Version in base suite: 2.4.51-1~deb11u1 Version in overlay suite: 2.4.52-1~deb11u2 Base version: apache2_2.4.52-1~deb11u2 Target version: apache2_2.4.53-1~deb11u1 Base file: /srv/ftp-master.debian.org/ftp/pool/main/a/apache2/apache2_2.4.52-1~deb11u2.dsc Target file: /srv/ftp-master.debian.org/policy/pool/main/a/apache2/apache2_2.4.53-1~deb11u1.dsc .travis.yml | 4 CHANGES | 97 CMakeLists.txt | 11 NOTICE | 2 configure | 9546 ++++------ configure.in | 43 debian/changelog | 11 debian/control | 1 debian/copyright | 2 debian/patches/fhs_compliance.patch | 30 debian/patches/fix-2.4.52-regression.patch | 107 debian/patches/series | 1 debian/perl-framework/Makefile.PL | 20 debian/perl-framework/NOTICE | 2 debian/perl-framework/README | 22 debian/perl-framework/STATUS | 2 debian/perl-framework/c-modules/echo_post/mod_echo_post.c | 2 debian/perl-framework/c-modules/test_pass_brigade/mod_test_pass_brigade.c | 46 debian/perl-framework/c-modules/test_rwrite/mod_test_rwrite.c | 19 debian/perl-framework/c-modules/test_session/mod_test_session.c | 2 debian/perl-framework/c-modules/test_ssl/mod_test_ssl.c | 2 debian/perl-framework/scripts/httpd-sub.ldif | 15 debian/perl-framework/scripts/httpd.ldif | 56 debian/perl-framework/scripts/ldap-init.sh | 28 debian/perl-framework/scripts/memcached-init.sh | 8 debian/perl-framework/scripts/non-anon.ldif | 14 debian/perl-framework/scripts/redis-init.sh | 8 debian/perl-framework/scripts/slapd-config.ldif | 10 debian/perl-framework/scripts/suffix.ldif | 5 debian/perl-framework/t/ab/base.t | 10 debian/perl-framework/t/apache/expr.t | 2 debian/perl-framework/t/apache/expr_string.t | 7 debian/perl-framework/t/apache/leaks.t | 84 debian/perl-framework/t/apache/limits.t | 6 debian/perl-framework/t/apache/mergeslashes.t | 8 debian/perl-framework/t/apache/teclchunk.t | 57 debian/perl-framework/t/conf/core.conf.in | 11 debian/perl-framework/t/conf/extra.conf.in | 146 debian/perl-framework/t/conf/include.conf.in | 5 debian/perl-framework/t/conf/proxy.conf.in | 24 debian/perl-framework/t/conf/ssl/ssl.conf.in | 20 debian/perl-framework/t/filter/case.t | 1 debian/perl-framework/t/htdocs/modules/allowmethods/Get/post/foo.txt | 1 debian/perl-framework/t/htdocs/modules/cgi/perl_post.pl.PL | 23 debian/perl-framework/t/htdocs/modules/dir/htaccess/sub1/index.html | 1 debian/perl-framework/t/htdocs/modules/include/comment.shtml | 5 debian/perl-framework/t/htdocs/modules/include/mod_request/echo.shtml | 1 debian/perl-framework/t/htdocs/modules/include/mod_request/post.shtml | 1 debian/perl-framework/t/htdocs/modules/lua/filters.lua | 16 debian/perl-framework/t/htdocs/modules/lua/websockets.lua | 13 debian/perl-framework/t/htdocs/servlet/mapping.html | 1 debian/perl-framework/t/modules/actions.t | 59 debian/perl-framework/t/modules/allowmethods.t | 26 debian/perl-framework/t/modules/autoindex.t | 13 debian/perl-framework/t/modules/brotli.t | 111 debian/perl-framework/t/modules/cgi.t | 17 debian/perl-framework/t/modules/data.t | 4 debian/perl-framework/t/modules/deflate.t | 7 debian/perl-framework/t/modules/dir.t | 17 debian/perl-framework/t/modules/filter.t | 2 debian/perl-framework/t/modules/headers.t | 156 debian/perl-framework/t/modules/heartbeat.t | 30 debian/perl-framework/t/modules/include.t | 39 debian/perl-framework/t/modules/info.t | 2 debian/perl-framework/t/modules/ldap.t | 52 debian/perl-framework/t/modules/lua.t | 2 debian/perl-framework/t/modules/proxy.t | 47 debian/perl-framework/t/modules/proxy_balancer.t | 85 debian/perl-framework/t/modules/proxy_fcgi.t | 12 debian/perl-framework/t/modules/proxy_websockets.t | 53 debian/perl-framework/t/modules/rewrite.t | 18 debian/perl-framework/t/modules/sed.t | 26 debian/perl-framework/t/modules/session.t | 10 debian/perl-framework/t/modules/setenvif.t | 14 debian/perl-framework/t/modules/substitute.t | 19 debian/perl-framework/t/modules/usertrack.t | 14 debian/perl-framework/t/security/CVE-2020-1927.t | 60 debian/perl-framework/t/ssl/ocsp.t | 15 debian/perl-framework/t/ssl/pha.t | 47 debian/perl-framework/t/ssl/varlookup.t | 7 docs/manual/bind.html.de | 2 docs/manual/bind.html.en | 2 docs/manual/bind.html.fr.utf8 | 2 docs/manual/bind.html.ja.utf8 | 2 docs/manual/bind.html.ko.euc-kr | 2 docs/manual/bind.html.tr.utf8 | 2 docs/manual/caching.html.en | 2 docs/manual/caching.html.fr.utf8 | 2 docs/manual/caching.html.tr.utf8 | 2 docs/manual/configuring.html.de | 2 docs/manual/configuring.html.en | 2 docs/manual/configuring.html.fr.utf8 | 2 docs/manual/configuring.html.ja.utf8 | 2 docs/manual/configuring.html.ko.euc-kr | 2 docs/manual/configuring.html.tr.utf8 | 2 docs/manual/content-negotiation.html.en | 2 docs/manual/content-negotiation.html.fr.utf8 | 2 docs/manual/content-negotiation.html.ja.utf8 | 2 docs/manual/content-negotiation.html.ko.euc-kr | 2 docs/manual/content-negotiation.html.tr.utf8 | 2 docs/manual/custom-error.html.en | 2 docs/manual/custom-error.html.es | 2 docs/manual/custom-error.html.fr.utf8 | 2 docs/manual/custom-error.html.ja.utf8 | 2 docs/manual/custom-error.html.ko.euc-kr | 2 docs/manual/custom-error.html.tr.utf8 | 2 docs/manual/developer/API.html.en | 2 docs/manual/developer/debugging.html.en | 2 docs/manual/developer/documenting.html.en | 2 docs/manual/developer/documenting.html.zh-cn.utf8 | 2 docs/manual/developer/filters.html.en | 2 docs/manual/developer/hooks.html.en | 2 docs/manual/developer/index.html.en | 7 docs/manual/developer/index.html.zh-cn.utf8 | 2 docs/manual/developer/modguide.html.en | 2 docs/manual/developer/modules.html.en | 2 docs/manual/developer/modules.html.ja.utf8 | 2 docs/manual/developer/new_api_2_4.html.en | 2 docs/manual/developer/output-filters.html.en | 2 docs/manual/developer/request.html.en | 2 docs/manual/developer/thread_safety.html.en | 2 docs/manual/dns-caveats.html.en | 2 docs/manual/dns-caveats.html.fr.utf8 | 2 docs/manual/dns-caveats.html.ja.utf8 | 2 docs/manual/dns-caveats.html.ko.euc-kr | 2 docs/manual/dns-caveats.html.tr.utf8 | 2 docs/manual/dso.html.en | 2 docs/manual/dso.html.fr.utf8 | 2 docs/manual/dso.html.ja.utf8 | 2 docs/manual/dso.html.ko.euc-kr | 2 docs/manual/dso.html.tr.utf8 | 2 docs/manual/env.html.en | 2 docs/manual/env.html.fr.utf8 | 2 docs/manual/env.html.ja.utf8 | 2 docs/manual/env.html.ko.euc-kr | 2 docs/manual/env.html.tr.utf8 | 2 docs/manual/expr.html.en | 11 docs/manual/expr.html.fr.utf8 | 13 docs/manual/faq/index.html.en | 2 docs/manual/faq/index.html.es | 2 docs/manual/faq/index.html.fr.utf8 | 2 docs/manual/faq/index.html.tr.utf8 | 2 docs/manual/faq/index.html.zh-cn.utf8 | 2 docs/manual/filter.html.en | 2 docs/manual/filter.html.es | 2 docs/manual/filter.html.fr.utf8 | 2 docs/manual/filter.html.ja.utf8 | 2 docs/manual/filter.html.ko.euc-kr | 2 docs/manual/filter.html.tr.utf8 | 2 docs/manual/getting-started.html.en | 2 docs/manual/getting-started.html.fr.utf8 | 2 docs/manual/getting-started.html.ru.utf8 | 2 docs/manual/glossary.html.de | 2 docs/manual/glossary.html.en | 2 docs/manual/glossary.html.es | 2 docs/manual/glossary.html.fr.utf8 | 2 docs/manual/glossary.html.ja.utf8 | 2 docs/manual/glossary.html.ko.euc-kr | 2 docs/manual/glossary.html.tr.utf8 | 2 docs/manual/handler.html.en | 2 docs/manual/handler.html.es | 2 docs/manual/handler.html.fr.utf8 | 2 docs/manual/handler.html.ja.utf8 | 2 docs/manual/handler.html.ko.euc-kr | 2 docs/manual/handler.html.tr.utf8 | 2 docs/manual/handler.html.zh-cn.utf8 | 2 docs/manual/howto/access.html.en | 2 docs/manual/howto/access.html.es | 2 docs/manual/howto/access.html.fr.utf8 | 2 docs/manual/howto/auth.html.en | 2 docs/manual/howto/auth.html.es | 2 