac_cv_lib_m_sqrt" >&6; } @@ -21775,16 +22270,22 @@ if test ${ac_cv_lib_lua_5_4_luaL_newstate+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_check_lib_save_LIBS=$LIBS +else case e in #( + e) ac_check_lib_save_LIBS=$LIBS LIBS="-llua-5.4 $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -char luaL_newstate (); + builtin and then its argument prototype would still apply. + The 'extern "C"' is for builds by C++ compilers; + although this is not generally supported in C code supporting it here + has little cost and some practical benefit (sr 110532). */ +#ifdef __cplusplus +extern "C" +#endif +char luaL_newstate (void); int main (void) { @@ -21796,12 +22297,14 @@ if ac_fn_c_try_link "$LINENO" then : ac_cv_lib_lua_5_4_luaL_newstate=yes -else $as_nop - ac_cv_lib_lua_5_4_luaL_newstate=no +else case e in #( + e) ac_cv_lib_lua_5_4_luaL_newstate=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam \ conftest$ac_exeext conftest.$ac_ext -LIBS=$ac_check_lib_save_LIBS +LIBS=$ac_check_lib_save_LIBS ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_5_4_luaL_newstate" >&5 printf "%s\n" "$ac_cv_lib_lua_5_4_luaL_newstate" >&6; } @@ -21861,16 +22364,22 @@ if test ${ac_cv_lib_lua5_4_luaL_newstate+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_check_lib_save_LIBS=$LIBS +else case e in #( + e) ac_check_lib_save_LIBS=$LIBS LIBS="-llua5.4 $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -char luaL_newstate (); + builtin and then its argument prototype would still apply. + The 'extern "C"' is for builds by C++ compilers; + although this is not generally supported in C code supporting it here + has little cost and some practical benefit (sr 110532). */ +#ifdef __cplusplus +extern "C" +#endif +char luaL_newstate (void); int main (void) { @@ -21882,12 +22391,14 @@ if ac_fn_c_try_link "$LINENO" then : ac_cv_lib_lua5_4_luaL_newstate=yes -else $as_nop - ac_cv_lib_lua5_4_luaL_newstate=no +else case e in #( + e) ac_cv_lib_lua5_4_luaL_newstate=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam \ conftest$ac_exeext conftest.$ac_ext -LIBS=$ac_check_lib_save_LIBS +LIBS=$ac_check_lib_save_LIBS ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua5_4_luaL_newstate" >&5 printf "%s\n" "$ac_cv_lib_lua5_4_luaL_newstate" >&6; } @@ -21947,16 +22458,22 @@ if test ${ac_cv_lib_lua_luaL_newstate+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_check_lib_save_LIBS=$LIBS +else case e in #( + e) ac_check_lib_save_LIBS=$LIBS LIBS="-llua $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -char luaL_newstate (); + builtin and then its argument prototype would still apply. + The 'extern "C"' is for builds by C++ compilers; + although this is not generally supported in C code supporting it here + has little cost and some practical benefit (sr 110532). */ +#ifdef __cplusplus +extern "C" +#endif +char luaL_newstate (void); int main (void) { @@ -21968,12 +22485,14 @@ if ac_fn_c_try_link "$LINENO" then : ac_cv_lib_lua_luaL_newstate=yes -else $as_nop - ac_cv_lib_lua_luaL_newstate=no +else case e in #( + e) ac_cv_lib_lua_luaL_newstate=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam \ conftest$ac_exeext conftest.$ac_ext -LIBS=$ac_check_lib_save_LIBS +LIBS=$ac_check_lib_save_LIBS ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_luaL_newstate" >&5 printf "%s\n" "$ac_cv_lib_lua_luaL_newstate" >&6; } @@ -22034,16 +22553,22 @@ if test ${ac_cv_lib_lua_5_3_luaL_newstate+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_check_lib_save_LIBS=$LIBS +else case e in #( + e) ac_check_lib_save_LIBS=$LIBS LIBS="-llua-5.3 $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -char luaL_newstate (); + builtin and then its argument prototype would still apply. + The 'extern "C"' is for builds by C++ compilers; + although this is not generally supported in C code supporting it here + has little cost and some practical benefit (sr 110532). */ +#ifdef __cplusplus +extern "C" +#endif +char luaL_newstate (void); int main (void) { @@ -22055,12 +22580,14 @@ if ac_fn_c_try_link "$LINENO" then : ac_cv_lib_lua_5_3_luaL_newstate=yes -else $as_nop - ac_cv_lib_lua_5_3_luaL_newstate=no +else case e in #( + e) ac_cv_lib_lua_5_3_luaL_newstate=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam \ conftest$ac_exeext conftest.$ac_ext -LIBS=$ac_check_lib_save_LIBS +LIBS=$ac_check_lib_save_LIBS ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_5_3_luaL_newstate" >&5 printf "%s\n" "$ac_cv_lib_lua_5_3_luaL_newstate" >&6; } @@ -22120,16 +22647,22 @@ if test ${ac_cv_lib_lua5_3_luaL_newstate+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_check_lib_save_LIBS=$LIBS +else case e in #( + e) ac_check_lib_save_LIBS=$LIBS LIBS="-llua5.3 $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -char luaL_newstate (); + builtin and then its argument prototype would still apply. + The 'extern "C"' is for builds by C++ compilers; + although this is not generally supported in C code supporting it here + has little cost and some practical benefit (sr 110532). */ +#ifdef __cplusplus +extern "C" +#endif +char luaL_newstate (void); int main (void) { @@ -22141,12 +22674,14 @@ if ac_fn_c_try_link "$LINENO" then : ac_cv_lib_lua5_3_luaL_newstate=yes -else $as_nop - ac_cv_lib_lua5_3_luaL_newstate=no +else case e in #( + e) ac_cv_lib_lua5_3_luaL_newstate=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam \ conftest$ac_exeext conftest.$ac_ext -LIBS=$ac_check_lib_save_LIBS +LIBS=$ac_check_lib_save_LIBS ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua5_3_luaL_newstate" >&5 printf "%s\n" "$ac_cv_lib_lua5_3_luaL_newstate" >&6; } @@ -22206,16 +22741,22 @@ if test ${ac_cv_lib_lua_luaL_newstate+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_check_lib_save_LIBS=$LIBS +else case e in #( + e) ac_check_lib_save_LIBS=$LIBS LIBS="-llua $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -char luaL_newstate (); + builtin and then its argument prototype would still apply. + The 'extern "C"' is for builds by C++ compilers; + although this is not generally supported in C code supporting it here + has little cost and some practical benefit (sr 110532). */ +#ifdef __cplusplus +extern "C" +#endif +char luaL_newstate (void); int main (void) { @@ -22227,12 +22768,14 @@ if ac_fn_c_try_link "$LINENO" then : ac_cv_lib_lua_luaL_newstate=yes -else $as_nop - ac_cv_lib_lua_luaL_newstate=no +else case e in #( + e) ac_cv_lib_lua_luaL_newstate=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam \ conftest$ac_exeext conftest.$ac_ext -LIBS=$ac_check_lib_save_LIBS +LIBS=$ac_check_lib_save_LIBS ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_luaL_newstate" >&5 printf "%s\n" "$ac_cv_lib_lua_luaL_newstate" >&6; } @@ -22293,16 +22836,22 @@ if test ${ac_cv_lib_lua_luaL_newstate+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_check_lib_save_LIBS=$LIBS +else case e in #( + e) ac_check_lib_save_LIBS=$LIBS LIBS="-llua $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -char luaL_newstate (); + builtin and then its argument prototype would still apply. + The 'extern "C"' is for builds by C++ compilers; + although this is not generally supported in C code supporting it here + has little cost and some practical benefit (sr 110532). */ +#ifdef __cplusplus +extern "C" +#endif +char luaL_newstate (void); int main (void) { @@ -22314,12 +22863,14 @@ if ac_fn_c_try_link "$LINENO" then : ac_cv_lib_lua_luaL_newstate=yes -else $as_nop - ac_cv_lib_lua_luaL_newstate=no +else case e in #( + e) ac_cv_lib_lua_luaL_newstate=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam \ conftest$ac_exeext conftest.$ac_ext -LIBS=$ac_check_lib_save_LIBS +LIBS=$ac_check_lib_save_LIBS ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_luaL_newstate" >&5 printf "%s\n" "$ac_cv_lib_lua_luaL_newstate" >&6; } @@ -22380,16 +22931,22 @@ if test ${ac_cv_lib_lua_5_2_luaL_newstate+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_check_lib_save_LIBS=$LIBS +else case e in #( + e) ac_check_lib_save_LIBS=$LIBS LIBS="-llua-5.2 $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -char luaL_newstate (); + builtin and then its argument prototype would still apply. + The 'extern "C"' is for builds by C++ compilers; + although this is not generally supported in C code supporting it here + has little cost and some practical benefit (sr 110532). */ +#ifdef __cplusplus +extern "C" +#endif +char luaL_newstate (void); int main (void) { @@ -22401,12 +22958,14 @@ if ac_fn_c_try_link "$LINENO" then : ac_cv_lib_lua_5_2_luaL_newstate=yes -else $as_nop - ac_cv_lib_lua_5_2_luaL_newstate=no +else case e in #( + e) ac_cv_lib_lua_5_2_luaL_newstate=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam \ conftest$ac_exeext conftest.$ac_ext -LIBS=$ac_check_lib_save_LIBS +LIBS=$ac_check_lib_save_LIBS ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_5_2_luaL_newstate" >&5 printf "%s\n" "$ac_cv_lib_lua_5_2_luaL_newstate" >&6; } @@ -22466,16 +23025,22 @@ if test ${ac_cv_lib_lua5_2_luaL_newstate+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_check_lib_save_LIBS=$LIBS +else case e in #( + e) ac_check_lib_save_LIBS=$LIBS LIBS="-llua5.2 $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -char luaL_newstate (); + builtin and then its argument prototype would still apply. + The 'extern "C"' is for builds by C++ compilers; + although this is not generally supported in C code supporting it here + has little cost and some practical benefit (sr 110532). */ +#ifdef __cplusplus +extern "C" +#endif +char luaL_newstate (void); int main (void) { @@ -22487,12 +23052,14 @@ if ac_fn_c_try_link "$LINENO" then : ac_cv_lib_lua5_2_luaL_newstate=yes -else $as_nop - ac_cv_lib_lua5_2_luaL_newstate=no +else case e in #( + e) ac_cv_lib_lua5_2_luaL_newstate=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam \ conftest$ac_exeext conftest.$ac_ext -LIBS=$ac_check_lib_save_LIBS +LIBS=$ac_check_lib_save_LIBS ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua5_2_luaL_newstate" >&5 printf "%s\n" "$ac_cv_lib_lua5_2_luaL_newstate" >&6; } @@ -22552,16 +23119,22 @@ if test ${ac_cv_lib_lua_luaL_newstate+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_check_lib_save_LIBS=$LIBS +else case e in #( + e) ac_check_lib_save_LIBS=$LIBS LIBS="-llua $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -char luaL_newstate (); + builtin and then its argument prototype would still apply. + The 'extern "C"' is for builds by C++ compilers; + although this is not generally supported in C code supporting it here + has little cost and some practical benefit (sr 110532). */ +#ifdef __cplusplus +extern "C" +#endif +char luaL_newstate (void); int main (void) { @@ -22573,12 +23146,14 @@ if ac_fn_c_try_link "$LINENO" then : ac_cv_lib_lua_luaL_newstate=yes -else $as_nop - ac_cv_lib_lua_luaL_newstate=no +else case e in #( + e) ac_cv_lib_lua_luaL_newstate=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam \ conftest$ac_exeext conftest.