docs/manual/howto/auth.html.fr.utf8 | 2 docs/manual/howto/auth.html.ja.utf8 | 2 docs/manual/howto/auth.html.ko.euc-kr | 2 docs/manual/howto/auth.html.tr.utf8 | 2 docs/manual/howto/cgi.html.en | 2 docs/manual/howto/cgi.html.es | 2 docs/manual/howto/cgi.html.fr.utf8 | 2 docs/manual/howto/cgi.html.ja.utf8 | 2 docs/manual/howto/cgi.html.ko.euc-kr | 2 docs/manual/howto/htaccess.html.en | 2 docs/manual/howto/htaccess.html.es | 2 docs/manual/howto/htaccess.html.fr.utf8 | 2 docs/manual/howto/htaccess.html.ja.utf8 | 2 docs/manual/howto/htaccess.html.ko.euc-kr | 2 docs/manual/howto/htaccess.html.pt-br | 2 docs/manual/howto/http2.html.en | 2 docs/manual/howto/http2.html.es | 2 docs/manual/howto/http2.html.fr.utf8 | 2 docs/manual/howto/index.html.en | 2 docs/manual/howto/index.html.es | 2 docs/manual/howto/index.html.fr.utf8 | 2 docs/manual/howto/index.html.ja.utf8 | 2 docs/manual/howto/index.html.ko.euc-kr | 2 docs/manual/howto/index.html.zh-cn.utf8 | 2 docs/manual/howto/public_html.html.en | 2 docs/manual/howto/public_html.html.es | 2 docs/manual/howto/public_html.html.fr.utf8 | 2 docs/manual/howto/public_html.html.ja.utf8 | 2 docs/manual/howto/public_html.html.ko.euc-kr | 2 docs/manual/howto/public_html.html.tr.utf8 | 2 docs/manual/howto/reverse_proxy.html.en | 2 docs/manual/howto/reverse_proxy.html.fr.utf8 | 2 docs/manual/howto/ssi.html.en | 2 docs/manual/howto/ssi.html.es | 2 docs/manual/howto/ssi.html.fr.utf8 | 2 docs/manual/howto/ssi.html.ja.utf8 | 2 docs/manual/howto/ssi.html.ko.euc-kr | 2 docs/manual/index.html.da | 2 docs/manual/index.html.de | 2 docs/manual/index.html.en | 2 docs/manual/index.html.es | 2 docs/manual/index.html.fr.utf8 | 2 docs/manual/index.html.ja.utf8 | 2 docs/manual/index.html.ko.euc-kr | 2 docs/manual/index.html.pt-br | 2 docs/manual/index.html.ru.utf8 | 2 docs/manual/index.html.tr.utf8 | 2 docs/manual/index.html.zh-cn.utf8 | 2 docs/manual/install.html.de | 2 docs/manual/install.html.en | 2 docs/manual/install.html.es | 2 docs/manual/install.html.fr.utf8 | 2 docs/manual/install.html.ja.utf8 | 2 docs/manual/install.html.ko.euc-kr | 2 docs/manual/install.html.tr.utf8 | 2 docs/manual/invoking.html.de | 2 docs/manual/invoking.html.en | 2 docs/manual/invoking.html.es | 2 docs/manual/invoking.html.fr.utf8 | 2 docs/manual/invoking.html.ja.utf8 | 2 docs/manual/invoking.html.ko.euc-kr | 2 docs/manual/invoking.html.tr.utf8 | 2 docs/manual/license.html.en | 2 docs/manual/logs.html.en | 11 docs/manual/logs.html.fr.utf8 | 10 docs/manual/logs.html.ja.utf8 | 2 docs/manual/logs.html.ko.euc-kr | 2 docs/manual/logs.html.tr.utf8 | 3 docs/manual/misc/index.html.en | 2 docs/manual/misc/index.html.es | 2 docs/manual/misc/index.html.fr.utf8 | 2 docs/manual/misc/index.html.ko.euc-kr | 2 docs/manual/misc/index.html.tr.utf8 | 2 docs/manual/misc/index.html.zh-cn.utf8 | 2 docs/manual/misc/password_encryptions.html.en | 2 docs/manual/misc/password_encryptions.html.fr.utf8 | 2 docs/manual/misc/perf-tuning.html.en | 2 docs/manual/misc/perf-tuning.html.fr.utf8 | 2 docs/manual/misc/perf-tuning.html.ko.euc-kr | 2 docs/manual/misc/perf-tuning.html.tr.utf8 | 2 docs/manual/misc/relevant_standards.html.en | 2 docs/manual/misc/relevant_standards.html.fr.utf8 | 2 docs/manual/misc/relevant_standards.html.ko.euc-kr | 2 docs/manual/misc/security_tips.html.en | 2 docs/manual/misc/security_tips.html.fr.utf8 | 2 docs/manual/misc/security_tips.html.ko.euc-kr | 2 docs/manual/misc/security_tips.html.tr.utf8 | 2 docs/manual/mod/core.html.de | 4 docs/manual/mod/core.html.en | 45 docs/manual/mod/core.html.es | 4 docs/manual/mod/core.html.fr.utf8 | 30 docs/manual/mod/core.html.ja.utf8 | 4 docs/manual/mod/core.html.tr.utf8 | 3 docs/manual/mod/directive-dict.html.en | 2 docs/manual/mod/directive-dict.html.es | 2 docs/manual/mod/directive-dict.html.fr.utf8 | 2 docs/manual/mod/directive-dict.html.ja.utf8 | 2 docs/manual/mod/directive-dict.html.ko.euc-kr | 2 docs/manual/mod/directive-dict.html.tr.utf8 | 2 docs/manual/mod/directives.html.de | 6 docs/manual/mod/directives.html.en | 6 docs/manual/mod/directives.html.es | 6 docs/manual/mod/directives.html.fr.utf8 | 6 docs/manual/mod/directives.html.ja.utf8 | 6 docs/manual/mod/directives.html.ko.euc-kr | 6 docs/manual/mod/directives.html.tr.utf8 | 6 docs/manual/mod/directives.html.zh-cn.utf8 | 6 docs/manual/mod/event.html.en | 2 docs/manual/mod/event.html.fr.utf8 | 2 docs/manual/mod/index.html.de | 2 docs/manual/mod/index.html.en | 2 docs/manual/mod/index.html.es | 2 docs/manual/mod/index.html.fr.utf8 | 2 docs/manual/mod/index.html.ja.utf8 | 2 docs/manual/mod/index.html.ko.euc-kr | 2 docs/manual/mod/index.html.tr.utf8 | 2 docs/manual/mod/index.html.zh-cn.utf8 | 2 docs/manual/mod/mod_access_compat.html.en | 2 docs/manual/mod/mod_access_compat.html.fr.utf8 | 2 docs/manual/mod/mod_access_compat.html.ja.utf8 | 2 docs/manual/mod/mod_actions.html.de | 2 docs/manual/mod/mod_actions.html.en | 2 docs/manual/mod/mod_actions.html.fr.utf8 | 2 docs/manual/mod/mod_actions.html.ja.utf8 | 2 docs/manual/mod/mod_actions.html.ko.euc-kr | 2 docs/manual/mod/mod_alias.html.en | 2 docs/manual/mod/mod_alias.html.fr.utf8 | 2 docs/manual/mod/mod_alias.html.ja.utf8 | 2 docs/manual/mod/mod_alias.html.ko.euc-kr | 2 docs/manual/mod/mod_alias.html.tr.utf8 | 2 docs/manual/mod/mod_allowmethods.html.en | 2 docs/manual/mod/mod_allowmethods.html.fr.utf8 | 2 docs/manual/mod/mod_asis.html.en | 2 docs/manual/mod/mod_asis.html.fr.utf8 | 2 docs/manual/mod/mod_asis.html.ja.utf8 | 2 docs/manual/mod/mod_asis.html.ko.euc-kr | 2 docs/manual/mod/mod_auth_basic.html.en | 2 docs/manual/mod/mod_auth_basic.html.fr.utf8 | 2 docs/manual/mod/mod_auth_basic.html.ja.utf8 | 2 docs/manual/mod/mod_auth_basic.html.ko.euc-kr | 2 docs/manual/mod/mod_auth_digest.html.en | 2 docs/manual/mod/mod_auth_digest.html.fr.utf8 | 2 docs/manual/mod/mod_auth_digest.html.ko.euc-kr | 2 docs/manual/mod/mod_auth_form.html.en | 2 docs/manual/mod/mod_auth_form.html.fr.utf8 | 2 docs/manual/mod/mod_authn_anon.html.en | 2 docs/manual/mod/mod_authn_anon.html.fr.utf8 | 2 docs/manual/mod/mod_authn_anon.html.ja.utf8 | 2 docs/manual/mod/mod_authn_anon.html.ko.euc-kr | 2 docs/manual/mod/mod_authn_core.html.en | 2 docs/manual/mod/mod_authn_core.html.fr.utf8 | 2 docs/manual/mod/mod_authn_dbd.html.en | 2 docs/manual/mod/mod_authn_dbd.html.fr.utf8 | 2 docs/manual/mod/mod_authn_dbm.html.en | 2 docs/manual/mod/mod_authn_dbm.html.fr.utf8 | 2 docs/manual/mod/mod_authn_dbm.html.ja.utf8 | 2 docs/manual/mod/mod_authn_dbm.html.ko.euc-kr | 2 docs/manual/mod/mod_authn_file.html.en | 2 docs/manual/mod/mod_authn_file.html.fr.utf8 | 2 docs/manual/mod/mod_authn_file.html.ja.utf8 | 2 docs/manual/mod/mod_authn_file.html.ko.euc-kr | 2 docs/manual/mod/mod_authn_socache.html.en | 2 docs/manual/mod/mod_authn_socache.html.fr.utf8 | 2 docs/manual/mod/mod_authnz_fcgi.html.en | 2 docs/manual/mod/mod_authnz_fcgi.html.fr.utf8 | 2 docs/manual/mod/mod_authnz_ldap.html.en | 11 docs/manual/mod/mod_authnz_ldap.html.fr.utf8 | 12 docs/manual/mod/mod_authz_core.html.en | 2 docs/manual/mod/mod_authz_core.html.fr.utf8 | 2 docs/manual/mod/mod_authz_dbd.html.en | 2 docs/manual/mod/mod_authz_dbd.html.fr.utf8 | 2 docs/manual/mod/mod_authz_dbm.html.en | 2 docs/manual/mod/mod_authz_dbm.html.fr.utf8 | 2 docs/manual/mod/mod_authz_dbm.html.ko.euc-kr | 2 docs/manual/mod/mod_authz_groupfile.html.en | 2 docs/manual/mod/mod_authz_groupfile.html.fr.utf8 | 2 docs/manual/mod/mod_authz_groupfile.html.ja.utf8 | 2 docs/manual/mod/mod_authz_groupfile.html.ko.euc-kr | 2 docs/manual/mod/mod_authz_host.html.en | 2 docs/manual/mod/mod_authz_host.html.fr.utf8 | 2 docs/manual/mod/mod_authz_owner.html.en | 2 docs/manual/mod/mod_authz_owner.html.fr.utf8 | 2 docs/manual/mod/mod_authz_owner.html.ja.utf8 | 2 docs/manual/mod/mod_authz_owner.html.ko.euc-kr | 2 docs/manual/mod/mod_authz_user.html.en | 2 docs/manual/mod/mod_authz_user.html.fr.utf8 | 2 docs/manual/mod/mod_authz_user.html.ja.utf8 | 2 docs/manual/mod/mod_authz_user.html.ko.euc-kr | 2 docs/manual/mod/mod_autoindex.html.en | 2 docs/manual/mod/mod_autoindex.html.fr.utf8 | 2 docs/manual/mod/mod_autoindex.html.ja.utf8 | 2 docs/manual/mod/mod_autoindex.html.ko.euc-kr | 2 docs/manual/mod/mod_autoindex.html.tr.utf8 | 2 docs/manual/mod/mod_brotli.html.en | 2 docs/manual/mod/mod_brotli.html.fr.utf8 | 2 docs/manual/mod/mod_buffer.html.en | 2 docs/manual/mod/mod_buffer.html.fr.utf8 | 2 docs/manual/mod/mod_cache.html.en | 2 docs/manual/mod/mod_cache.html.fr.utf8 | 2 docs/manual/mod/mod_cache.html.ja.utf8 | 2 docs/manual/mod/mod_cache.html.ko.euc-kr | 2 docs/manual/mod/mod_cache_disk.html.en | 2 docs/manual/mod/mod_cache_disk.html.fr.utf8 | 2 docs/manual/mod/mod_cache_disk.html.ja.utf8 | 2 docs/manual/mod/mod_cache_disk.html.ko.euc-kr | 2 docs/manual/mod/mod_cache_socache.html.en | 2 docs/manual/mod/mod_cache_socache.html.fr.utf8 | 2 docs/manual/mod/mod_cern_meta.html.en | 2 docs/manual/mod/mod_cern_meta.html.fr.utf8 | 2 docs/manual/mod/mod_cern_meta.html.ko.euc-kr | 2 docs/manual/mod/mod_cgi.html.en | 2 docs/manual/mod/mod_cgi.html.fr.utf8 | 2 docs/manual/mod/mod_cgi.html.ja.utf8 | 2 docs/manual/mod/mod_cgi.html.ko.euc-kr | 2 docs/manual/mod/mod_cgid.html.en | 2 docs/manual/mod/mod_cgid.html.fr.utf8 | 2 docs/manual/mod/mod_cgid.html.ja.utf8 | 2 docs/manual/mod/mod_cgid.html.ko.euc-kr | 2 docs/manual/mod/mod_charset_lite.html.en | 2 docs/manual/mod/mod_charset_lite.html.fr.utf8 | 2 docs/manual/mod/mod_charset_lite.html.ko.euc-kr | 2 docs/manual/mod/mod_data.html.en | 2 docs/manual/mod/mod_data.html.fr.utf8 | 2 docs/manual/mod/mod_dav.html.en | 2 docs/manual/mod/mod_dav.html.fr.utf8 | 2 docs/manual/mod/mod_dav.html.ja.utf8 | 2 docs/manual/mod/mod_dav.html.ko.euc-kr | 2 docs/manual/mod/mod_dav_fs.html.en | 2 docs/manual/mod/mod_dav_fs.html.fr.utf8 | 2 docs/manual/mod/mod_dav_fs.html.ja.utf8 | 2 docs/manual/mod/mod_dav_fs.html.ko.euc-kr | 2 docs/manual/mod/mod_dav_lock.html.en | 2 docs/manual/mod/mod_dav_lock.html.fr.utf8 | 2 docs/manual/mod/mod_dav_lock.html.ja.utf8 | 2 docs/manual/mod/mod_dbd.html.en | 2 docs/manual/mod/mod_dbd.html.fr.utf8 | 2 docs/manual/mod/mod_deflate.html.en | 2 docs/manual/mod/mod_deflate.html.fr.utf8 | 2 docs/manual/mod/mod_deflate.html.ja.utf8 | 2 docs/manual/mod/mod_deflate.html.ko.euc-kr | 2 docs/manual/mod/mod_dialup.html.en | 2 docs/manual/mod/mod_dialup.html.fr.utf8 | 2 docs/manual/mod/mod_dir.html.en | 2 docs/manual/mod/mod_dir.html.fr.utf8 | 2 docs/manual/mod/mod_dir.html.ja.utf8 | 2 docs/manual/mod/mod_dir.html.ko.euc-kr | 2 docs/manual/mod/mod_dir.html.tr.utf8 | 2 docs/manual/mod/mod_dumpio.html.en | 2 docs/manual/mod/mod_dumpio.html.fr.utf8 | 2 docs/manual/mod/mod_dumpio.html.ja.utf8 | 2 docs/manual/mod/mod_echo.html.en | 2 docs/manual/mod/mod_echo.html.fr.utf8 | 2 docs/manual/mod/mod_echo.html.ja.utf8 | 2 docs/manual/mod/mod_echo.html.ko.euc-kr | 2 docs/manual/mod/mod_env.html.en | 2 docs/manual/mod/mod_env.html.fr.utf8 | 2 docs/manual/mod/mod_env.html.ja.utf8 | 2 docs/manual/mod/mod_env.html.ko.euc-kr | 2 docs/manual/mod/mod_env.html.tr.utf8 | 2 docs/manual/mod/mod_example_hooks.html.en | 2 docs/manual/mod/mod_example_hooks.html.fr.utf8 | 2 docs/manual/mod/mod_example_hooks.html.ko.euc-kr | 2 docs/manual/mod/mod_expires.html.en | 2 docs/manual/mod/mod_expires.html.fr.utf8 | 2 docs/manual/mod/mod_expires.html.ja.utf8 | 2 docs/manual/mod/mod_expires.html.ko.euc-kr | 2 docs/manual/mod/mod_ext_filter.html.en | 2 docs/manual/mod/mod_ext_filter.html.fr.utf8 | 2 docs/manual/mod/mod_ext_filter.html.ja.utf8 | 2 docs/manual/mod/mod_ext_filter.html.ko.euc-kr | 2 docs/manual/mod/mod_file_cache.html.en | 2 docs/manual/mod/mod_file_cache.html.fr.utf8 | 2 docs/manual/mod/mod_file_cache.html.ko.euc-kr | 2 docs/manual/mod/mod_filter.html.en | 2 docs/manual/mod/mod_filter.html.fr.utf8 | 2 docs/manual/mod/mod_headers.html.en | 2 docs/manual/mod/mod_headers.html.fr.utf8 | 2 docs/manual/mod/mod_headers.html.ja.utf8 | 2 docs/manual/mod/mod_headers.html.ko.euc-kr | 2 docs/manual/mod/mod_heartbeat.html.en | 2 docs/manual/mod/mod_heartbeat.html.fr.utf8 | 2 docs/manual/mod/mod_heartmonitor.html.en | 2 docs/manual/mod/mod_heartmonitor.html.fr.utf8 | 2 docs/manual/mod/mod_http2.html.en | 23 docs/manual/mod/mod_http2.html.fr.utf8 | 49 docs/manual/mod/mod_ident.html.en | 2 docs/manual/mod/mod_ident.html.fr.utf8 | 2 docs/manual/mod/mod_ident.html.ja.utf8 | 2 docs/manual/mod/mod_ident.html.ko.euc-kr | 2 docs/manual/mod/mod_imagemap.html.en | 2 docs/manual/mod/mod_imagemap.html.fr.utf8 | 2 docs/manual/mod/mod_imagemap.html.ko.euc-kr | 2 docs/manual/mod/mod_include.html.en | 2 docs/manual/mod/mod_include.html.fr.utf8 | 2 docs/manual/mod/mod_include.html.ja.utf8 | 2 docs/manual/mod/mod_info.html.en | 2 docs/manual/mod/mod_info.html.fr.utf8 | 2 docs/manual/mod/mod_info.html.ja.utf8 | 2 docs/manual/mod/mod_info.html.ko.euc-kr | 2 docs/manual/mod/mod_isapi.html.en | 2 docs/manual/mod/mod_isapi.html.fr.utf8 | 2 docs/manual/mod/mod_isapi.html.ko.euc-kr | 2 docs/manual/mod/mod_lbmethod_bybusyness.html.en | 2 docs/manual/mod/mod_lbmethod_bybusyness.html.fr.utf8 | 2 docs/manual/mod/mod_lbmethod_byrequests.html.en | 2 docs/manual/mod/mod_lbmethod_byrequests.html.fr.utf8 | 2 docs/manual/mod/mod_lbmethod_bytraffic.html.en | 2 docs/manual/mod/mod_lbmethod_bytraffic.html.fr.utf8 | 2 docs/manual/mod/mod_lbmethod_heartbeat.html.en | 2 docs/manual/mod/mod_lbmethod_heartbeat.html.fr.utf8 | 2 docs/manual/mod/mod_ldap.html.en | 2 docs/manual/mod/mod_ldap.html.fr.utf8 | 2 docs/manual/mod/mod_log_config.html.en | 2 docs/manual/mod/mod_log_config.html.fr.utf8 | 2 docs/manual/mod/mod_log_config.html.ja.utf8 | 2 docs/manual/mod/mod_log_config.html.ko.euc-kr | 2 docs/manual/mod/mod_log_config.html.tr.utf8 | 2 docs/manual/mod/mod_log_debug.html.en | 2 docs/manual/mod/mod_log_debug.html.fr.utf8 | 2 docs/manual/mod/mod_log_forensic.html.en | 2 docs/manual/mod/mod_log_forensic.html.fr.utf8 | 2 docs/manual/mod/mod_log_forensic.html.ja.utf8 | 2 docs/manual/mod/mod_log_forensic.html.tr.utf8 | 2 docs/manual/mod/mod_logio.html.en | 2 docs/manual/mod/mod_logio.html.fr.utf8 | 2 docs/manual/mod/mod_logio.html.ja.utf8 | 2 docs/manual/mod/mod_logio.html.ko.euc-kr | 2 docs/manual/mod/mod_logio.html.tr.utf8 | 2 docs/manual/mod/mod_lua.html.en | 2 docs/manual/mod/mod_lua.html.fr.utf8 | 2 docs/manual/mod/mod_macro.html.en | 2 docs/manual/mod/mod_macro.html.fr.utf8 | 2 docs/manual/mod/mod_md.html.en | 15 docs/manual/mod/mod_md.html.fr.utf8 | 19 docs/manual/mod/mod_mime.html.en | 2 docs/manual/mod/mod_mime.html.fr.utf8 | 2 docs/manual/mod/mod_mime.html.ja.utf8 | 2 docs/manual/mod/mod_mime_magic.html.en | 2 docs/manual/mod/mod_mime_magic.html.fr.utf8 | 2 docs/manual/mod/mod_negotiation.html.en | 2 docs/manual/mod/mod_negotiation.html.fr.utf8 | 2 docs/manual/mod/mod_negotiation.html.ja.utf8 | 2 docs/manual/mod/mod_nw_ssl.html.en | 2 docs/manual/mod/mod_nw_ssl.html.fr.utf8 | 2 docs/manual/mod/mod_privileges.html.en | 2 docs/manual/mod/mod_privileges.html.fr.utf8 | 2 docs/manual/mod/mod_proxy.html.en | 41 docs/manual/mod/mod_proxy.html.fr.utf8 | 46 docs/manual/mod/mod_proxy.html.ja.utf8 | 2 docs/manual/mod/mod_proxy_ajp.html.en | 2 docs/manual/mod/mod_proxy_ajp.