$ac_ext -LIBS=$ac_check_lib_save_LIBS +LIBS=$ac_check_lib_save_LIBS ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_luaL_newstate" >&5 printf "%s\n" "$ac_cv_lib_lua_luaL_newstate" >&6; } @@ -22639,16 +23214,22 @@ if test ${ac_cv_lib_lua_5_1_luaL_newstate+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_check_lib_save_LIBS=$LIBS +else case e in #( + e) ac_check_lib_save_LIBS=$LIBS LIBS="-llua-5.1 $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -char luaL_newstate (); + builtin and then its argument prototype would still apply. + The 'extern "C"' is for builds by C++ compilers; + although this is not generally supported in C code supporting it here + has little cost and some practical benefit (sr 110532). */ +#ifdef __cplusplus +extern "C" +#endif +char luaL_newstate (void); int main (void) { @@ -22660,12 +23241,14 @@ if ac_fn_c_try_link "$LINENO" then : ac_cv_lib_lua_5_1_luaL_newstate=yes -else $as_nop - ac_cv_lib_lua_5_1_luaL_newstate=no +else case e in #( + e) ac_cv_lib_lua_5_1_luaL_newstate=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam \ conftest$ac_exeext conftest.$ac_ext -LIBS=$ac_check_lib_save_LIBS +LIBS=$ac_check_lib_save_LIBS ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_5_1_luaL_newstate" >&5 printf "%s\n" "$ac_cv_lib_lua_5_1_luaL_newstate" >&6; } @@ -22725,16 +23308,22 @@ if test ${ac_cv_lib_lua5_1_luaL_newstate+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_check_lib_save_LIBS=$LIBS +else case e in #( + e) ac_check_lib_save_LIBS=$LIBS LIBS="-llua5.1 $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -char luaL_newstate (); + builtin and then its argument prototype would still apply. + The 'extern "C"' is for builds by C++ compilers; + although this is not generally supported in C code supporting it here + has little cost and some practical benefit (sr 110532). */ +#ifdef __cplusplus +extern "C" +#endif +char luaL_newstate (void); int main (void) { @@ -22746,12 +23335,14 @@ if ac_fn_c_try_link "$LINENO" then : ac_cv_lib_lua5_1_luaL_newstate=yes -else $as_nop - ac_cv_lib_lua5_1_luaL_newstate=no +else case e in #( + e) ac_cv_lib_lua5_1_luaL_newstate=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam \ conftest$ac_exeext conftest.$ac_ext -LIBS=$ac_check_lib_save_LIBS +LIBS=$ac_check_lib_save_LIBS ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua5_1_luaL_newstate" >&5 printf "%s\n" "$ac_cv_lib_lua5_1_luaL_newstate" >&6; } @@ -22811,16 +23402,22 @@ if test ${ac_cv_lib_lua_luaL_newstate+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_check_lib_save_LIBS=$LIBS +else case e in #( + e) ac_check_lib_save_LIBS=$LIBS LIBS="-llua $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC - builtin and then its argument prototype would still apply. */ -char luaL_newstate (); + builtin and then its argument prototype would still apply. + The 'extern "C"' is for builds by C++ compilers; + although this is not generally supported in C code supporting it here + has little cost and some practical benefit (sr 110532). */ +#ifdef __cplusplus +extern "C" +#endif +char luaL_newstate (void); int main (void) { @@ -22832,12 +23429,14 @@ if ac_fn_c_try_link "$LINENO" then : ac_cv_lib_lua_luaL_newstate=yes -else $as_nop - ac_cv_lib_lua_luaL_newstate=no +else case e in #( + e) ac_cv_lib_lua_luaL_newstate=no ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam \ conftest$ac_exeext conftest.$ac_ext -LIBS=$ac_check_lib_save_LIBS +LIBS=$ac_check_lib_save_LIBS ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_luaL_newstate" >&5 printf "%s\n" "$ac_cv_lib_lua_luaL_newstate" >&6; } @@ -23133,8 +23732,9 @@ if test ${enable_env+y} then : enableval=$enable_env; force_env=$enableval -else $as_nop - enable_env=yes +else case e in #( + e) enable_env=yes ;; +esac fi _apmod_extra_msg="" @@ -23275,8 +23875,9 @@ if test ${enable_mime_magic+y} then : enableval=$enable_mime_magic; force_mime_magic=$enableval -else $as_nop - enable_mime_magic=maybe-all +else case e in #( + e) enable_mime_magic=maybe-all ;; +esac fi _apmod_extra_msg="" @@ -23417,8 +24018,9 @@ if test ${enable_cern_meta+y} then : enableval=$enable_cern_meta; force_cern_meta=$enableval -else $as_nop - enable_cern_meta=no +else case e in #( + e) enable_cern_meta=no ;; +esac fi _apmod_extra_msg="" @@ -23559,8 +24161,9 @@ if test ${enable_expires+y} then : enableval=$enable_expires; force_expires=$enableval -else $as_nop - enable_expires=most +else case e in #( + e) enable_expires=most ;; +esac fi _apmod_extra_msg="" @@ -23701,8 +24304,9 @@ if test ${enable_headers+y} then : enableval=$enable_headers; force_headers=$enableval -else $as_nop - enable_headers=yes +else case e in #( + e) enable_headers=yes ;; +esac fi _apmod_extra_msg="" @@ -23843,8 +24447,9 @@ if test ${enable_ident+y} then : enableval=$enable_ident; force_ident=$enableval -else $as_nop - enable_ident=no +else case e in #( + e) enable_ident=no ;; +esac fi _apmod_extra_msg="" @@ -23986,8 +24591,9 @@ if test ${enable_usertrack+y} then : enableval=$enable_usertrack; force_usertrack=$enableval -else $as_nop - enable_usertrack=maybe-all +else case e in #( + e) enable_usertrack=maybe-all ;; +esac fi _apmod_extra_msg="" @@ -24157,8 +24763,9 @@ if test ${enable_unique_id+y} then : enableval=$enable_unique_id; force_unique_id=$enableval -else $as_nop - enable_unique_id=most +else case e in #( + e) enable_unique_id=most ;; +esac fi _apmod_extra_msg="" @@ -24299,8 +24906,9 @@ if test ${enable_setenvif+y} then : enableval=$enable_setenvif; force_setenvif=$enableval -else $as_nop - enable_setenvif=yes +else case e in #( + e) enable_setenvif=yes ;; +esac fi _apmod_extra_msg="" @@ -24441,8 +25049,9 @@ if test ${enable_version+y} then : enableval=$enable_version; force_version=$enableval -else $as_nop - enable_version=yes +else case e in #( + e) enable_version=yes ;; +esac fi _apmod_extra_msg="" @@ -24583,8 +25192,9 @@ if test ${enable_remoteip+y} then : enableval=$enable_remoteip; force_remoteip=$enableval -else $as_nop - enable_remoteip=most +else case e in #( + e) enable_remoteip=most ;; +esac fi _apmod_extra_msg="" @@ -24759,8 +25369,9 @@ if test ${enable_proxy+y} then : enableval=$enable_proxy; force_proxy=$enableval -else $as_nop - enable_proxy=most +else case e in #( + e) enable_proxy=most ;; +esac fi _apmod_extra_msg="" @@ -24939,8 +25550,9 @@ if test ${enable_proxy_connect+y} then : enableval=$enable_proxy_connect; force_proxy_connect=$enableval -else $as_nop - enable_proxy_connect=most +else case e in #( + e) enable_proxy_connect=most ;; +esac fi _apmod_extra_msg="" @@ -25102,8 +25714,9 @@ if test ${enable_proxy_ftp+y} then : enableval=$enable_proxy_ftp; force_proxy_ftp=$enableval -else $as_nop - enable_proxy_ftp=most +else case e in #( + e) enable_proxy_ftp=most ;; +esac fi _apmod_extra_msg="" @@ -25265,8 +25878,9 @@ if test ${enable_proxy_http+y} then : enableval=$enable_proxy_http; force_proxy_http=$enableval -else $as_nop - enable_proxy_http=most +else case e in #( + e) enable_proxy_http=most ;; +esac fi _apmod_extra_msg="" @@ -25428,8 +26042,9 @@ if test ${enable_proxy_fcgi+y} then : enableval=$enable_proxy_fcgi; force_proxy_fcgi=$enableval -else $as_nop - enable_proxy_fcgi=most +else case e in #( + e) enable_proxy_fcgi=most ;; +esac fi _apmod_extra_msg="" @@ -25591,8 +26206,9 @@ if test ${enable_proxy_scgi+y} then : enableval=$enable_proxy_scgi; force_proxy_scgi=$enableval -else $as_nop - enable_proxy_scgi=most +else case e in #( + e) enable_proxy_scgi=most ;; +esac fi _apmod_extra_msg="" @@ -25754,8 +26370,9 @@ if test ${enable_proxy_uwsgi+y} then : enableval=$enable_proxy_uwsgi; force_proxy_uwsgi=$enableval -else $as_nop - enable_proxy_uwsgi=most +else case e in #( + e) enable_proxy_uwsgi=most ;; +esac fi _apmod_extra_msg="" @@ -25915,8 +26532,8 @@ if test ${ac_cv_c_undeclared_builtin_options+y} then : printf %s "(cached) " >&6 -else $as_nop - ac_save_CFLAGS=$CFLAGS +else case e in #( + e) ac_save_CFLAGS=$CFLAGS ac_cv_c_undeclared_builtin_options='cannot detect' for ac_arg in '' -fno-builtin; do CFLAGS="$ac_save_CFLAGS $ac_arg" @@ -25935,8 +26552,8 @@ if ac_fn_c_try_compile "$LINENO" then : -else $as_nop - # This test program should compile successfully. +else case e in #( + e) # This test program should compile successfully. # No library function is consistently available on # freestanding implementations, so test against a dummy # declaration. Include always-available headers on the @@ -25964,26 +26581,29 @@ if test x"$ac_arg" = x then : ac_cv_c_undeclared_builtin_options='none needed' -else $as_nop - ac_cv_c_undeclared_builtin_options=$ac_arg +else case e in #( + e) ac_cv_c_undeclared_builtin_options=$ac_arg ;; +esac fi break fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext done CFLAGS=$ac_save_CFLAGS - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_undeclared_builtin_options" >&5 printf "%s\n" "$ac_cv_c_undeclared_builtin_options" >&6; } case $ac_cv_c_undeclared_builtin_options in #( 'cannot detect') : - { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;} + { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in '$ac_pwd':" >&5 +printf "%s\n" "$as_me: error: in '$ac_pwd':" >&2;} as_fn_error $? "cannot make $CC report undeclared builtins -See \`config.log' for more details" "$LINENO" 5; } ;; #( +See 'config.log' for more details" "$LINENO" 5; } ;; #( 'none needed') : ac_c_undeclared_builtin_options='' ;; #( *) : @@ -25997,8 +26617,9 @@ if test ${enable_proxy_fdpass+y} then : enableval=$enable_proxy_fdpass; force_proxy_fdpass=$enableval -else $as_nop - enable_proxy_fdpass=most +else case e in #( + e) enable_proxy_fdpass=most ;; +esac fi _apmod_extra_msg="" @@ -26175,8 +26796,9 @@ if test ${enable_proxy_wstunnel+y} then : enableval=$enable_proxy_wstunnel; force_proxy_wstunnel=$enableval -else $as_nop - enable_proxy_wstunnel=most +else case e in #( + e) enable_proxy_wstunnel=most ;; +esac fi _apmod_extra_msg="" @@ -26338,8 +26960,9 @@ if test ${enable_proxy_ajp+y} then : enableval=$enable_proxy_ajp; force_proxy_ajp=$enableval -else $as_nop - enable_proxy_ajp=most +else case e in #( + e) enable_proxy_ajp=most ;; +esac fi _apmod_extra_msg="" @@ -26501,8 +27124,9 @@ if test ${enable_proxy_balancer+y} then : enableval=$enable_proxy_balancer; force_proxy_balancer=$enableval -else $as_nop - enable_proxy_balancer=most +else case e in #( + e) enable_proxy_balancer=most ;; +esac fi _apmod_extra_msg="" @@ -26665,8 +27289,9 @@ if test ${enable_proxy_express+y} then : enableval=$enable_proxy_express; force_proxy_express=$enableval -else $as_nop - enable_proxy_express=most +else case e in #( + e) enable_proxy_express=most ;; +esac fi _apmod_extra_msg="" @@ -26828,8 +27453,9 @@ if test ${enable_proxy_hcheck+y} then : enableval=$enable_proxy_hcheck; force_proxy_hcheck=$enableval -else $as_nop - enable_proxy_hcheck=most +else case e in #( + e) enable_proxy_hcheck=most ;; +esac fi _apmod_extra_msg="" @@ -27080,8 +27706,9 @@ if test ${enable_session+y} then : enableval=$enable_session; force_session=$enableval -else $as_nop - enable_session=most +else case e in #( + e) enable_session=most ;; +esac fi _apmod_extra_msg="" @@ -27222,8 +27849,9 @@ if test ${enable_session_cookie+y} then : enableval=$enable_session_cookie; force_session_cookie=$enableval -else $as_nop - enable_session_cookie=$session_mods_enable +else case e in #( + e) enable_session_cookie=$session_mods_enable ;; +esac fi _apmod_extra_msg="" @@ -27405,8 +28033,9 @@ if ac_fn_c_try_compile "$LINENO" then : ap_HAVE_APR_CRYPTO="yes" -else $as_nop - ap_HAVE_APR_CRYPTO="no" +else case e in #( + e) ap_HAVE_APR_CRYPTO="no" ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext CPPFLAGS="$saved_CPPFLAGS" @@ -27426,8 +28055,9 @@ if test ${enable_session_crypto+y} then : enableval=$enable_session_crypto; force_session_crypto=$enableval -else $as_nop - enable_session_crypto=$session_mods_enable_crypto +else case e in #( + e) enable_session_crypto=$session_mods_enable_crypto ;; +esac fi _apmod_extra_msg="" @@ -27594,8 +28224,9 @@ if test ${enable_session_dbd+y} then : enableval=$enable_session_dbd; force_session_dbd=$enableval -else $as_nop - enable_session_dbd=$session_mods_enable +else case e in #( + e) enable_session_dbd=$session_mods_enable ;; +esac fi _apmod_extra_msg="" @@ -27814,8 +28445,9 @@ if test ${enable_slotmem_shm+y} then : enableval=$enable_slotmem_shm; force_slotmem_shm=$enableval -else $as_nop - enable_slotmem_shm=most +else case e in #( + e) enable_slotmem_shm=most ;; +esac fi _apmod_extra_msg="" @@ -27956,8 +28588,9 @@ if test ${enable_slotmem_plain+y} then : enableval=$enable_slotmem_plain; force_slotmem_plain=$enableval -else $as_nop - enable_slotmem_plain=maybe-all +else case e in #( + e) enable_slotmem_plain=maybe-all ;; +esac fi _apmod_extra_msg="" @@ -28132,8 +28765,9 @@ if test ${enable_ssl+y} then : enableval=$enable_ssl; force_ssl=$enableval -else $as_nop - enable_ssl=most +else case e in #( + e) enable_ssl=most ;; +esac fi _apmod_extra_msg="" @@ -28196,8 +28830,8 @@ if test ${ac_cv_openssl+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) ac_cv_openssl=no ap_openssl_found="" ap_openssl_base="" @@ -28584,9 +29218,10 @@ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: OK" >&5 printf "%s\n" "OK" >&6; } ac_cv_openssl=yes -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 -printf "%s\n" "FAILED" >&6; } +else case e in #( + e) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 +printf "%s\n" "FAILED" >&6; } ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext @@ -28663,8 +29298,9 @@ then : printf "%s\n" "#define HAVE_SSL_CTX_NEW 1" >>confdefs.h -else $as_nop - liberrors="yes" +else case e in #( + e) liberrors="yes" ;; +esac fi done @@ -28709,7 +29345,8 @@ ap_openssl_mod_cflags=$MOD_CFLAGS ap_openssl_mod_ldflags=$MOD_LDFLAGS - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_openssl" >&5 printf "%s\n" "$ac_cv_openssl" >&6; } @@ -28945,8 +29582,9 @@ if test ${enable_optional_hook_export+y} then : enableval=$enable_optional_hook_export; force_optional_hook_export=$enableval -else $as_nop - enable_optional_hook_export=no +else case e in #( + e) enable_optional_hook_export=no ;; +esac fi _apmod_extra_msg="" @@ -29087,8 +29725,9 @@ if test ${enable_optional_hook_import+y} then : enableval=$enable_optional_hook_import; force_optional_hook_import=$enableval -else $as_nop - enable_optional_hook_import=no +else case e in #( + e) enable_optional_hook_import=no ;; +esac fi _apmod_extra_msg="" @@ -29229,8 +29868,9 @@ if test ${enable_optional_fn_import+y} then : enableval=$enable_optional_fn_import; force_optional_fn_import=$enableval -else $as_nop - enable_optional_fn_import=no +else case e in #( + e) enable_optional_fn_import=no ;; +esac fi _apmod_extra_msg="" @@ -29371,8 +30011,9 @@ if test ${enable_optional_fn_export+y} then : enableval=$enable_optional_fn_export; force_optional_fn_export=$enableval -else $as_nop - enable_optional_fn_export=no +else case e in #( + e) enable_optional_fn_export=no ;; +esac fi _apmod_extra_msg="" @@ -29514,8 +30155,9 @@ if test ${enable_dialup+y} then : enableval=$enable_dialup; force_dialup=$enableval -else $as_nop - enable_dialup=maybe-all +else case e in #( + e) enable_dialup=maybe-all ;; +esac fi _apmod_extra_msg="" @@ -29753,8 +30395,8 @@ if test ${ac_cv_type_rlim_t+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ @@ -29775,12 +30417,14 @@ ac_cv_type_rlim_t=yes -else $as_nop - ac_cv_type_rlim_t=no - +else case e in #( + e) ac_cv_type_rlim_t=no + ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_type_rlim_t" >&5 printf "%s\n" "$ac_cv_type_rlim_t" >&6; } @@ -29910,11 +30554,12 @@ _ACEOF if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "YES_IS_DEFINED" >/dev/null 2>&1 + $EGREP_TRADITIONAL "YES_IS_DEFINED" >/dev/null 2>&1 then : ac_cv_define_APR_HAS_THREADS=yes -else $as_nop - ac_cv_define_APR_HAS_THREADS=no +else case e in #( + e) ac_cv_define_APR_HAS_THREADS=no ;; +esac fi rm -rf conftest* @@ -29938,8 +30583,8 @@ if test ${ac_cv_have_threadsafe_pollset+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) case $host in *-apple-darwin[1-9].*) @@ -29974,7 +30619,8 @@ else ac_cv_have_threadsafe_pollset=no fi - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_threadsafe_pollset" >&5 printf "%s\n" "$ac_cv_have_threadsafe_pollset" >&6; } @@ -31018,7 +31664,7 @@ > $modpath_current/modules.mk -http2_objs="mod_http2.lo h2_bucket_beam.lo h2_bucket_eos.lo h2_c1.lo h2_c1_io.lo h2_c2.lo h2_c2_filter.lo h2_config.lo h2_conn_ctx.lo h2_headers.lo h2_mplx.lo h2_protocol.lo h2_push.lo h2_request.lo h2_session.lo h2_stream.lo h2_switch.lo h2_util.lo h2_workers.lo " +http2_objs="mod_http2.lo h2_bucket_beam.lo h2_bucket_eos.lo h2_c1.lo h2_c1_io.lo h2_c2.lo h2_c2_filter.lo h2_config.lo h2_conn_ctx.lo h2_headers.lo h2_mplx.lo h2_protocol.lo h2_push.lo h2_request.lo h2_session.lo h2_stream.lo h2_switch.lo h2_util.lo h2_workers.lo h2_ws.lo " @@ -31030,8 +31676,9 @@ if test ${enable_http2+y} then : enableval=$enable_http2; force_http2=$enableval -else $as_nop - enable_http2=most +else case e in #( + e) enable_http2=most ;; +esac fi _apmod_extra_msg="" @@ -31094,8 +31741,8 @@ if test ${ac_cv_openssl+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) ac_cv_openssl=no ap_openssl_found="" ap_openssl_base="" @@ -31482,9 +32129,10 @@ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: OK" >&5 printf "%s\n" "OK" >&6; } ac_cv_openssl=yes -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 -printf "%s\n" "FAILED" >&6; } +else case e in #( + e) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 +printf "%s\n" "FAILED" >&6; } ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext @@ -31561,8 +32209,9 @@ then : printf "%s\n" "#define HAVE_SSL_CTX_NEW 1" >>confdefs.h -else $as_nop - liberrors="yes" +else case e in #( + e) liberrors="yes" ;; +esac fi done @@ -31607,7 +32256,8 @@ ap_openssl_mod_cflags=$MOD_CFLAGS ap_openssl_mod_ldflags=$MOD_LDFLAGS - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_openssl" >&5 printf "%s\n" "$ac_cv_openssl" >&6; } @@ -31689,8 +32339,8 @@ if test ${ac_cv_nghttp2+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) ac_cv_nghttp2=no ap_nghttp2_found="" ap_nghttp2_base="" @@ -32035,9 +32685,10 @@ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: OK" >&5 printf "%s\n" "OK" >&6; } ac_cv_nghttp2=yes -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 -printf "%s\n" "FAILED" >&6; } +else case e in #( + e) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 +printf "%s\n" "FAILED" >&6; } ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext @@ -32102,8 +32753,9 @@ then : printf "%s\n" "#define HAVE_NGHTTP2_SESSION_SERVER_NEW2 1" >>confdefs.h -else $as_nop - liberrors="yes" +else case e in #( + e) liberrors="yes" ;; +esac fi done @@ -32119,8 +32771,9 @@ then : printf "%s\n" "#define HAVE_NGHTTP2_STREAM_GET_WEIGHT 1" >>confdefs.h -else $as_nop - liberrors="yes" +else case e in #( + e) liberrors="yes" ;; +esac fi done @@ -32291,7 +32944,8 @@ CPPFLAGS="$saved_CPPFLAGS" LIBS="$saved_LIBS" LDFLAGS="$saved_LDFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_nghttp2" >&5 printf "%s\n" "$ac_cv_nghttp2" >&6; } @@ -32437,8 +33091,9 @@ if test ${enable_proxy_http2+y} then : enableval=$enable_proxy_http2; force_proxy_http2=$enableval -else $as_nop - enable_proxy_http2=no +else case e in #( + e) enable_proxy_http2=no ;; +esac fi _apmod_extra_msg="" @@ -32509,8 +33164,8 @@ if test ${ac_cv_nghttp2+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) ac_cv_nghttp2=no ap_nghttp2_found="" ap_nghttp2_base="" @@ -32855,9 +33510,10 @@ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: OK" >&5 printf "%s\n" "OK" >&6; } ac_cv_nghttp2=yes -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 -printf "%s\n" "FAILED" >&6; } +else case e in #( + e) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 +printf "%s\n" "FAILED" >&6; } ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext @@ -32922,8 +33578,9 @@ then : printf "%s\n" "#define HAVE_NGHTTP2_SESSION_SERVER_NEW2 1" >>confdefs.h -else $as_nop - liberrors="yes" +else case e in #( + e) liberrors="yes" ;; +esac fi done @@ -32939,8 +33596,9 @@ then : printf "%s\n" "#define HAVE_NGHTTP2_STREAM_GET_WEIGHT 1" >>confdefs.h -else $as_nop - liberrors="yes" +else case e in #( + e) liberrors="yes" ;; +esac fi done @@ -33111,7 +33769,8 @@ CPPFLAGS="$saved_CPPFLAGS" LIBS="$saved_LIBS" LDFLAGS="$saved_LDFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_nghttp2" >&5 printf "%s\n" "$ac_cv_nghttp2" >&6; } @@ -33314,8 +33973,9 @@ if test ${enable_md+y} then : enableval=$enable_md; force_md=$enableval -else $as_nop - enable_md=most +else case e in #( + e) enable_md=most ;; +esac fi _apmod_extra_msg="" @@ -33378,8 +34038,8 @@ if test ${ac_cv_openssl+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) ac_cv_openssl=no ap_openssl_found="" ap_openssl_base="" @@ -33766,9 +34426,10 @@ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: OK" >&5 printf "%s\n" "OK" >&6; } ac_cv_openssl=yes -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 -printf "%s\n" "FAILED" >&6; } +else case e in #( + e) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 +printf "%s\n" "FAILED" >&6; } ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext @@ -33845,8 +34506,9 @@ then : printf "%s\n" "#define HAVE_SSL_CTX_NEW 1" >>confdefs.h -else $as_nop - liberrors="yes" +else case e in #( + e) liberrors="yes" ;; +esac fi done @@ -33891,7 +34553,8 @@ ap_openssl_mod_cflags=$MOD_CFLAGS ap_openssl_mod_ldflags=$MOD_LDFLAGS - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_openssl" >&5 printf "%s\n" "$ac_cv_openssl" >&6; } @@ -33955,8 +34618,8 @@ if test ${ac_cv_jansson+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) ac_cv_jansson=no ap_jansson_found="" ap_jansson_base="" @@ -34295,9 +34958,10 @@ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: OK" >&5 printf "%s\n" "OK" >&6; } ac_cv_jansson=yes -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 -printf "%s\n" "FAILED" >&6; } +else case e in #( + e) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 +printf "%s\n" "FAILED" >&6; } ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext @@ -34350,7 +35014,8 @@ CPPFLAGS="$saved_CPPFLAGS" LIBS="$saved_LIBS" LDFLAGS="$saved_LDFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_jansson" >&5 printf "%s\n" "$ac_cv_jansson" >&6; } @@ -34372,8 +35037,8 @@ if test ${ac_cv_curl+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) ac_cv_curl=no ap_curl_found="" ap_curl_base="" @@ -34729,9 +35394,10 @@ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: OK" >&5 printf "%s\n" "OK" >&6; } ac_cv_curl=yes -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 -printf "%s\n" "FAILED" >&6; } +else case e in #( + e) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 +printf "%s\n" "FAILED" >&6; } ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext @@ -34784,7 +35450,8 @@ CPPFLAGS="$saved_CPPFLAGS" LIBS="$saved_LIBS" LDFLAGS="$saved_LDFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_curl" >&5 printf "%s\n" "$ac_cv_curl" >&6; } @@ -34986,8 +35653,9 @@ if test ${enable_lbmethod_byrequests+y} then : enableval=$enable_lbmethod_byrequests; force_lbmethod_byrequests=$enableval -else $as_nop - enable_lbmethod_byrequests=$enable_proxy_balancer +else case e in #( + e) enable_lbmethod_byrequests=$enable_proxy_balancer ;; +esac fi _apmod_extra_msg="" @@ -35149,8 +35817,9 @@ if test ${enable_lbmethod_bytraffic+y} then : enableval=$enable_lbmethod_bytraffic; force_lbmethod_bytraffic=$enableval -else $as_nop - enable_lbmethod_bytraffic=$enable_proxy_balancer +else case e in #( + e) enable_lbmethod_bytraffic=$enable_proxy_balancer ;; +esac fi _apmod_extra_msg="" @@ -35312,8 +35981,9 @@ if test ${enable_lbmethod_bybusyness+y} then : enableval=$enable_lbmethod_bybusyness; force_lbmethod_bybusyness=$enableval -else $as_nop - enable_lbmethod_bybusyness=$enable_proxy_balancer +else case e in #( + e) enable_lbmethod_bybusyness=$enable_proxy_balancer ;; +esac fi _apmod_extra_msg="" @@ -35475,8 +36145,9 @@ if test ${enable_lbmethod_heartbeat+y} then : enableval=$enable_lbmethod_heartbeat; force_lbmethod_heartbeat=$enableval -else $as_nop - enable_lbmethod_heartbeat=$enable_proxy_balancer +else case e in #( + e) enable_lbmethod_heartbeat=$enable_proxy_balancer ;; +esac fi _apmod_extra_msg="" @@ -35676,8 +36347,9 @@ if test ${enable_tls+y} then : enableval=$enable_tls; force_tls=$enableval -else $as_nop - enable_tls=most +else case e in #( + e) enable_tls=most ;; +esac fi _apmod_extra_msg="" @@ -35740,8 +36412,8 @@ if test ${ac_cv_rustls+y} then : printf %s "(cached) " >&6 -else $as_nop - +else case e in #( + e) ac_cv_rustls=no ap_rustls_found="" ap_rustls_base="" @@ -36052,8 +36724,8 @@ fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for rustls version >= 0.8.2" >&5 -printf %s "checking for rustls version >= 0.8.2... " >&6; } + { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for rustls version >= 0.9.2" >&5 +printf %s "checking for rustls version >= 0.9.2... " >&6; } cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ #include @@ -36062,6 +36734,7 @@ { rustls_version(); +rustls_acceptor_new(); ; return 0; @@ -36072,16 +36745,18 @@ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: OK" >&5 printf "%s\n" "OK" >&6; } ac_cv_rustls=yes -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 -printf "%s\n" "FAILED" >&6; } +else case e in #( + e) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 +printf "%s\n" "FAILED" >&6; } ;; +esac fi rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext CPPFLAGS="$saved_CPPFLAGS" LIBS="$saved_LIBS" LDFLAGS="$saved_LDFLAGS" - + ;; +esac fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_rustls" >&5 printf "%s\n" "$ac_cv_rustls" >&6; } @@ -36265,8 +36940,8 @@ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $withval" >&5 printf "%s\n" "$withval" >&6; }; -else $as_nop - +else case e in #( + e) if ap_mpm_is_supported "winnt"; then default_mpm=winnt { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: winnt" >&5 @@ -36288,7 +36963,8 @@ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: prefork - event and worker are not supported" >&5 printf "%s\n" "prefork - event and worker are not supported" >&6; } fi - + ;; +esac fi @@ -36344,8 +37020,9 @@ done fi -else $as_nop - mpm_build=static +else case e in #( + e) mpm_build=static ;; +esac fi @@ -36721,8 +37398,9 @@ if test ${enable_unixd+y} then : enableval=$enable_unixd; force_unixd=$enableval -else $as_nop - enable_unixd=$unixd_mods_enable +else case e in #( + e) enable_unixd=$unixd_mods_enable ;; +esac fi _apmod_extra_msg="" @@ -36863,8 +37541,9 @@ if test ${enable_privileges+y} then : enableval=$enable_privileges; force_privileges=$enableval -else $as_nop - enable_privileges=no +else case e in #( + e) enable_privileges=no ;; +esac fi _apmod_extra_msg="" @@ -36928,8 +37607,9 @@ then : printf "%s\n" "#define HAVE_PRIV_H 1" >>confdefs.h ap_HAVE_PRIV_H="yes" -else $as_nop - ap_HAVE_PRIV_H="no" +else case e in #( + e) ap_HAVE_PRIV_H="no" ;; +esac fi done @@ -37037,8 +37717,9 @@ if test ${enable_systemd+y} then : enableval=$enable_systemd; force_systemd=$enableval -else $as_nop - enable_systemd=no +else case e in #( + e) enable_systemd=no ;; +esac fi _apmod_extra_msg="" @@ -37286,8 +37967,9 @@ if test ${enable_heartbeat+y} then : enableval=$enable_heartbeat; force_heartbeat=$enableval -else $as_nop - enable_heartbeat=maybe-all +else case e in #( + e) enable_heartbeat=maybe-all ;; +esac fi _apmod_extra_msg="" @@ -37449,8 +38131,9 @@ if test ${enable_heartmonitor+y} then : enableval=$enable_heartmonitor; force_heartmonitor=$enableval -else $as_nop - enable_heartmonitor=maybe-all +else case e in #( + e) enable_heartmonitor=maybe-all ;; +esac fi _apmod_extra_msg="" @@ -37632,8 +38315,9 @@ if test ${enable_dav+y} then : enableval=$enable_dav; force_dav=$enableval -else $as_nop - enable_dav=$dav_enable +else case e in #( + e) enable_dav=$dav_enable ;; +esac fi _apmod_extra_msg="" @@ -37834,8 +38518,9 @@ if test ${enable_status+y} then : enableval=$enable_status; force_status=$enableval -else $as_nop - enable_status=yes +else case e in #( + e) enable_status=yes ;; +esac fi _apmod_extra_msg="" @@ -37976,8 +38661,9 @@ if test ${enable_autoindex+y} then : enableval=$enable_autoindex; force_autoindex=$enableval -else $as_nop - enable_autoindex=yes +else case e in #( + e) enable_autoindex=yes ;; +esac fi _apmod_extra_msg="" @@ -38118,8 +38804,9 @@ if test ${enable_asis+y} then : enableval=$enable_asis; force_asis=$enableval -else $as_nop - enable_asis=maybe-all +else case e in #( + e) enable_asis=maybe-all ;; +esac fi _apmod_extra_msg="" @@ -38260,8 +38947,9 @@ if test ${enable_info+y} then : enableval=$enable_info; force_info=$enableval -else $as_nop - enable_info=most +else case e in #( + e) enable_info=most ;; +esac fi _apmod_extra_msg="" @@ -38402,8 +39090,9 @@ if test ${enable_suexec+y} then : enableval=$enable_suexec; force_suexec=$enableval -else $as_nop - enable_suexec=no +else case e in #( + e) enable_suexec=no ;; +esac fi _apmod_extra_msg="" @@ -38574,8 +39263,9 @@ if test ${enable_cgid+y} then : enableval=$enable_cgid; force_cgid=$enableval -else $as_nop - enable_cgid=most +else case e in #( + e) enable_cgid=most ;; +esac fi _apmod_extra_msg="" @@ -38766,8 +39456,9 @@ if test ${enable_cgi+y} then : enableval=$enable_cgi; force_cgi=$enableval -else $as_nop - enable_cgi=no +else case e in #( + e) enable_cgi=no ;; +esac fi _apmod_extra_msg="" @@ -38909,8 +39600,9 @@ if test ${enable_cgi+y} then : enableval=$enable_cgi; force_cgi=$enableval -else $as_nop - enable_cgi=most +else case e in #( + e) enable_cgi=most ;; +esac fi _apmod_extra_msg="" @@ -39051,8 +39743,9 @@ if test ${enable_cgid+y} then : enableval=$enable_cgid; force_cgid=$enableval -else $as_nop - enable_cgid=no +else case e in #( + e) enable_cgid=no ;; +esac fi _apmod_extra_msg="" @@ -39358,8 +40051,9 @@ if test ${enable_dav_fs+y} then : enableval=$enable_dav_fs; force_dav_fs=$enableval -else $as_nop - enable_dav_fs=$dav_fs_enable +else case e in #( + e) enable_dav_fs=$dav_fs_enable ;; +esac fi _apmod_extra_msg="" @@ -39564,8 +40258,9 @@ if test ${enable_dav_lock+y} then : enableval=$enable_dav_lock; force_dav_lock=$enableval -else $as_nop - enable_dav_lock=maybe-all +else case e in #( + e) enable_dav_lock=maybe-all ;; +esac fi _apmod_extra_msg="" @@ -39799,10 +40494,11 @@ printf "%s\n" "added:$EXTRA_MODLIST" >&6; } fi -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none" >&5 +else case e in #( + e) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none" >&5 printf "%s\n" "none" >&6; } - + ;; +esac fi @@ -39827,8 +40523,9 @@ if test ${enable_vhost_alias+y} then : enableval=$enable_vhost_alias; force_vhost_alias=$enableval -else $as_nop - enable_vhost_alias=most +else case e in #( + e) enable_vhost_alias=most ;; +esac fi _apmod_extra_msg="" @@ -39969,8 +40666,9 @@ if test ${enable_negotiation+y} then : enableval=$enable_negotiation; force_negotiation=$enableval -else $as_nop - enable_negotiation=most +else case e in #( + e) enable_negotiation=most ;; +esac fi _apmod_extra_msg="" @@ -40111,8 +40809,9 @@ if test ${enable_dir+y} then : enableval=$enable_dir; force_dir=$enableval -else $as_nop - enable_dir=yes +else case e in #( + e) enable_dir=yes ;; +esac fi _apmod_extra_msg="" @@ -40253,8 +40952,9 @@ if test ${enable_imagemap+y} then : enableval=$enable_imagemap; force_imagemap=$enableval -else $as_nop - enable_imagemap=no +else case e in #( + e) enable_imagemap=no ;; +esac fi _apmod_extra_msg="" @@ -40395,8 +41095,9 @@ if test ${enable_actions+y} then : enableval=$enable_actions; force_actions=$enableval -else $as_nop - enable_actions=most +else case e in #( + e) enable_actions=most ;; +esac fi _apmod_extra_msg="" @@ -40537,8 +41238,9 @@ if test ${enable_speling+y} then : enableval=$enable_speling; force_speling=$enableval -else $as_nop - enable_speling=most +else case e in #( + e) enable_speling=most ;; +esac fi _apmod_extra_msg="" @@ -40679,8 +41381,9 @@ if test ${enable_userdir+y} then : enableval=$enable_userdir; force_userdir=$enableval -else $as_nop - enable_userdir=most +else case e in #( + e) enable_userdir=most ;; +esac fi _apmod_extra_msg="" @@ -40821,8 +41524,9 @@ if test ${enable_alias+y} then : enableval=$enable_alias; force_alias=$enableval -else $as_nop - enable_alias=yes +else case e in #( + e) enable_alias=yes ;; +esac fi _apmod_extra_msg="" @@ -40963,8 +41667,9 @@ if test ${enable_rewrite+y} then : enableval=$enable_rewrite; force_rewrite=$enableval -else $as_nop - enable_rewrite=most +else case e in #( + e) enable_rewrite=most ;; +esac fi _apmod_extra_msg="" @@ -41099,6 +41804,31 @@ fi +if test "x$enable_rewrite" != "xno"; then + # mod_rewrite needs test_char.h + + if test "x$INCLUDES" = "x"; then + test "x$silent" != "xyes" && echo " setting INCLUDES to \"-I\$(top_builddir)/server\"" + INCLUDES="-I\$(top_builddir)/server" + else + apr_addto_bugger="-I\$(top_builddir)/server" + for i in $apr_addto_bugger; do + apr_addto_duplicate="0" + for j in $INCLUDES; do + if test "x$i" = "x$j"; then + apr_addto_duplicate="1" + break + fi + done + if test $apr_addto_duplicate = "0"; then + test "x$silent" != "xyes" && echo " adding \"$i\" to INCLUDES" + INCLUDES="$INCLUDES $i" + fi + done + fi + +fi + if test "x$INCLUDES" = "x"; then test "x$silent" != "xyes" && echo " setting INCLUDES to \"-I\$(top_srcdir)/$modpath_current\"" @@ -41313,9 +42043,10 @@ then : withval=$with_program_name; progname="$withval" -else $as_nop - - progname="httpd" +else case e in #( + e) + progname="httpd" ;; +esac fi @@ -41422,9 +42153,10 @@ then : printf "%s\n" "#define HAVE_VSYSLOG 1" >>confdefs.h -else $as_nop - - as_fn_error $? "cannot support syslog from suexec without vsyslog()" "$LINENO" 5 +else case e in #( + e) + as_fn_error $? "cannot support syslog from suexec without vsyslog()" "$LINENO" 5 ;; +esac fi done @@ -41522,11 +42254,12 @@ _ACEOF if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "YES_IS_DEFINED" >/dev/null 2>&1 + $EGREP_TRADITIONAL "YES_IS_DEFINED" >/dev/null 2>&1 then : ac_cv_define_APR_HAVE_IPV6=yes -else $as_nop - ac_cv_define_APR_HAVE_IPV6=no +else case e in #( + e) ac_cv_define_APR_HAVE_IPV6=no ;; +esac fi rm -rf conftest* @@ -41539,8 +42272,8 @@ enableval=$enable_v4_mapped; v4mapped=$enableval -else $as_nop - +else case e in #( + e) case $host in *freebsd[1234].*) v4mapped=yes @@ -41555,7 +42288,8 @@ if ap_mpm_is_enabled winnt; then v4mapped=no fi - + ;; +esac fi @@ -41586,6 +42320,9 @@ ac_config_files="$ac_config_files test/pyhttpd/config.ini" + + APACHE_FAST_OUTPUT_FILES="$APACHE_FAST_OUTPUT_FILES test/clients/Makefile" + fi { printf "%s\n" "$as_me:${as_lineno-$LINENO}: " >&5 @@ -42125,8 +42862,8 @@ # config.status only pays attention to the cache file if you give it # the --recheck option to rerun configure. # -# `ac_cv_env_foo' variables (set or unset) will be overridden when -# loading this file, other *unset* `ac_cv_foo' will be assigned the +# 'ac_cv_env_foo' variables (set or unset) will be overridden when +# loading this file, other *unset* 'ac_cv_foo' will be assigned the # following values. _ACEOF @@ -42156,14 +42893,14 @@ (set) 2>&1 | case $as_nl`(ac_space=' '; set) 2>&1` in #( *${as_nl}ac_space=\ *) - # `set' does not quote correctly, so add quotes: double-quote + # 'set' does not quote correctly, so add quotes: double-quote # substitution turns \\\\ into \\, and sed turns \\ into \. sed -n \ "s/'/'\\\\''/g; s/^\\([_$as_cr_alnum]*_cv_[_$as_cr_alnum]*\\)=\\(.*\\)/\\1='\\2'/p" ;; #( *) - # `set' quotes correctly as required by POSIX, so do not add quotes. + # 'set' quotes correctly as required by POSIX, so do not add quotes. sed -n "/^[_$as_cr_alnum]*_cv_[_$as_cr_alnum]*=/p" ;; esac | @@ -42253,7 +42990,6 @@ # Be more Bourne compatible DUALCASE=1; export DUALCASE # for MKS sh -as_nop=: if test ${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1 then : emulate sh @@ -42262,12 +42998,13 @@ # is contrary to our usage. Disable this feature. alias -g '${1+"$@"}'='"$@"' setopt NO_GLOB_SUBST -else $as_nop - case `(set -o) 2>/dev/null` in #( +else case e in #( + e) case `(set -o) 2>/dev/null` in #( *posix*) : set -o posix ;; #( *) : ;; +esac ;; esac fi @@ -42339,7 +43076,7 @@ ;; esac -# We did not find ourselves, most probably we were run as `sh COMMAND' +# We did not find ourselves, most probably we were run as 'sh COMMAND' # in which case we are not to be found in the path. if test "x$as_myself" = x; then as_myself=$0 @@ -42368,7 +43105,6 @@ } # as_fn_error - # as_fn_set_status STATUS # ----------------------- # Set $? to STATUS, without forking. @@ -42408,11 +43144,12 @@ { eval $1+=\$2 }' -else $as_nop - as_fn_append () +else case e in #( + e) as_fn_append () { eval $1=\$$1\$2 - } + } ;; +esac fi # as_fn_append # as_fn_arith ARG... @@ -42426,11 +43163,12 @@ { as_val=$(( $* )) }' -else $as_nop - as_fn_arith () +else case e in #( + e) as_fn_arith () { as_val=`expr "$@" || test $? -eq 1` - } + } ;; +esac fi # as_fn_arith @@ -42513,9 +43251,9 @@ if ln -s conf$$.file conf$$ 2>/dev/null; then as_ln_s='ln -s' # ... but there are two gotchas: - # 1) On MSYS, both `ln -s file dir' and `ln file dir' fail. - # 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable. - # In both cases, we have to default to `cp -pR'. + # 1) On MSYS, both 'ln -s file dir' and 'ln file dir' fail. + # 2) DJGPP < 2.04 has no symlinks; 'ln -s' creates a wrapper executable. + # In both cases, we have to default to 'cp -pR'. ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe || as_ln_s='cp -pR' elif ln conf$$.file conf$$ 2>/dev/null; then @@ -42596,10 +43334,12 @@ as_executable_p=as_fn_executable_p # Sed expression to map a string onto a valid CPP name. -as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'" +as_sed_cpp="y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g" +as_tr_cpp="eval sed '$as_sed_cpp'" # deprecated # Sed expression to map a string onto a valid variable name. -as_tr_sh="eval sed 'y%*+%pp%;s%[^_$as_cr_alnum]%_%g'" +as_sed_sh="y%*+%pp%;s%[^_$as_cr_alnum]%_%g" +as_tr_sh="eval sed '$as_sed_sh'" # deprecated exec 6>&1 @@ -42615,7 +43355,7 @@ # values after options handling. ac_log=" This file was extended by $as_me, which was -generated by GNU Autoconf 2.71. Invocation command line was +generated by GNU Autoconf 2.72. Invocation command line was CONFIG_FILES = $CONFIG_FILES CONFIG_HEADERS = $CONFIG_HEADERS @@ -42647,7 +43387,7 @@ cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 ac_cs_usage="\ -\`$as_me' instantiates files and other configuration actions +'$as_me' instantiates files and other configuration actions from templates according to the current configuration. Unless the files and actions are specified as TAGs, all are instantiated by default. @@ -42683,10 +43423,10 @@ ac_cs_config='$ac_cs_config_escaped' ac_cs_version="\\ config.status -configured by $0, generated by GNU Autoconf 2.71, +configured by $0, generated by GNU Autoconf 2.72, with options \\"\$ac_cs_config\\" -Copyright (C) 2021 Free Software Foundation, Inc. +Copyright (C) 2023 Free Software Foundation, Inc. This config.status script is free software; the Free Software Foundation gives unlimited permission to copy, distribute and modify it." @@ -42746,8 +43486,8 @@ ac_need_defaults=false;; --he | --h) # Conflict between --help and --header - as_fn_error $? "ambiguous option: \`$1' -Try \`$0 --help' for more information.";; + as_fn_error $? "ambiguous option: '$1' +Try '$0 --help' for more information.";; --help | --hel | -h ) printf "%s\n" "$ac_cs_usage"; exit ;; -q | -quiet | --quiet | --quie | --qui | --qu | --q \ @@ -42755,8 +43495,8 @@ ac_cs_silent=: ;; # This is an error. - -*) as_fn_error $? "unrecognized option: \`$1' -Try \`$0 --help' for more information." ;; + -*) as_fn_error $? "unrecognized option: '$1' +Try '$0 --help' for more information." ;; *) as_fn_append ac_config_targets " $1" ac_need_defaults=false ;; @@ -42840,7 +43580,7 @@ "build/config_vars.sh") CONFIG_FILES="$CONFIG_FILES build/config_vars.sh" ;; "default") CONFIG_COMMANDS="$CONFIG_COMMANDS default" ;; - *) as_fn_error $? "invalid argument: \`$ac_config_target'" "$LINENO" 5;; + *) as_fn_error $? "invalid argument: '$ac_config_target'" "$LINENO" 5;; esac done @@ -42860,7 +43600,7 @@ # creating and moving files from /tmp can sometimes cause problems. # Hook for its removal unless debugging. # Note that there is a small window in which the directory will not be cleaned: -# after its creation but before its name has been assigned to `$tmp'. +# after its creation but before its name has been assigned to '$tmp'. $debug || { tmp= ac_tmp= @@ -42884,7 +43624,7 @@ # Set up the scripts for CONFIG_FILES section. # No need to generate them if there are no CONFIG_FILES. -# This happens for instance with `./config.status config.h'. +# This happens for instance with './config.status config.h'. if test -n "$CONFIG_FILES"; then @@ -43042,13 +43782,13 @@ # Set up the scripts for CONFIG_HEADERS section. # No need to generate them if there are no CONFIG_HEADERS. -# This happens for instance with `./config.status Makefile'. +# This happens for instance with './config.status Makefile'. if test -n "$CONFIG_HEADERS"; then cat >"$ac_tmp/defines.awk" <<\_ACAWK || BEGIN { _ACEOF -# Transform confdefs.h into an awk script `defines.awk', embedded as +# Transform confdefs.h into an awk script 'defines.awk', embedded as # here-document in config.status, that substitutes the proper values into # config.h.in to produce config.h. @@ -43158,7 +43898,7 @@ esac case $ac_mode$ac_tag in :[FHL]*:*);; - :L* | :C*:*) as_fn_error $? "invalid tag \`$ac_tag'" "$LINENO" 5;; + :L* | :C*:*) as_fn_error $? "invalid tag '$ac_tag'" "$LINENO" 5;; :[FH]-) ac_tag=-:-;; :[FH]*) ac_tag=$ac_tag:$ac_tag.in;; esac @@ -43180,19 +43920,19 @@ -) ac_f="$ac_tmp/stdin";; *) # Look for the file first in the build tree, then in the source tree # (if the path is not absolute). The absolute path cannot be DOS-style, - # because $ac_f cannot contain `:'. + # because $ac_f cannot contain ':'. test -f "$ac_f" || case $ac_f in [\\/$]*) false;; *) test -f "$srcdir/$ac_f" && ac_f="$srcdir/$ac_f";; esac || - as_fn_error 1 "cannot find input file: \`$ac_f'" "$LINENO" 5;; + as_fn_error 1 "cannot find input file: '$ac_f'" "$LINENO" 5;; esac case $ac_f in *\'*) ac_f=`printf "%s\n" "$ac_f" | sed "s/'/'\\\\\\\\''/g"`;; esac as_fn_append ac_file_inputs " '$ac_f'" done - # Let's still pretend it is `configure' which instantiates (i.e., don't + # Let's still pretend it is 'configure' which instantiates (i.e., don't # use $as_me), people would be surprised to read: # /* config.h. Generated by config.status. */ configure_input='Generated from '` @@ -43316,7 +44056,7 @@ esac _ACEOF -# Neutralize VPATH when `$srcdir' = `.'