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_ajp.html.ja.utf8 | 2 docs/manual/mod/mod_proxy_balancer.html.en | 2 docs/manual/mod/mod_proxy_balancer.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_balancer.html.ja.utf8 | 2 docs/manual/mod/mod_proxy_connect.html.en | 2 docs/manual/mod/mod_proxy_connect.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_connect.html.ja.utf8 | 2 docs/manual/mod/mod_proxy_express.html.en | 2 docs/manual/mod/mod_proxy_express.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_fcgi.html.en | 2 docs/manual/mod/mod_proxy_fcgi.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_fdpass.html.en | 2 docs/manual/mod/mod_proxy_fdpass.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_ftp.html.en | 2 docs/manual/mod/mod_proxy_ftp.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_hcheck.html.en | 2 docs/manual/mod/mod_proxy_hcheck.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_html.html.en | 2 docs/manual/mod/mod_proxy_html.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_http.html.en | 2 docs/manual/mod/mod_proxy_http.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_http2.html.en | 2 docs/manual/mod/mod_proxy_http2.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_scgi.html.en | 2 docs/manual/mod/mod_proxy_scgi.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_uwsgi.html.en | 2 docs/manual/mod/mod_proxy_uwsgi.html.fr.utf8 | 2 docs/manual/mod/mod_proxy_wstunnel.html.en | 2 docs/manual/mod/mod_proxy_wstunnel.html.fr.utf8 | 2 docs/manual/mod/mod_ratelimit.html.en | 2 docs/manual/mod/mod_ratelimit.html.fr.utf8 | 2 docs/manual/mod/mod_reflector.html.en | 2 docs/manual/mod/mod_reflector.html.fr.utf8 | 2 docs/manual/mod/mod_remoteip.html.en | 2 docs/manual/mod/mod_remoteip.html.fr.utf8 | 2 docs/manual/mod/mod_reqtimeout.html.en | 2 docs/manual/mod/mod_reqtimeout.html.fr.utf8 | 2 docs/manual/mod/mod_request.html.en | 2 docs/manual/mod/mod_request.html.fr.utf8 | 2 docs/manual/mod/mod_request.html.tr.utf8 | 2 docs/manual/mod/mod_rewrite.html.en | 2 docs/manual/mod/mod_rewrite.html.fr.utf8 | 2 docs/manual/mod/mod_sed.html.en | 2 docs/manual/mod/mod_sed.html.fr.utf8 | 2 docs/manual/mod/mod_session.html.en | 2 docs/manual/mod/mod_session.html.fr.utf8 | 2 docs/manual/mod/mod_session_cookie.html.en | 2 docs/manual/mod/mod_session_cookie.html.fr.utf8 | 2 docs/manual/mod/mod_session_crypto.html.en | 2 docs/manual/mod/mod_session_crypto.html.fr.utf8 | 2 docs/manual/mod/mod_session_dbd.html.en | 2 docs/manual/mod/mod_session_dbd.html.fr.utf8 | 2 docs/manual/mod/mod_setenvif.html.en | 2 docs/manual/mod/mod_setenvif.html.fr.utf8 | 2 docs/manual/mod/mod_setenvif.html.ja.utf8 | 2 docs/manual/mod/mod_setenvif.html.ko.euc-kr | 2 docs/manual/mod/mod_setenvif.html.tr.utf8 | 2 docs/manual/mod/mod_slotmem_plain.html.en | 2 docs/manual/mod/mod_slotmem_plain.html.fr.utf8 | 2 docs/manual/mod/mod_slotmem_shm.html.en | 2 docs/manual/mod/mod_slotmem_shm.html.fr.utf8 | 2 docs/manual/mod/mod_so.html.en | 2 docs/manual/mod/mod_so.html.fr.utf8 | 2 docs/manual/mod/mod_so.html.ja.utf8 | 2 docs/manual/mod/mod_so.html.ko.euc-kr | 2 docs/manual/mod/mod_so.html.tr.utf8 | 2 docs/manual/mod/mod_socache_dbm.html.en | 2 docs/manual/mod/mod_socache_dbm.html.fr.utf8 | 2 docs/manual/mod/mod_socache_dc.html.en | 2 docs/manual/mod/mod_socache_dc.html.fr.utf8 | 2 docs/manual/mod/mod_socache_memcache.html.en | 2 docs/manual/mod/mod_socache_memcache.html.fr.utf8 | 2 docs/manual/mod/mod_socache_redis.html.en | 2 docs/manual/mod/mod_socache_redis.html.fr.utf8 | 2 docs/manual/mod/mod_socache_shmcb.html.en | 2 docs/manual/mod/mod_socache_shmcb.html.fr.utf8 | 2 docs/manual/mod/mod_speling.html.en | 2 docs/manual/mod/mod_speling.html.fr.utf8 | 2 docs/manual/mod/mod_speling.html.ja.utf8 | 2 docs/manual/mod/mod_speling.html.ko.euc-kr | 2 docs/manual/mod/mod_ssl.html.en | 2 docs/manual/mod/mod_ssl.html.fr.utf8 | 2 docs/manual/mod/mod_status.html.en | 2 docs/manual/mod/mod_status.html.fr.utf8 | 2 docs/manual/mod/mod_status.html.ja.utf8 | 2 docs/manual/mod/mod_status.html.ko.euc-kr | 2 docs/manual/mod/mod_status.html.tr.utf8 | 2 docs/manual/mod/mod_substitute.html.en | 2 docs/manual/mod/mod_substitute.html.fr.utf8 | 2 docs/manual/mod/mod_suexec.html.en | 2 docs/manual/mod/mod_suexec.html.fr.utf8 | 2 docs/manual/mod/mod_suexec.html.ja.utf8 | 2 docs/manual/mod/mod_suexec.html.ko.euc-kr | 2 docs/manual/mod/mod_suexec.html.tr.utf8 | 2 docs/manual/mod/mod_systemd.html.en | 2 docs/manual/mod/mod_systemd.html.fr.utf8 | 2 docs/manual/mod/mod_tls.html.en | 112 docs/manual/mod/mod_unique_id.html.en | 2 docs/manual/mod/mod_unique_id.html.fr.utf8 | 2 docs/manual/mod/mod_unique_id.html.ja.utf8 | 2 docs/manual/mod/mod_unique_id.html.ko.euc-kr | 2 docs/manual/mod/mod_unixd.html.en | 2 docs/manual/mod/mod_unixd.html.fr.utf8 | 2 docs/manual/mod/mod_unixd.html.tr.utf8 | 2 docs/manual/mod/mod_userdir.html.en | 2 docs/manual/mod/mod_userdir.html.fr.utf8 | 2 docs/manual/mod/mod_userdir.html.ja.utf8 | 2 docs/manual/mod/mod_userdir.html.ko.euc-kr | 2 docs/manual/mod/mod_userdir.html.tr.utf8 | 2 docs/manual/mod/mod_usertrack.html.en | 2 docs/manual/mod/mod_usertrack.html.fr.utf8 | 2 docs/manual/mod/mod_version.html.en | 2 docs/manual/mod/mod_version.html.fr.utf8 | 2 docs/manual/mod/mod_version.html.ja.utf8 | 2 docs/manual/mod/mod_version.html.ko.euc-kr | 2 docs/manual/mod/mod_vhost_alias.html.en | 2 docs/manual/mod/mod_vhost_alias.html.fr.utf8 | 2 docs/manual/mod/mod_vhost_alias.html.tr.utf8 | 2 docs/manual/mod/mod_watchdog.html.en | 2 docs/manual/mod/mod_watchdog.html.fr.utf8 | 2 docs/manual/mod/mod_xml2enc.html.en | 2 docs/manual/mod/mod_xml2enc.html.fr.utf8 | 2 docs/manual/mod/module-dict.html.en | 2 docs/manual/mod/module-dict.html.fr.utf8 | 2 docs/manual/mod/module-dict.html.ja.utf8 | 2 docs/manual/mod/module-dict.html.ko.euc-kr | 2 docs/manual/mod/module-dict.html.tr.utf8 | 2 docs/manual/mod/mpm_common.html.de | 2 docs/manual/mod/mpm_common.html.en | 2 docs/manual/mod/mpm_common.html.fr.utf8 | 2 docs/manual/mod/mpm_common.html.ja.utf8 | 2 docs/manual/mod/mpm_common.html.tr.utf8 | 2 docs/manual/mod/mpm_netware.html.en | 2 docs/manual/mod/mpm_netware.html.fr.utf8 | 2 docs/manual/mod/mpm_winnt.html.de | 2 docs/manual/mod/mpm_winnt.html.en | 2 docs/manual/mod/mpm_winnt.html.fr.utf8 | 2 docs/manual/mod/mpm_winnt.html.ja.utf8 | 2 docs/manual/mod/mpmt_os2.html.en | 2 docs/manual/mod/mpmt_os2.html.fr.utf8 | 2 docs/manual/mod/overrides.html.en | 2 docs/manual/mod/overrides.html.fr.utf8 | 2 docs/manual/mod/prefork.html.de | 2 docs/manual/mod/prefork.html.en | 2 docs/manual/mod/prefork.html.fr.utf8 | 2 docs/manual/mod/prefork.html.ja.utf8 | 2 docs/manual/mod/prefork.html.tr.utf8 | 2 docs/manual/mod/quickreference.html.de | 40 docs/manual/mod/quickreference.html.en | 40 docs/manual/mod/quickreference.html.es | 40 docs/manual/mod/quickreference.html.fr.utf8 | 40 docs/manual/mod/quickreference.html.ja.utf8 | 40 docs/manual/mod/quickreference.html.ko.euc-kr | 40 docs/manual/mod/quickreference.html.tr.utf8 | 38 docs/manual/mod/quickreference.html.zh-cn.utf8 | 40 docs/manual/mod/worker.html.de | 2 docs/manual/mod/worker.html.en | 2 docs/manual/mod/worker.html.fr.utf8 | 2 docs/manual/mod/worker.html.ja.utf8 | 2 docs/manual/mod/worker.html.tr.utf8 | 2 docs/manual/mpm.html.de | 2 docs/manual/mpm.html.en | 2 docs/manual/mpm.html.es | 2 docs/manual/mpm.html.fr.utf8 | 2 docs/manual/mpm.html.ja.utf8 | 2 docs/manual/mpm.html.ko.euc-kr | 2 docs/manual/mpm.html.tr.utf8 | 2 docs/manual/mpm.html.zh-cn.utf8 | 2 docs/manual/new_features_2_0.html.de | 2 docs/manual/new_features_2_0.html.en | 2 docs/manual/new_features_2_0.html.fr.utf8 | 2 docs/manual/new_features_2_0.html.ja.utf8 | 2 docs/manual/new_features_2_0.html.ko.euc-kr | 2 docs/manual/new_features_2_0.html.pt-br | 2 docs/manual/new_features_2_0.html.tr.utf8 | 2 docs/manual/new_features_2_2.html.en | 2 docs/manual/new_features_2_2.html.fr.utf8 | 2 docs/manual/new_features_2_2.html.ko.euc-kr | 2 docs/manual/new_features_2_2.html.pt-br | 2 docs/manual/new_features_2_2.html.tr.utf8 | 2 docs/manual/new_features_2_4.html.en | 2 docs/manual/new_features_2_4.html.fr.utf8 | 2 docs/manual/new_features_2_4.html.tr.utf8 | 2 docs/manual/platform/ebcdic.html.en | 2 docs/manual/platform/ebcdic.html.ko.euc-kr | 2 docs/manual/platform/index.html.en | 2 docs/manual/platform/index.html.fr.utf8 | 2 docs/manual/platform/index.html.ko.euc-kr | 2 docs/manual/platform/index.html.zh-cn.utf8 | 2 docs/manual/platform/netware.html.en | 2 docs/manual/platform/netware.html.fr.utf8 | 2 docs/manual/platform/netware.html.ko.euc-kr | 2 docs/manual/platform/perf-hp.html.en | 2 docs/manual/platform/perf-hp.html.fr.utf8 | 2 docs/manual/platform/perf-hp.html.ko.euc-kr | 2 docs/manual/platform/rpm.html.en | 2 docs/manual/platform/rpm.html.fr.utf8 | 2 docs/manual/platform/win_compiling.html.en | 2 docs/manual/platform/win_compiling.html.fr.utf8 | 2 docs/manual/platform/win_compiling.html.ko.euc-kr | 2 docs/manual/platform/windows.html.en | 2 docs/manual/platform/windows.html.fr.utf8 | 2 docs/manual/platform/windows.html.ko.euc-kr | 2 docs/manual/programs/ab.html.en | 2 docs/manual/programs/ab.html.fr.utf8 | 2 docs/manual/programs/ab.html.ko.euc-kr | 2 docs/manual/programs/ab.html.tr.utf8 | 2 docs/manual/programs/apachectl.html.en | 2 docs/manual/programs/apachectl.html.fr.utf8 | 2 docs/manual/programs/apachectl.html.ko.euc-kr | 2 docs/manual/programs/apachectl.html.tr.utf8 | 2 docs/manual/programs/apxs.html.en | 2 docs/manual/programs/apxs.html.fr.utf8 | 2 docs/manual/programs/apxs.html.ko.euc-kr | 2 docs/manual/programs/apxs.html.tr.utf8 | 2 docs/manual/programs/configure.html.en | 2 docs/manual/programs/configure.html.fr.utf8 | 2 docs/manual/programs/configure.html.ko.euc-kr | 2 docs/manual/programs/configure.html.tr.utf8 | 2 docs/manual/programs/dbmmanage.html.en | 2 docs/manual/programs/dbmmanage.html.fr.utf8 | 2 docs/manual/programs/dbmmanage.html.ko.euc-kr | 2 docs/manual/programs/dbmmanage.html.tr.utf8 | 2 docs/manual/programs/fcgistarter.html.en | 2 docs/manual/programs/fcgistarter.html.fr.utf8 | 2 docs/manual/programs/fcgistarter.html.tr.utf8 | 2 docs/manual/programs/htcacheclean.html.en | 2 docs/manual/programs/htcacheclean.html.fr.utf8 | 2 docs/manual/programs/htcacheclean.html.ko.euc-kr | 2 docs/manual/programs/htcacheclean.html.tr.utf8 | 2 docs/manual/programs/htdbm.html.en | 2 docs/manual/programs/htdbm.html.fr.utf8 | 2 docs/manual/programs/htdbm.html.tr.utf8 | 2 docs/manual/programs/htdigest.html.en | 2 docs/manual/programs/htdigest.html.fr.utf8 | 2 docs/manual/programs/htdigest.html.ko.euc-kr | 2 docs/manual/programs/htdigest.html.tr.utf8 | 2 docs/manual/programs/htpasswd.html.en | 2 docs/manual/programs/htpasswd.html.fr.utf8 | 2 docs/manual/programs/htpasswd.html.ko.euc-kr | 2 docs/manual/programs/htpasswd.html.tr.utf8 | 2 docs/manual/programs/httpd.html.en | 2 docs/manual/programs/httpd.html.fr.utf8 | 2 docs/manual/programs/httpd.html.ko.euc-kr | 2 docs/manual/programs/httpd.html.tr.utf8 | 2 docs/manual/programs/httxt2dbm.html.en | 2 docs/manual/programs/httxt2dbm.html.fr.utf8 | 2 docs/manual/programs/httxt2dbm.html.tr.utf8 | 2 docs/manual/programs/index.html.en | 2 docs/manual/programs/index.html.es | 2 docs/manual/programs/index.html.fr.utf8 | 2 docs/manual/programs/index.html.ko.euc-kr | 2 docs/manual/programs/index.html.tr.utf8 | 2 docs/manual/programs/index.html.zh-cn.utf8 | 2 docs/manual/programs/log_server_status.html.en | 2 docs/manual/programs/log_server_status.html.fr.utf8 | 2 docs/manual/programs/logresolve.html.en | 2 docs/manual/programs/logresolve.html.fr.utf8 | 2 docs/manual/programs/logresolve.html.ko.euc-kr | 2 docs/manual/programs/logresolve.html.tr.utf8 | 2 docs/manual/programs/other.html.en | 2 docs/manual/programs/other.html.fr.utf8 | 2 docs/manual/programs/other.html.ko.euc-kr | 2 docs/manual/programs/other.html.tr.utf8 | 2 docs/manual/programs/rotatelogs.html.en | 2 docs/manual/programs/rotatelogs.html.fr.utf8 | 2 docs/manual/programs/rotatelogs.html.ko.euc-kr | 2 docs/manual/programs/rotatelogs.html.tr.utf8 | 2 docs/manual/programs/split-logfile.html.en | 2 docs/manual/programs/split-logfile.html.fr.utf8 | 2 docs/manual/programs/suexec.html.en | 2 docs/manual/programs/suexec.html.fr.utf8 | 2 docs/manual/programs/suexec.html.ko.euc-kr | 2 docs/manual/programs/suexec.html.tr.utf8 | 2 docs/manual/rewrite/access.html.en | 2 docs/manual/rewrite/access.html.fr.utf8 | 2 docs/manual/rewrite/advanced.html.en | 7 docs/manual/rewrite/advanced.html.fr.utf8 | 6 docs/manual/rewrite/avoid.html.en | 4 docs/manual/rewrite/avoid.html.fr.utf8 | 4 docs/manual/rewrite/flags.html.en | 8 docs/manual/rewrite/flags.html.fr.utf8 | 4 docs/manual/rewrite/htaccess.html.en | 2 docs/manual/rewrite/htaccess.html.fr.utf8 | 2 docs/manual/rewrite/index.html.en | 2 docs/manual/rewrite/index.html.fr.utf8 | 2 docs/manual/rewrite/index.html.tr.utf8 | 2 docs/manual/rewrite/index.html.zh-cn.utf8 | 2 docs/manual/rewrite/intro.html.en | 2 docs/manual/rewrite/intro.html.fr.utf8 | 2 docs/manual/rewrite/proxy.html.en | 2 docs/manual/rewrite/proxy.html.fr.utf8 | 2 docs/manual/rewrite/remapping.html.en | 2 docs/manual/rewrite/remapping.html.fr.utf8 | 2 docs/manual/rewrite/rewritemap.html.en | 2 docs/manual/rewrite/rewritemap.html.fr.utf8 | 2 docs/manual/rewrite/tech.html.en | 2 docs/manual/rewrite/tech.html.fr.utf8 | 2 docs/manual/rewrite/vhosts.html.en | 2 docs/manual/rewrite/vhosts.html.fr.utf8 | 2 docs/manual/sections.html.en | 2 docs/manual/sections.html.fr.utf8 | 2 docs/manual/sections.html.ja.utf8 | 2 docs/manual/sections.html.ko.euc-kr | 2 docs/manual/sections.html.tr.utf8 | 2 docs/manual/server-wide.html.en | 2 docs/manual/server-wide.html.fr.utf8 | 2 docs/manual/server-wide.html.ja.utf8 | 2 docs/manual/server-wide.html.ko.euc-kr | 2 docs/manual/server-wide.html.tr.utf8 | 2 docs/manual/sitemap.html.de | 2 docs/manual/sitemap.html.en | 2 docs/manual/sitemap.html.es | 2 docs/manual/sitemap.html.fr.utf8 | 2 docs/manual/sitemap.html.ja.utf8 | 2 docs/manual/sitemap.html.ko.euc-kr | 2 docs/manual/sitemap.html.tr.utf8 | 2 docs/manual/sitemap.html.zh-cn.utf8 | 2 docs/manual/socache.html.en | 2 docs/manual/socache.html.fr.utf8 | 2 docs/manual/ssl/index.html.en | 2 docs/manual/ssl/index.html.fr.utf8 | 2 docs/manual/ssl/index.html.ja.utf8 | 2 docs/manual/ssl/index.html.tr.utf8 | 2 docs/manual/ssl/index.html.zh-cn.utf8 | 2 docs/manual/ssl/ssl_compat.html.en | 2 docs/manual/ssl/ssl_compat.html.fr.utf8 | 2 docs/manual/ssl/ssl_faq.html.en | 2 docs/manual/ssl/ssl_faq.html.fr.utf8 | 2 docs/manual/ssl/ssl_howto.html.en | 2 docs/manual/ssl/ssl_howto.html.fr.utf8 | 2 docs/manual/ssl/ssl_intro.html.en | 2 docs/manual/ssl/ssl_intro.html.fr.utf8 | 2 docs/manual/ssl/ssl_intro.html.ja.utf8 | 2 docs/manual/stopping.html.de | 2 docs/manual/stopping.html.en | 2 docs/manual/stopping.html.es | 2 docs/manual/stopping.html.fr.utf8 | 2 docs/manual/stopping.html.ja.utf8 | 2 docs/manual/stopping.html.ko.euc-kr | 2 docs/manual/stopping.html.tr.utf8 | 2 docs/manual/style/version.ent | 2 docs/manual/suexec.html.en | 2 docs/manual/suexec.html.fr.utf8 | 2 docs/manual/suexec.html.ja.utf8 | 2 docs/manual/suexec.html.ko.euc-kr | 2 docs/manual/suexec.html.tr.utf8 | 2 docs/manual/upgrading.html.en | 2 docs/manual/upgrading.html.fr.utf8 | 2 docs/manual/urlmapping.html.en | 2 docs/manual/urlmapping.html.fr.utf8 | 2 docs/manual/urlmapping.html.ja.utf8 | 2 docs/manual/urlmapping.html.ko.euc-kr | 2 docs/manual/urlmapping.html.tr.utf8 | 2 docs/manual/vhosts/details.html.en | 2 docs/manual/vhosts/details.html.fr.utf8 | 2 docs/manual/vhosts/details.html.ko.euc-kr | 2 docs/manual/vhosts/details.html.tr.utf8 | 2 docs/manual/vhosts/examples.html.en | 2 docs/manual/vhosts/examples.html.fr.utf8 | 2 docs/manual/vhosts/examples.html.ja.utf8 | 2 docs/manual/vhosts/examples.html.ko.euc-kr | 2 docs/manual/vhosts/examples.html.tr.utf8 | 2 docs/manual/vhosts/fd-limits.html.en | 2 docs/manual/vhosts/fd-limits.html.fr.utf8 | 2 docs/manual/vhosts/fd-limits.html.ja.utf8 | 2 docs/manual/vhosts/fd-limits.html.ko.euc-kr | 2 docs/manual/vhosts/fd-limits.html.tr.utf8 | 2 docs/manual/vhosts/index.html.de | 2 docs/manual/vhosts/index.html.en | 2 docs/manual/vhosts/index.html.fr.utf8 | 2 docs/manual/vhosts/index.html.ja.utf8 | 2 docs/manual/vhosts/index.html.ko.euc-kr | 2 docs/manual/vhosts/index.html.tr.utf8 | 2 docs/manual/vhosts/index.html.zh-cn.utf8 | 2 docs/manual/vhosts/ip-based.html.en | 2 docs/manual/vhosts/ip-based.html.fr.utf8 | 2 docs/manual/vhosts/ip-based.html.ja.utf8 | 2 docs/manual/vhosts/ip-based.html.ko.euc-kr | 2 docs/manual/vhosts/ip-based.html.tr.utf8 | 2 docs/manual/vhosts/mass.html.en | 2 docs/manual/vhosts/mass.html.fr.utf8 | 2 docs/manual/vhosts/mass.html.ko.euc-kr | 2 docs/manual/vhosts/mass.html.tr.utf8 | 2 docs/manual/vhosts/name-based.html.de | 2 docs/manual/vhosts/name-based.html.en | 2 docs/manual/vhosts/name-based.html.fr.utf8 | 2 docs/manual/vhosts/name-based.html.ja.utf8 | 2 docs/manual/vhosts/name-based.html.ko.euc-kr | 2 docs/manual/vhosts/name-based.html.tr.utf8 | 2 httpd.spec | 2 include/ap_config_auto.h.in | 101 include/ap_mmn.h | 9 include/ap_regex.h | 15 include/ap_release.h | 2 include/http_config.h | 10 include/httpd.h | 66 modules/aaa/mod_authn_dbd.c | 6 modules/aaa/mod_authn_dbm.c | 49 modules/aaa/mod_authz_dbm.c | 32 modules/cache/mod_cache_socache.c | 6 modules/cache/mod_socache_dbm.c | 170 modules/cache/mod_socache_memcache.c | 13 modules/core/mod_watchdog.c | 2 modules/dav/fs/dbm.c | 27 modules/dav/lock/locks.c | 28 modules/dav/main/props.c | 10 modules/filters/libsed.h | 12 modules/filters/mod_ext_filter.c | 6 modules/filters/mod_sed.c | 40 modules/filters/regexp.h | 4 modules/filters/sed1.c | 79 modules/generators/mod_info.c | 6 modules/http/http_filters.c | 69 modules/http2/h2_request.c | 25 modules/http2/h2_workers.c | 4 modules/loggers/mod_log_config.c | 8 modules/lua/lua_request.c | 33 modules/mappers/mod_rewrite.c | 26 modules/md/md.h | 2 modules/md/md_acme.c | 2 modules/md/md_acme_authz.c | 2 modules/md/md_acmev2_drive.c | 2 modules/md/md_crypt.c | 2 modules/md/md_ocsp.c | 6 modules/md/md_reg.c | 11 modules/md/md_store_fs.c | 4 modules/md/mod_md.c | 13 modules/proxy/balancers/mod_lbmethod_heartbeat.c | 2 modules/proxy/mod_proxy.c | 12 modules/proxy/mod_proxy.h | 2 modules/proxy/mod_proxy_balancer.c | 10 modules/proxy/mod_proxy_express.c | 29 modules/proxy/mod_proxy_ftp.c | 5 modules/proxy/mod_proxy_hcheck.c | 29 modules/proxy/mod_proxy_http.c | 4 modules/proxy/proxy_util.c | 55 modules/ssl/ssl_engine_vars.c | 3 modules/tls/config2.m4 | 13 modules/tls/tls_cache.c | 2 modules/tls/tls_conf.c | 2 modules/tls/tls_conf.h | 4 modules/tls/tls_core.c | 4 modules/tls/tls_core.h | 4 modules/tls/tls_filter.c | 4 modules/tls/tls_proto.h | 12 modules/tls/tls_util.c | 2 modules/tls/tls_util.h | 6 modules/tls/tls_var.c | 6 server/core.c | 9 server/main.c | 34 server/mpm/event/event.c | 54 server/mpm/prefork/prefork.c | 23 server/mpm/winnt/child.c | 25 server/mpm/worker/worker.c | 33 server/protocol.c | 14 server/util.c | 145 server/util_expr_eval.c | 16 server/util_pcre.c | 321 server/util_xml.c | 2 test/README.pytest | 12 test/modules/http2/env.py | 1 test/modules/http2/htdocs/cgi/hello.py | 1 test/modules/http2/mod_h2test/mod_h2test.c | 2 test/modules/http2/test_004_post.py | 2 test/modules/http2/test_400_push.py | 2 test/modules/http2/test_500_proxy.py | 26 test/modules/http2/test_502_proxy_port.py | 40 test/modules/md/test_310_conf_store.py | 2 test/modules/md/test_720_wildcard.py | 2 test/modules/md/test_810_ec.py | 2 test/modules/md/test_920_status.py | 4 test/modules/tls/test_03_sni.py | 4 test/modules/tls/test_06_ciphers.py | 2 test/modules/tls/test_08_vars.py | 15 test/pyhttpd/nghttp.py | 23 test/test_travis_conditions.sh | 3 test/time-sem.c | 2 test/travis_run_linux.sh | 21 1001 files changed, 8785 insertions(+), 7144 deletions(-) diff -Nru apache2-2.4.52/.travis.yml apache2-2.4.53/.travis.yml --- apache2-2.4.52/.travis.yml 2021-12-16 09:25:18.000000000 +0000 +++ apache2-2.4.53/.travis.yml 2022-03-07 11:07:32.000000000 +0000 @@ -37,8 +37,8 @@ # definitions to either: # condition_24x_only => run the job only for 2.4.x # condition_not_24x => run the job everywhere EXCEPT 2.4.x -_cond1: &condition_24x_only (branch is present AND (branch = 2.4.x OR branch ~= /^candidate-2.4/)) OR (tag is present AND tag ~= /^2.4/) -_cond2: &condition_not_24x (branch is not present OR (branch != 2.4.x AND branch !~ /^candidate-2.4/)) AND (tag is not present OR tag !~ /^2.4/) +_cond1: &condition_24x_only (branch is present AND (branch ~= /^2.4/ OR branch ~= /^candidate-2.4/)) OR (tag is present AND tag ~= /^2.4/) +_cond2: &condition_not_24x (branch is not present OR (branch !~ /^2.4/ AND branch !~ /^candidate-2.4/)) AND (tag is not present OR tag !~ /^2.4/) jobs: include: diff -Nru apache2-2.4.52/CHANGES apache2-2.4.53/CHANGES --- apache2-2.4.52/CHANGES 2021-12-14 15:35:56.000000000 +0000 +++ apache2-2.4.53/CHANGES 2022-03-07 14:53:15.000000000 +0000 @@ -1,15 +1,95 @@ -*- coding: utf-8 -*- +Changes with Apache 2.4.53 + + *) core: Make sure and check that LimitXMLRequestBody fits in system memory. + [Ruediger Pluem, Yann Ylavic] + + *) core: Simpler connection close logic if discarding the request body fails. + [Yann Ylavic, Ruediger Pluem] + + *) mod_http2: preserve the port number given in a HTTP/1.1 + request that was Upgraded to HTTP/2. Fixes PR65881. + [Stefan Eissing] + + *) mod_proxy: Allow for larger worker name. PR 53218. [Yann Ylavic] + + *) dbm: Split the loading of a dbm driver from the opening of a dbm file. When + an attempt to load a dbm driver fails, log clearly which driver triggered + the error (not "default"), and what the error was. [Graham Leggett] + + *) mod_proxy: Use the maxium of front end and backend timeouts instead of the + minimum when tunneling requests (websockets, CONNECT requests). + Backend timeouts can be configured more selectively (per worker if needed) + as front end timeouts and typically the backend timeouts reflect the + application requirements better. PR 65886 [Ruediger Pluem] + + *) ap_regex: Use Thread Local Storage (TLS) to recycle ap_regexec() buffers + when an efficient TLS implementation is available. [Yann Ylavic] + + *) core, mod_info: Add compiled and loaded PCRE versions to version + number display. [Rainer Jung] + + *) mod_md: do not interfere with requests to /.well-known/acme-challenge/ + resources if challenge type 'http-01' is not configured for a domain. + Fixes . + [Stefan Eissing] + + *) mod_dav: Fix regression when gathering properties which could lead to huge + memory consumption proportional to the number of resources. + [Evgeny Kotkov, Ruediger Pluem] + + *) Support pcre2 (10.x) library in place of the now end-of-life pcre (8.x) + for regular expression evaluation. This