. +# Neutralize VPATH when '$srcdir' = '.'. # Shell code in configure.ac might set extrasub. # FIXME: do we really want to maintain this feature? cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 @@ -43345,9 +44085,9 @@ { ac_out=`sed -n '/\${datarootdir}/p' "$ac_tmp/out"`; test -n "$ac_out"; } && { ac_out=`sed -n '/^[ ]*datarootdir[ ]*:*=/p' \ "$ac_tmp/out"`; test -z "$ac_out"; } && - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file contains a reference to the variable \`datarootdir' + { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file contains a reference to the variable 'datarootdir' which seems to be undefined. Please make sure it is defined" >&5 -printf "%s\n" "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir' +printf "%s\n" "$as_me: WARNING: $ac_file contains a reference to the variable 'datarootdir' which seems to be undefined. Please make sure it is defined" >&2;} rm -f "$ac_tmp/stdin" diff -Nru apache2-2.4.56/configure.in apache2-2.4.59/configure.in --- apache2-2.4.56/configure.in 2022-06-04 15:38:03.000000000 +0000 +++ apache2-2.4.59/configure.in 2024-02-02 14:53:34.000000000 +0000 @@ -488,6 +488,28 @@ AC_SEARCH_LIBS(crypt, crypt) CRYPT_LIBS="$LIBS" APACHE_SUBST(CRYPT_LIBS) + +if test "$ac_cv_search_crypt" != "no"; then + # Test crypt() with the SHA-512 test vector from https://akkadia.org/drepper/SHA-crypt.txt + AC_CACHE_CHECK([whether crypt() supports SHA-2], [ap_cv_crypt_sha2], [ + AC_RUN_IFELSE([AC_LANG_PROGRAM([[ +#include +#include +#include + +#define PASSWD_0 "Hello world!" +#define SALT_0 "\$6\$saltstring" +#define EXPECT_0 "\$6\$saltstring\$svn8UoSVapNtMuq1ukKS4tPQd8iKwSMHWjl/O817G3uBnIFNjnQJu" \ + "esI68u4OTLiBFdcbYEdFCoEOfaS35inz1" +]], [char *result = crypt(PASSWD_0, SALT_0); + if (!result) return 1; + if (strcmp(result, EXPECT_0)) return 2; +])], [ap_cv_crypt_sha2=yes], [ap_cv_crypt_sha2=no], [ap_cv_crypt_sha2=no])]) + if test "$ap_cv_crypt_sha2" = yes; then + AC_DEFINE([HAVE_CRYPT_SHA2], 1, [Define if crypt() supports SHA-2 hashes]) + fi +fi + LIBS="$saved_LIBS" dnl See Comment #Spoon @@ -501,22 +523,26 @@ timegm \ getpgid \ fopen64 \ -getloadavg +getloadavg \ +gettid ) dnl confirm that a void pointer is large enough to store a long integer APACHE_CHECK_VOID_PTR_LEN -AC_CACHE_CHECK([for gettid()], ac_cv_gettid, +if test $ac_cv_func_gettid = no; then + # On Linux before glibc 2.30, gettid() is only usable via syscall() + AC_CACHE_CHECK([for gettid() via syscall], ap_cv_gettid, [AC_TRY_RUN(#define _GNU_SOURCE #include #include #include int main(int argc, char **argv) { pid_t t = syscall(SYS_gettid); return t == -1 ? 1 : 0; }, -[ac_cv_gettid=yes], [ac_cv_gettid=no], [ac_cv_gettid=no])]) -if test "$ac_cv_gettid" = "yes"; then - AC_DEFINE(HAVE_GETTID, 1, [Define if you have gettid()]) + [ap_cv_gettid=yes], [ap_cv_gettid=no], [ap_cv_gettid=no])]) + if test "$ap_cv_gettid" = "yes"; then + AC_DEFINE(HAVE_SYS_GETTID, 1, [Define if you have gettid() via syscall()]) + fi fi dnl ## Check for the tm_gmtoff field in struct tm to get the timezone diffs @@ -869,6 +895,7 @@ if test -d ./test/modules/http2; then APACHE_FAST_OUTPUT(test/Makefile) AC_CONFIG_FILES([test/pyhttpd/config.ini]) + APACHE_FAST_OUTPUT(test/clients/Makefile) fi dnl ## Finalize the variables diff -Nru apache2-2.4.56/debian/apache2-bin.docs apache2-2.4.59/debian/apache2-bin.docs --- apache2-2.4.56/debian/apache2-bin.docs 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.59/debian/apache2-bin.docs 2024-04-05 11:32:21.000000000 +0000 @@ -0,0 +1 @@ +NOTICE diff -Nru apache2-2.4.56/debian/apache2-data.docs apache2-2.4.59/debian/apache2-data.docs --- apache2-2.4.56/debian/apache2-data.docs 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.59/debian/apache2-data.docs 2024-04-05 11:32:21.000000000 +0000 @@ -0,0 +1 @@ +NOTICE diff -Nru apache2-2.4.56/debian/apache2-dev.docs apache2-2.4.59/debian/apache2-dev.docs --- apache2-2.4.56/debian/apache2-dev.docs 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.59/debian/apache2-dev.docs 2024-04-05 11:32:21.000000000 +0000 @@ -0,0 +1 @@ +NOTICE diff -Nru apache2-2.4.56/debian/apache2-suexec-custom.docs apache2-2.4.59/debian/apache2-suexec-custom.docs --- apache2-2.4.56/debian/apache2-suexec-custom.docs 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.59/debian/apache2-suexec-custom.docs 2024-04-05 11:32:21.000000000 +0000 @@ -0,0 +1 @@ +NOTICE diff -Nru apache2-2.4.56/debian/apache2-suexec-pristine.docs apache2-2.4.59/debian/apache2-suexec-pristine.docs --- apache2-2.4.56/debian/apache2-suexec-pristine.docs 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.59/debian/apache2-suexec-pristine.docs 2024-04-05 11:32:21.000000000 +0000 @@ -0,0 +1 @@ +NOTICE diff -Nru apache2-2.4.56/debian/apache2-utils.docs apache2-2.4.59/debian/apache2-utils.docs --- apache2-2.4.56/debian/apache2-utils.docs 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.59/debian/apache2-utils.docs 2024-04-05 11:32:21.000000000 +0000 @@ -0,0 +1 @@ +NOTICE diff -Nru apache2-2.4.56/debian/apache2.docs apache2-2.4.59/debian/apache2.docs --- apache2-2.4.56/debian/apache2.docs 2023-04-02 03:06:01.000000000 +0000 +++ apache2-2.4.59/debian/apache2.docs 2024-04-05 11:32:21.000000000 +0000 @@ -1,3 +1,4 @@ debian/PACKAGING debian/README.backtrace debian/README.multiple-instances +NOTICE diff -Nru apache2-2.4.56/debian/changelog apache2-2.4.59/debian/changelog --- apache2-2.4.56/debian/changelog 2023-04-02 03:06:01.000000000 +0000 +++ apache2-2.4.59/debian/changelog 2024-04-05 12:08:04.000000000 +0000 @@ -1,3 +1,16 @@ +apache2 (2.4.59-1~deb11u1) bullseye-security; urgency=medium + + * New upstream version 2.4.58 + (Closes: CVE-2023-31122, CVE-2023-43622, CVE-2023-45802) + * Drop 2.4.56-regression patches + * New upstream version 2.4.59 + (Closes: #1068412 CVE-2024-27316 CVE-2024-24795 CVE-2023-38709) + * Install NOTICE files + * Update test framework + * Refresh patches + + -- Yadd Fri, 05 Apr 2024 16:08:04 +0400 + apache2 (2.4.56-1~deb11u2) bullseye; urgency=medium [ Hendrik Jäger ] diff -Nru apache2-2.4.56/debian/patches/fhs_compliance.patch apache2-2.4.59/debian/patches/fhs_compliance.patch --- apache2-2.4.56/debian/patches/fhs_compliance.patch 2023-04-02 03:06:01.000000000 +0000 +++ apache2-2.4.59/debian/patches/fhs_compliance.patch 2024-04-05 11:33:46.000000000 +0000 @@ -2,11 +2,11 @@ Forwarded: not-needed Author: Adam Conrad Reviewed-By: Yadd -Last-Update: 2023-01-18 +Last-Update: 2023-10-19 --- a/configure +++ b/configure -@@ -42075,13 +42075,13 @@ +@@ -42812,13 +42812,13 @@ ap_prefix="${ap_cur}" @@ -25,7 +25,7 @@ perlbin=`$ac_aux_dir/PrintPath perl` --- a/configure.in +++ b/configure.in -@@ -901,11 +901,11 @@ +@@ -928,11 +928,11 @@ echo $MODLIST | $AWK -f $srcdir/build/build-modules-c.awk > modules.c APR_EXPAND_VAR(ap_prefix, $prefix) diff -Nru apache2-2.4.56/debian/patches/fix-2.4.56-regression-2.patch apache2-2.4.59/debian/patches/fix-2.4.56-regression-2.patch --- apache2-2.4.56/debian/patches/fix-2.4.56-regression-2.patch 2023-04-02 03:06:01.000000000 +0000 +++ apache2-2.4.59/debian/patches/fix-2.4.56-regression-2.patch 1970-01-01 00:00:00.000000000 +0000 @@ -1,30 +0,0 @@ -Description: h2 request headers clone instead of copy -Author: Stefan Eissing -Origin: upstream, https://bz.apache.org/bugzilla/attachment.cgi?id=38527&action=diff -Bug: https://bz.apache.org/bugzilla/show_bug.cgi?id=66539 -Bug-Debian: https://bugs.debian.org/1033408 -Forwarded: not-needed -Applied-Upstream: 2.4.57 -Reviewed-By: Yadd -Last-Update: 2023-04-02 - ---- a/modules/http2/h2_request.c -+++ b/modules/http2/h2_request.c -@@ -279,7 +279,7 @@ - apr_bucket *h2_request_create_bucket(const h2_request *req, request_rec *r) - { - conn_rec *c = r->connection; -- apr_table_t *headers = apr_table_copy(r->pool, req->headers); -+ apr_table_t *headers = apr_table_clone(r->pool, req->headers); - const char *uri = req->path; - - AP_DEBUG_ASSERT(req->authority); -@@ -303,7 +303,7 @@ - { - const char *cl; - -- r->headers_in = apr_table_copy(r->pool, req->headers); -+ r->headers_in = apr_table_clone(r->pool, req->headers); - if (req->authority) { - /* for internal handling, we have to simulate that :authority - * came in as Host:, RFC 9113 ch. says that mismatches between diff -Nru apache2-2.4.56/debian/patches/fix-2.4.56-regression.patch apache2-2.4.59/debian/patches/fix-2.4.56-regression.patch --- apache2-2.4.56/debian/patches/fix-2.4.56-regression.patch 2023-04-02 03:06:01.000000000 +0000 +++ apache2-2.4.59/debian/patches/fix-2.4.56-regression.patch 1970-01-01 00:00:00.000000000 +0000 @@ -1,19 +0,0 @@ -Description: fix 2.4.56 regression -Author: covener -Bug-Debian: https://bugs.debian.org/1033284 -Origin: upstream, http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/mappers/mod_rewrite.c?r1=1908813&r2=1908812&pathrev=1908813 -Forwarded: not-needed -Applied-Upstream: 2.4.57 -Reviewed-By: Yadd -Last-Update: 2023-04-01 - ---- a/modules/mappers/mod_rewrite.c -+++ b/modules/mappers/mod_rewrite.c -@@ -3854,6 +3854,7 @@ - if (*(a2_end-1) == '?') { - /* a literal ? at the end of the unsubstituted rewrite rule */ - newrule->flags |= RULEFLAG_QSNONE; -+ *(a2_end-1) = '\0'; /* trailing ? has done its job */ - } - else if (newrule->flags & RULEFLAG_QSDISCARD) { - if (NULL == ap_strchr(newrule->output, '?')) { diff -Nru apache2-2.4.56/debian/patches/reproducible_builds.diff apache2-2.4.59/debian/patches/reproducible_builds.diff --- apache2-2.4.56/debian/patches/reproducible_builds.diff 2022-06-09 04:22:28.000000000 +0000 +++ apache2-2.4.59/debian/patches/reproducible_builds.diff 2024-04-05 11:32:21.000000000 +0000 @@ -18,7 +18,7 @@ -#endif +static const char server_built[] = BUILD_DATETIME; - AP_DECLARE(const char *) ap_get_server_built() + AP_DECLARE(const char *) ap_get_server_built(void) { --- a/server/Makefile.in +++ b/server/Makefile.in diff -Nru apache2-2.4.56/debian/patches/series apache2-2.4.59/debian/patches/series --- apache2-2.4.56/debian/patches/series 2023-04-02 03:06:01.000000000 +0000 +++ apache2-2.4.59/debian/patches/series 2024-04-05 12:08:04.000000000 +0000 @@ -4,8 +4,6 @@ customize_apxs.patch build_suexec-custom.patch reproducible_builds.diff -fix-2.4.56-regression.patch -fix-2.4.56-regression-2.patch # This patch is applied manually #suexec-custom.patch diff -Nru apache2-2.4.56/docs/conf/mime.types apache2-2.4.59/docs/conf/mime.types --- apache2-2.4.56/docs/conf/mime.types 2017-09-29 15:10:51.000000000 +0000 +++ apache2-2.4.59/docs/conf/mime.types 2023-12-23 10:31:02.000000000 +0000 @@ -1,6 +1,6 @@ # This file maps Internet media types to unique file extension(s). # Although created for httpd, this file is used by many software systems -# and has been placed in the public domain for unlimited redisribution. +# and has been placed in the public domain for unlimited redistribution. # # The table below contains both registered and (common) unregistered types. # A type that has no unique extension can be ignored -- they are listed @@ -142,7 +142,7 @@ application/java-archive jar application/java-serialized-object ser application/java-vm class -application/javascript js +# application/javascript # application/jose # application/jose+json # application/jrd+json @@ -585,6 +585,7 @@ # application/vnd.geo+json # application/vnd.geocube+xml application/vnd.geogebra.file ggb +application/vnd.geogebra.slides ggs application/vnd.geogebra.tool ggt application/vnd.geometry-explorer gex gre application/vnd.geonext gxt @@ -1212,6 +1213,7 @@ application/vnd.zzazz.deck+xml zaz application/voicexml+xml vxml # application/vq-rtcpxr +application/wasm wasm # application/watcherinfo+xml # application/whoispp-query # application/whoispp-response @@ -1439,7 +1441,7 @@ audio/mpeg mpga mp2 mp2a mp3 m2a m3a # audio/mpeg4-generic # audio/musepack -audio/ogg oga ogg spx +audio/ogg oga ogg spx opus # audio/opus # audio/parityfec # audio/pcma @@ -1686,7 +1688,7 @@ # text/fwdred # text/grammar-ref-list text/html html htm -# text/javascript +text/javascript js mjs # text/jcr-cnd # text/markdown # text/mizar diff -Nru apache2-2.4.56/docs/man/dbmmanage.1 apache2-2.4.59/docs/man/dbmmanage.1 --- apache2-2.4.56/docs/man/dbmmanage.1 2018-07-06 08:44:47.000000000 +0000 +++ apache2-2.4.59/docs/man/dbmmanage.1 2024-03-05 13:10:50.000000000 +0000 @@ -59,7 +59,7 @@ The user for which the operations are performed\&. The \fIusername\fR may not contain a colon (\fB:\fR)\&. .TP \fB\fIencpasswd\fR\fR -This is the already encrypted password to use for the \fBupdate\fR and \fBadd\fR commands\&. You may use a hyphen (\fB-\fR) if you want to get prompted for the password, but fill in the fields afterwards\&. Additionally when using the \fBupdate\fR command, a period (\fB\&.\fR) keeps the original password untouched\&. +This is the already hashed password to use for the \fBupdate\fR and \fBadd\fR commands\&. You may use a hyphen (\fB-\fR) if you want to get prompted for the password, but fill in the fields afterwards\&. Additionally when using the \fBupdate\fR command, a period (\fB\&.\fR) keeps the original password untouched\&. .TP \fB\fIgroup\fR\fR A group, which the user is member of\&. A groupname may not contain a colon (\fB:\fR)\&. You may use a hyphen (\fB-\fR) if you don't want to assign the user to a group, but fill in the comment field\&. Additionally when using the \fBupdate\fR command, a period (\fB\&.\fR) keeps the original groups untouched\&. @@ -72,13 +72,13 @@ .TP \fB-d\fR -crypt encryption (default, except on Win32, Netware) +crypt hashing (default, except on Win32, Netware) .TP \fB-m\fR -MD5 encryption (default on Win32, Netware) +MD5 hashing (default on Win32, Netware) .TP \fB-s\fR -SHA1 encryption +SHA1 hashing .TP \fB-p\fR plaintext (\fInot recommended\fR) @@ -88,7 +88,7 @@ .TP \fBadd\fR -Adds an entry for \fIusername\fR to \fIfilename\fR using the encrypted password \fIencpasswd\fR\&. dbmmanage passwords\&.dat add rbowen foKntnEF3KSXA +Adds an entry for \fIusername\fR to \fIfilename\fR using the hashed password \fIencpasswd\fR\&. dbmmanage passwords\&.dat add rbowen foKntnEF3KSXA .TP \fBadduser\fR Asks for a password and then adds an entry for \fIusername\fR to \fIfilename\fR\&. dbmmanage passwords\&.dat adduser krietz diff -Nru apache2-2.4.56/docs/man/htdbm.1 apache2-2.4.59/docs/man/htdbm.1 --- apache2-2.4.56/docs/man/htdbm.1 2018-07-06 08:44:47.000000000 +0000 +++ apache2-2.4.59/docs/man/htdbm.1 2024-04-02 14:39:42.000000000 +0000 @@ -19,7 +19,7 @@ .el .ne 3 .IP "\\$1" \\$2 .. -.TH "HTDBM" 1 "2018-07-06" "Apache HTTP Server" "htdbm" +.TH "HTDBM" 1 "2024-04-02" "Apache HTTP Server" "htdbm" .SH NAME htdbm \- Manipulate DBM password databases @@ -74,19 +74,19 @@ Display the results on standard output rather than updating a database\&. This option changes the syntax of the command line, since the \fIpasswdfile\fR argument (usually the first one) is omitted\&. It cannot be combined with the \fB-c\fR option\&. .TP \fB-m\fR -Use MD5 encryption for passwords\&. On Windows and Netware, this is the default\&. +Use MD5 hashing for passwords\&. On Windows and Netware, this is the default\&. .TP \fB-B\fR -Use bcrypt encryption for passwords\&. This is currently considered to be very secure\&. +Use bcrypt hashing for passwords\&. This is currently considered to be very secure\&. .TP \fB-C\fR -This flag is only allowed in combination with \fB-B\fR (bcrypt encryption)\&. It sets the computing time used for the bcrypt algorithm (higher is more secure but slower, default: 5, valid: 4 to 31)\&. +This flag is only allowed in combination with \fB-B\fR (bcrypt hashing)\&. It sets the computing time used for the bcrypt algorithm (higher is more secure but slower, default: 5, valid: 4 to 31)\&. .TP \fB-d\fR -Use \fBcrypt()\fR encryption for passwords\&. The default on all platforms but Windows and Netware\&. Though possibly supported by \fBhtdbm\fR on all platforms, it is not supported by the httpd server on Windows and Netware\&. This algorithm is \fBinsecure\fR by today's standards\&. +Use \fBcrypt()\fR hashing for passwords\&. The default on all platforms but Windows and Netware\&. Though possibly supported by \fBhtdbm\fR on all platforms, it is not supported by the httpd server on Windows and Netware\&. This algorithm is \fBinsecure\fR by today's standards\&. .TP \fB-s\fR -Use SHA encryption for passwords\&. Facilitates migration from/to Netscape servers using the LDAP Directory Interchange Format (ldif)\&. This algorithm is \fBinsecure\fR by today's standards\&. +Use SHA hashing for passwords\&. Facilitates migration from/to Netscape servers using the LDAP Directory Interchange Format (ldif)\&. This algorithm is \fBinsecure\fR by today's standards\&. .TP \fB-p\fR Use plaintext passwords\&. Though \fBhtdbm\fR will support creation on all platforms, the httpd daemon will only accept plain text passwords on Windows and Netware\&. @@ -110,7 +110,7 @@ The username to create or update in \fIpasswdfile\fR\&. If \fIusername\fR does not exist in this file, an entry is added\&. If it does exist, the password is changed\&. .TP \fB\fIpassword\fR\fR -The plaintext password to be encrypted and stored in the DBM file\&. Used only with the \fB-b\fR flag\&. +The plaintext password to be hashed and stored in the DBM file\&. Used only with the \fB-b\fR flag\&. .TP \fB-T\fIDBTYPE\fR\fR Type of DBM file (SDBM, GDBM, DB, or "default")\&. @@ -137,7 +137,7 @@ .fi .PP -Adds or modifies the password for user \fBjsmith\fR\&. The user is prompted for the password\&. If executed on a Windows system, the password will be encrypted using the modified Apache MD5 algorithm; otherwise, the system's \fBcrypt()\fR routine will be used\&. If the file does not exist, \fBhtdbm\fR will do nothing except return an error\&. +Adds or modifies the password for user \fBjsmith\fR\&. The user is prompted for the password\&. If executed on a Windows system, the password will be hashed using the modified Apache MD5 algorithm; otherwise, the system's \fBcrypt()\fR routine will be used\&. If the file does not exist, \fBhtdbm\fR will do nothing except return an error\&. .nf @@ -163,13 +163,13 @@ Web password files such as those managed by \fBhtdbm\fR should \fInot\fR be within the Web server's URI space -- that is, they should not be fetchable with a browser\&. .PP -The use of the \fB-b\fR option is discouraged, since when it is used the unencrypted password appears on the command line\&. +The use of the \fB-b\fR option is discouraged, since when it is used the plaintext password appears on the command line\&. .PP When using the \fBcrypt()\fR algorithm, note that only the first 8 characters of the password are used to form the password\&. If the supplied password is longer, the extra characters will be silently discarded\&. .PP -The SHA encryption format does not use salting: for a given password, there is only one encrypted representation\&. The \fBcrypt()\fR and MD5 formats permute the representation by prepending a random salt string, to make dictionary attacks against the passwords more difficult\&. +The SHA hashing option does not use salting: for a given password, there is only one hashed representation\&. The \fBcrypt()\fR and MD5 formats permute the representation by prepending a random salt string, to make dictionary attacks against the passwords more difficult\&. .PP The SHA and \fBcrypt()\fR formats are insecure by today's standards\&. @@ -177,10 +177,10 @@ .SH "RESTRICTIONS" .PP -On the Windows platform, passwords encrypted with \fBhtdbm\fR are limited to no more than \fB255\fR characters in length\&. Longer passwords will be truncated to 255 characters\&. +On the Windows platform, passwords hashed with \fBhtdbm\fR are limited to no more than \fB255\fR characters in length\&. Longer passwords will be truncated to 255 characters\&. .PP -The MD5 algorithm used by \fBhtdbm\fR is specific to the Apache software; passwords encrypted using it will not be usable with other Web servers\&. +The MD5 algorithm used by \fBhtdbm\fR is specific to the Apache software; passwords hashed using it will not be usable with other Web servers\&. .PP Usernames are limited to \fB255\fR bytes and may not include the character \fB:\fR\&. diff -Nru apache2-2.4.56/docs/man/htpasswd.1 