depends on locating pcre2-config. + [William Rowe, Petr Pisar , Rainer Jung] + + *) Add the ldap function to the expression API, allowing LDAP filters and + distinguished names based on expressions to be escaped correctly to + guard against LDAP injection. [Graham Leggett] + + *) mod_md: the status description in MDomain's JSON, exposed in the + md-status handler (if configured) did sometimes not carry the correct + message when certificates needed renew. + [Stefan Eissing] + + *) mpm_event: Fix a possible listener deadlock on heavy load when restarting + and/or reaching MaxConnectionsPerChild. PR 65769. [Yann Ylavic] + Changes with Apache 2.4.52 + *) SECURITY: CVE-2021-44790: Possible buffer overflow when parsing + multipart content in mod_lua of Apache HTTP Server 2.4.51 and + earlier (cve.mitre.org) + A carefully crafted request body can cause a buffer overflow in + the mod_lua multipart parser (r:parsebody() called from Lua + scripts). + The Apache httpd team is not aware of an exploit for the + vulnerability though it might be possible to craft one. + This issue affects Apache HTTP Server 2.4.51 and earlier. + Credits: Chamal + + *) SECURITY: CVE-2021-44224: Possible NULL dereference or SSRF in + forward proxy configurations in Apache HTTP Server 2.4.51 and + earlier (cve.mitre.org) + A crafted URI sent to httpd configured as a forward proxy + (ProxyRequests on) can cause a crash (NULL pointer dereference) + or, for configurations mixing forward and reverse proxy + declarations, can allow for requests to be directed to a + declared Unix Domain Socket endpoint (Server Side Request + Forgery). + This issue affects Apache HTTP Server 2.4.7 up to 2.4.51 + (included). + Credits: 漂亮鼠 + TengMA(@Te3t123) + *) http: Enforce that fully qualified uri-paths not to be forward-proxied have an http(s) scheme, and that the ones to be forward proxied have a hostname, per HTTP specifications. [Ruediger Pluem, Yann Ylavic] - *) OpenSSL autoconf detection improvement: pick up openssl.pc in the - specified openssl path. [Joe Orton] + *) configure: OpenSSL detection will now use pkg-config data from + .../lib64/ within the --with-ssl path. [Jean-Frederic Clere] *) mod_proxy_connect, mod_proxy: Do not change the status code after we - already sent it to the client. + already sent it to the client. [Ruediger Pluem] *) mod_http: Correctly sent a 100 Continue status code when sending an interim response as result of an Expect: 100-Continue in the request and not the @@ -81,7 +161,7 @@ section. - Treating 401 HTTP status codes for orders like 403, since some ACME servers seem to prefer that for accessing oders from other accounts. - - When retrieving certificate chains, try to read the repsonse even + - When retrieving certificate chains, try to read the response even if the HTTP Content-Type is unrecognized. - Fixed a bug that reset the error counter of a certificate renewal and prevented the increasing delays in further attempts. @@ -113,7 +193,7 @@ If files outside of these directories are not protected by the usual default configuration "require all denied", these requests can succeed. If CGI scripts are also enabled for these aliased - pathes, this could allow for remote code execution. + paths, this could allow for remote code execution. This issue only affects Apache 2.4.49 and Apache 2.4.50 and not earlier versions. Credits: Reported by Juan Escobar from Dreamlab Technologies, @@ -205,7 +285,7 @@ Changes with Apache 2.4.49 *) SECURITY: CVE-2021-40438 (cve.mitre.org) - mod_proxy: Server Side Request Forgery (SSRF) vulnerabilty [Yann Ylavic] + mod_proxy: Server Side Request Forgery (SSRF) vulnerability [Yann Ylavic] *) SECURITY: CVE-2021-39275 (cve.mitre.org) core: ap_escape_quotes buffer overflow @@ -282,7 +362,7 @@ fails. An exception is the proposal of "http/1.1" where it is accepted if the remote server did not answer ALPN with - a selected protocol. This accomodates for hosts that do + a selected protocol. This accommodates for hosts that do not observe/support ALPN and speak http/1.x be default. *) mod_proxy: Fix possible reuse/merging of Proxy(Pass)Match worker instances @@ -1560,6 +1640,9 @@ mod_http2: Potential crash w/ mod_http2. [Stefan Eissing] + *) mod_proxy: Provide an RFC1035 compliant version of the hostname in the + proxy_worker_shared structure. PR62085 [Graham Leggett] + *) mod_proxy: Worker schemes and hostnames which are too large are no longer fatal errors; it is logged and the truncated values are stored. [Jim Jagielski] diff -Nru apache2-2.4.52/CMakeLists.txt apache2-2.4.53/CMakeLists.txt --- apache2-2.4.52/CMakeLists.txt 2021-05-12 10:14:42.000000000 +0000 +++ apache2-2.4.53/CMakeLists.txt 2022-02-24 22:18:42.000000000 +0000 @@ -47,7 +47,13 @@ # PCRE names its libraries differently for debug vs. release builds. # We can't query our own CMAKE_BUILD_TYPE at configure time. # If the debug version exists in PREFIX/lib, default to that one. -IF(EXISTS "${CMAKE_INSTALL_PREFIX}/lib/pcred.lib") +IF(EXISTS "${CMAKE_INSTALL_PREFIX}/lib/pcre2-8d.lib") + SET(default_pcre_libraries ${CMAKE_INSTALL_PREFIX}/lib/pcre2-8d.lib) + SET(default_pcre_cflags "-DHAVE_PCRE2") +ELSEIF(EXISTS "${CMAKE_INSTALL_PREFIX}/lib/pcre2-8.lib") + SET(default_pcre_libraries ${CMAKE_INSTALL_PREFIX}/lib/pcre2-8.lib) + SET(default_pcre_cflags "-DHAVE_PCRE2") +ELSEIF(EXISTS "${CMAKE_INSTALL_PREFIX}/lib/pcred.lib") SET(default_pcre_libraries ${CMAKE_INSTALL_PREFIX}/lib/pcred.lib) ELSE() SET(default_pcre_libraries ${CMAKE_INSTALL_PREFIX}/lib/pcre.lib) @@ -75,6 +81,7 @@ SET(APR_LIBRARIES ${default_apr_libraries} CACHE STRING "APR libraries to link with") SET(NGHTTP2_INCLUDE_DIR "${CMAKE_INSTALL_PREFIX}/include" CACHE STRING "Directory with NGHTTP2 include files within nghttp2 subdirectory") SET(NGHTTP2_LIBRARIES ${default_nghttp2_libraries} CACHE STRING "NGHTTP2 libraries to link with") +SET(PCRE_CFLAGS "${default_pcre_cflags}" CACHE STRING "PCRE flags for util_pcre.c compilation") SET(PCRE_INCLUDE_DIR "${CMAKE_INSTALL_PREFIX}/include" CACHE STRING "Directory with PCRE include files") SET(PCRE_LIBRARIES ${default_pcre_libraries} CACHE STRING "PCRE libraries to link with") SET(LIBXML2_ICONV_INCLUDE_DIR "" CACHE STRING "Directory with iconv include files for libxml2") @@ -851,7 +858,7 @@ SET(install_bin_pdb ${install_bin_pdb} $) TARGET_LINK_LIBRARIES(libhttpd ${EXTRA_LIBS} ${APR_LIBRARIES} ${PCRE_LIBRARIES} ${HTTPD_SYSTEM_LIBS}) DEFINE_WITH_BLANKS(define_long_name "LONG_NAME" "Apache HTTP Server Core") -SET_TARGET_PROPERTIES(libhttpd PROPERTIES COMPILE_FLAGS "-DAP_DECLARE_EXPORT ${define_long_name} -DBIN_NAME=libhttpd.dll ${EXTRA_COMPILE_FLAGS}") +SET_TARGET_PROPERTIES(libhttpd PROPERTIES COMPILE_FLAGS "-DAP_DECLARE_EXPORT ${define_long_name} ${PCRE_CFLAGS} -DBIN_NAME=libhttpd.dll ${EXTRA_COMPILE_FLAGS}") ADD_DEPENDENCIES(libhttpd test_char_header) ########### HTTPD EXECUTABLES ########## diff -Nru apache2-2.4.52/NOTICE apache2-2.4.53/NOTICE --- apache2-2.4.52/NOTICE 2021-01-23 07:29:38.000000000 +0000 +++ apache2-2.4.53/NOTICE 2022-03-09 14:16:33.000000000 +0000 @@ -1,5 +1,5 @@ Apache HTTP Server -Copyright 2021 The Apache Software Foundation. +Copyright 2022 The Apache Software Foundation. This product includes software developed at The Apache Software Foundation (https://www.apache.org/). diff -Nru apache2-2.4.52/configure apache2-2.4.53/configure --- apache2-2.4.52/configure 2021-12-16 13:49:07.000000000 +0000 +++ apache2-2.4.53/configure 2022-03-09 14:17:37.000000000 +0000 @@ -1,10 +1,9 @@ #! /bin/sh # Guess values for system-dependent variables and create