apache2-2.4.59/docs/man/htpasswd.1 --- apache2-2.4.56/docs/man/htpasswd.1 2019-08-09 13:36:14.000000000 +0000 +++ apache2-2.4.59/docs/man/htpasswd.1 2024-04-02 14:39:42.000000000 +0000 @@ -19,7 +19,7 @@ .el .ne 3 .IP "\\$1" \\$2 .. -.TH "HTPASSWD" 1 "2019-08-09" "Apache HTTP Server" "htpasswd" +.TH "HTPASSWD" 1 "2024-04-02" "Apache HTTP Server" "htpasswd" .SH NAME htpasswd \- Manage user files for basic authentication @@ -27,16 +27,16 @@ .SH "SYNOPSIS" .PP -\fB\fBhtpasswd\fR [ -\fBc\fR ] [ -\fBi\fR ] [ -\fBm\fR | -\fBB\fR | -\fBd\fR | -\fBs\fR | -\fBp\fR ] [ -\fBC\fR \fIcost\fR ] [ -\fBD\fR ] [ -\fBv\fR ] \fIpasswdfile\fR \fIusername\fR\fR +\fB\fBhtpasswd\fR [ -\fBc\fR ] [ -\fBi\fR ] [ -\fBm\fR | -\fBB\fR | -\fB2\fR | -\fB5\fR | -\fBd\fR | -\fBs\fR | -\fBp\fR ] [ -\fBr\fR \fIrounds\fR ] [ -\fBC\fR \fIcost\fR ] [ -\fBD\fR ] [ -\fBv\fR ] \fIpasswdfile\fR \fIusername\fR\fR .PP -\fB\fBhtpasswd\fR -\fBb\fR [ -\fBc\fR ] [ -\fBm\fR | -\fBB\fR | -\fBd\fR | -\fBs\fR | -\fBp\fR ] [ -\fBC\fR \fIcost\fR ] [ -\fBD\fR ] [ -\fBv\fR ] \fIpasswdfile\fR \fIusername\fR \fIpassword\fR\fR +\fB\fBhtpasswd\fR -\fBb\fR [ -\fBc\fR ] [ -\fBm\fR | -\fBB\fR | -\fB2\fR | -\fB5\fR | -\fBd\fR | -\fBs\fR | -\fBp\fR ] [ -\fBr\fR \fIrounds\fR ] [ -\fBC\fR \fIcost\fR ] [ -\fBD\fR ] [ -\fBv\fR ] \fIpasswdfile\fR \fIusername\fR \fIpassword\fR\fR .PP -\fB\fBhtpasswd\fR -\fBn\fR [ -\fBi\fR ] [ -\fBm\fR | -\fBB\fR | -\fBd\fR | -\fBs\fR | -\fBp\fR ] [ -\fBC\fR \fIcost\fR ] \fIusername\fR\fR +\fB\fBhtpasswd\fR -\fBn\fR [ -\fBi\fR ] [ -\fBm\fR | -\fBB\fR | -\fB2\fR | -\fB5\fR | -\fBd\fR | -\fBs\fR | -\fBp\fR ] [ -\fBr\fR \fIrounds\fR ] [ -\fBC\fR \fIcost\fR ] \fIusername\fR\fR .PP -\fB\fBhtpasswd\fR -\fBnb\fR [ -\fBm\fR | -\fBB\fR | -\fBd\fR | -\fBs\fR | -\fBp\fR ] [ -\fBC\fR \fIcost\fR ] \fIusername\fR \fIpassword\fR\fR +\fB\fBhtpasswd\fR -\fBnb\fR [ -\fBm\fR | -\fBB\fR | -\fB2\fR | -\fB5\fR | -\fBd\fR | -\fBs\fR | -\fBp\fR ] [ -\fBr\fR \fIrounds\fR ] [ -\fBC\fR \fIcost\fR ] \fIusername\fR \fIpassword\fR\fR .SH "SUMMARY" @@ -45,10 +45,10 @@ \fBhtpasswd\fR is used to create and update the flat-files used to store usernames and password for basic authentication of HTTP users\&. If \fBhtpasswd\fR cannot access a file, such as not being able to write to the output file or not being able to read the file in order to update it, it returns an error status and makes no changes\&. .PP -Resources available from the Apache HTTP server can be restricted to just the users listed in the files created by \fBhtpasswd\fR\&. This program can only manage usernames and passwords stored in a flat-file\&. It can encrypt and display password information for use in other types of data stores, though\&. To use a DBM database see dbmmanage or htdbm\&. +Resources available from the Apache HTTP server can be restricted to just the users listed in the files created by \fBhtpasswd\fR\&. This program can only manage usernames and passwords stored in a flat-file\&. It can hash and display password information for use in other types of data stores, though\&. To use a DBM database see dbmmanage or htdbm\&. .PP -\fBhtpasswd\fR encrypts passwords using either bcrypt, a version of MD5 modified for Apache, SHA1, or the system's \fBcrypt()\fR routine\&. Files managed by \fBhtpasswd\fR may contain a mixture of different encoding types of passwords; some user records may have bcrypt or MD5-encrypted passwords while others in the same file may have passwords encrypted with \fBcrypt()\fR\&. +\fBhtpasswd\fR hashes passwords using either bcrypt, a version of MD5 modified for Apache, SHA-1, or the system's \fBcrypt()\fR routine\&. SHA-2-based hashes (SHA-256 and SHA-512) are supported for \fBcrypt()\fR\&. Files managed by \fBhtpasswd\fR may contain a mixture of different encoding types of passwords; some user records may have bcrypt or MD5-hashed passwords while others in the same file may have passwords hashed with \fBcrypt()\fR\&. .PP This manual page only lists the command line arguments\&. For details of the directives necessary to configure user authentication in httpd see the Apache manual, which is part of the Apache distribution or can be found at http://httpd\&.apache\&.org/\&. @@ -71,19 +71,28 @@ Display the results on standard output rather than updating a file\&. This is useful for generating password records acceptable to Apache for inclusion in non-text data stores\&. This option changes the syntax of the command line, since the \fIpasswdfile\fR argument (usually the first one) is omitted\&. It cannot be combined with the \fB-c\fR option\&. .TP \fB-m\fR -Use MD5 encryption for passwords\&. This is the default (since version 2\&.2\&.18)\&. +Use MD5 hashing for passwords\&. This is the default (since version 2\&.2\&.18)\&. +.TP +\fB-2\fR +Use SHA-256 \fBcrypt()\fR based hashes for passwords\&. This is supported on most Unix platforms\&. +.TP +\fB-5\fR +Use SHA-512 \fBcrypt()\fR based hashes for passwords\&. This is supported on most Unix platforms\&. .TP \fB-B\fR -Use bcrypt encryption for passwords\&. This is currently considered to be very secure\&. +Use bcrypt hashing for passwords\&. This is currently considered to be very secure\&. .TP \fB-C\fR -This flag is only allowed in combination with \fB-B\fR (bcrypt encryption)\&. It sets the computing time used for the bcrypt algorithm (higher is more secure but slower, default: 5, valid: 4 to 17)\&. +This flag is only allowed in combination with \fB-B\fR (bcrypt hashing)\&. It sets the computing time used for the bcrypt algorithm (higher is more secure but slower, default: 5, valid: 4 to 17)\&. +.TP +\fB-r\fR +This flag is only allowed in combination with \fB-2\fR or \fB-5\fR\&. It sets the number of hash rounds used for the SHA-2 algorithms (higher is more secure but slower; the default is 5,000)\&. .TP \fB-d\fR -Use \fBcrypt()\fR encryption for passwords\&. This is not supported by the httpd server on Windows and Netware\&. This algorithm limits the password length to 8 characters\&. This algorithm is \fBinsecure\fR by today's standards\&. It used to be the default algorithm until version 2\&.2\&.17\&. +Use \fBcrypt()\fR hashing for passwords\&. This is not supported by the httpd server on Windows and Netware\&. This algorithm limits the password length to 8 characters\&. This algorithm is \fBinsecure\fR by today's standards\&. It used to be the default algorithm until version 2\&.2\&.17\&. .TP \fB-s\fR -Use SHA encryption for passwords\&. Facilitates migration from/to Netscape servers using the LDAP Directory Interchange Format (ldif)\&. This algorithm is \fBinsecure\fR by today's standards\&. +Use SHA-1 (160-bit) hashing for passwords\&. Facilitates migration from/to Netscape servers using the LDAP Directory Interchange Format (ldif)\&. This algorithm is \fBinsecure\fR by today's standards\&. .TP \fB-p\fR Use plaintext passwords\&. Though \fBhtpasswd\fR will support creation on all platforms, the httpd daemon will only accept plain text passwords on Windows and Netware\&. @@ -101,7 +110,7 @@ The username to create or update in \fIpasswdfile\fR\&. If \fIusername\fR does not exist in this file, an entry is added\&. If it does exist, the password is changed\&. .TP \fB\fIpassword\fR\fR -The plaintext password to be encrypted and stored in the file\&. Only used with the \fB-b\fR flag\&. +The plaintext password to be hashed and stored in the file\&. Only used with the \fB-b\fR flag\&. .SH "EXIT STATUS" @@ -117,7 +126,7 @@ .fi .PP -Adds or modifies the password for user \fBjsmith\fR\&. The user is prompted for the password\&. The password will be encrypted using the modified Apache MD5 algorithm\&. If the file does not exist, \fBhtpasswd\fR will do nothing except return an error\&. +Adds or modifies the password for user \fBjsmith\fR\&. The user is prompted for the password\&. The password will be hashed using the modified Apache MD5 algorithm\&. If the file does not exist, \fBhtpasswd\fR will do nothing except return an error\&. .nf @@ -146,24 +155,27 @@ This program is not safe as a setuid executable\&. Do \fInot\fR make it setuid\&. .PP -The use of the \fB-b\fR option is discouraged, since when it is used the unencrypted password appears on the command line\&. +The use of the \fB-b\fR option is discouraged, since when it is used the plaintext password appears on the command line\&. .PP When using the \fBcrypt()\fR algorithm, note that only the first 8 characters of the password are used to form the password\&. If the supplied password is longer, the extra characters will be silently discarded\&. .PP -The SHA encryption format does not use salting: for a given password, there is only one encrypted representation\&. The \fBcrypt()\fR and MD5 formats permute the representation by prepending a random salt string, to make dictionary attacks against the passwords more difficult\&. +The SHA-1 hashing format does not use salting: for a given password, there is only one hashed representation\&. The \fBcrypt()\fR and MD5 formats permute the representation by prepending a random salt string, to make dictionary attacks against the passwords more difficult\&. + +.PP +The SHA-1 and \fBcrypt()\fR formats are insecure by today's standards\&. .PP -The SHA and \fBcrypt()\fR formats are insecure by today's standards\&. +The SHA-2-based \fBcrypt()\fR formats (SHA-256 and SHA-512) are supported on most modern Unix systems, and follow the specification at https://www\&.akkadia\&.org/drepper/SHA-crypt\&.txt\&. .SH "RESTRICTIONS" .PP -On the Windows platform, passwords encrypted with \fBhtpasswd\fR are limited to no more than \fB255\fR characters in length\&. Longer passwords will be truncated to 255 characters\&. +On the Windows platform, passwords hashed with \fBhtpasswd\fR are limited to no more than \fB255\fR characters in length\&. Longer passwords will be truncated to 255 characters\&. .PP -The MD5 algorithm used by \fBhtpasswd\fR is specific to the Apache software; passwords encrypted using it will not be usable with other Web servers\&. +The MD5 algorithm used by \fBhtpasswd\fR is specific to the Apache software; passwords hashed using it will not be usable with other Web servers\&. .PP Usernames are limited to \fB255\fR bytes and may not include the character \fB:\fR\&. diff -Nru apache2-2.4.56/docs/manual/bind.html.de apache2-2.4.59/docs/manual/bind.html.de --- apache2-2.4.56/docs/manual/bind.html.de 2023-01-17 16:15:56.000000000 +0000 +++ apache2-2.4.59/docs/manual/bind.html.de 2024-04-02 14:39:42.000000000 +0000 @@ -220,7 +220,7 @@ } })(window, document); //-->