Makefiles. -# Generated by GNU Autoconf 2.71. +# Generated by GNU Autoconf 2.69. # # -# Copyright (C) 1992-1996, 1998-2017, 2020-2021 Free Software Foundation, -# Inc. +# Copyright (C) 1992-1996, 1998-2012 Free Software Foundation, Inc. # # # This configure script is free software; the Free Software Foundation @@ -15,16 +14,14 @@ # Be more Bourne compatible DUALCASE=1; export DUALCASE # for MKS sh -as_nop=: -if test ${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1 -then : +if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then : emulate sh NULLCMD=: # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which # is contrary to our usage. Disable this feature. alias -g '${1+"$@"}'='"$@"' setopt NO_GLOB_SUBST -else $as_nop +else case `(set -o) 2>/dev/null` in #( *posix*) : set -o posix ;; #( @@ -34,46 +31,46 @@ fi - -# Reset variables that may have inherited troublesome values from -# the environment. - -# IFS needs to be set, to space, tab, and newline, in precisely that order. -# (If _AS_PATH_WALK were called with IFS unset, it would have the -# side effect of setting IFS to empty, thus disabling word splitting.) -# Quoting is to prevent editors from complaining about space-tab. as_nl=' ' export as_nl -IFS=" "" $as_nl" - -PS1='$ ' -PS2='> ' -PS4='+ ' - -# Ensure predictable behavior from utilities with locale-dependent output. -LC_ALL=C -export LC_ALL -LANGUAGE=C -export LANGUAGE - -# We cannot yet rely on "unset" to work, but we need these variables -# to be unset--not just set to an empty or harmless value--now, to -# avoid bugs in old shells (e.g. pre-3.0 UWIN ksh). This construct -# also avoids known problems related to "unset" and subshell syntax -# in other old shells (e.g. bash 2.01 and pdksh 5.2.14). -for as_var in BASH_ENV ENV MAIL MAILPATH CDPATH -do eval test \${$as_var+y} \ - && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || : -done - -# Ensure that fds 0, 1, and 2 are open. -if (exec 3>&0) 2>/dev/null; then :; else exec 0&1) 2>/dev/null; then :; else exec 1>/dev/null; fi -if (exec 3>&2) ; then :; else exec 2>/dev/null; fi +# Printing a long string crashes Solaris 7 /usr/bin/printf. +as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\' +as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo +as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo +# Prefer a ksh shell builtin over an external printf program on Solaris, +# but without wasting forks for bash or zsh. +if test -z "$BASH_VERSION$ZSH_VERSION" \ + && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then + as_echo='print -r --' + as_echo_n='print -rn --' +elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then + as_echo='printf %s\n' + as_echo_n='printf %s' +else + if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then + as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"' + as_echo_n='/usr/ucb/echo -n' + else + as_echo_body='eval expr "X$1" : "X\\(.*\\)"' + as_echo_n_body='eval + arg=$1; + case $arg in #( + *"$as_nl"*) + expr "X$arg" : "X\\(.*\\)$as_nl"; + arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;; + esac; + expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl" + ' + export as_echo_n_body + as_echo_n='sh -c $as_echo_n_body as_echo' + fi + export as_echo_body + as_echo='sh -c $as_echo_body as_echo' +fi # The user is always right. -if ${PATH_SEPARATOR+false} :; then +if test "${PATH_SEPARATOR+set}" != set; then PATH_SEPARATOR=: (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && { (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 || @@ -82,6 +79,13 @@ fi +# IFS +# We need space, tab and new line, in precisely that order. Quoting is +# there to prevent editors from complaining about space-tab. +# (If _AS_PATH_WALK were called with IFS unset, it would disable word +# splitting by setting IFS to empty value.) +IFS=" "" $as_nl" + # Find who we are. Look in the path if we contain no directory separator. as_myself= case $0 in #(( @@ -90,12 +94,8 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac - test -r "$as_dir$0" && as_myself=$as_dir$0 && break + test -z "$as_dir" && as_dir=. + test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break done IFS=$as_save_IFS @@ -107,10 +107,30 @@ as_myself=$0 fi if test ! -f "$as_myself"; then - printf "%s\n" "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2 + $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2 exit 1 fi +# Unset variables that we do not need and which cause bugs (e.g. in +# pre-3.0 UWIN ksh). But do not cause bugs in bash 2.01; the "|| exit 1" +# suppresses any "Segmentation fault" message there. '((' could +# trigger a bug in pdksh 5.2.14. +for as_var in BASH_ENV ENV MAIL MAILPATH +do eval test x\${$as_var+set} = xset \ + && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || : +done +PS1='$ ' +PS2='> ' +PS4='+ ' + +# NLS nuisances. +LC_ALL=C +export LC_ALL +LANGUAGE=C +export LANGUAGE + +# CDPATH. +(unset CDPATH) >/dev/null 2>&1 && unset CDPATH # Use a proper internal environment variable to ensure we don't fall # into an infinite loop, continuously re-executing ourselves. @@ -132,22 +152,20 @@ exec $CONFIG_SHELL $as_opts "$as_myself" ${1+"$@"} # Admittedly, this is quite paranoid, since all the known shells bail # out after a failed `exec'. -printf "%s\n" "$0: could not re-execute with $CONFIG_SHELL" >&2 -exit 255 +$as_echo "$0: could not re-execute with $CONFIG_SHELL" >&2 +as_fn_exit 255 fi # We don't want this to propagate to other subprocesses. { _as_can_reexec=; unset _as_can_reexec;} if test "x$CONFIG_SHELL" = x; then - as_bourne_compatible="as_nop=: -if test \${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1 -then : + as_bourne_compatible="if test -n \"\${ZSH_VERSION+set}\" && (emulate sh) >/dev/null 2>&1; then : emulate sh NULLCMD=: # Pre-4.2 versions of Zsh do word splitting on \${1+\"\$@\"}, which # is contrary to our usage. Disable this feature. alias -g '\${1+\"\$@\"}'='\"\$@\"' setopt NO_GLOB_SUBST -else \$as_nop +else case \`(set -o) 2>/dev/null\` in #( *posix*) : set -o posix ;; #( @@ -167,53 +185,42 @@ as_fn_failure && { exitcode=1; echo as_fn_failure succeeded.; } as_fn_ret_success || { exitcode=1; echo as_fn_ret_success failed.; } as_fn_ret_failure && { exitcode=1; echo as_fn_ret_failure succeeded.; } -if ( set x; as_fn_ret_success y && test x = \"\$1\" ) -then : +if ( set x; as_fn_ret_success y && test x = \"\$1\" ); then : -else \$as_nop +else exitcode=1; echo positional parameters were not saved. fi test x\$exitcode = x0 || exit 1 -blah=\$(echo \$(echo blah)) -test x\"\$blah\" = xblah || exit 1 test -x / || exit 1" as_suggested=" as_lineno_1=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_1a=\$LINENO as_lineno_2=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_2a=\$LINENO eval 'test \"x\$as_lineno_1'\$as_run'\" != \"x\$as_lineno_2'\$as_run'\" && test \"x\`expr \$as_lineno_1'\$as_run' + 1\`\" = \"x\$as_lineno_2'\$as_run'\"' || exit 1 test \$(( 1 + 1 )) = 2 || exit 1" - if (eval "$as_required") 2>/dev/null -then : + if (eval "$as_required") 2>/dev/null; then : as_have_required=yes -else $as_nop +else as_have_required=no fi - if test x$as_have_required = xyes && (eval "$as_suggested") 2>/dev/null -then : + if test x$as_have_required = xyes && (eval "$as_suggested") 2>/dev/null; then : -else $as_nop +else as_save_IFS=$IFS; IFS=$PATH_SEPARATOR as_found=false for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. as_found=: case $as_dir in #( /*) for as_base in sh bash ksh sh5; do # Try only shells that exist, to save several forks. - as_shell=$as_dir$as_base + as_shell=$as_dir/$as_base if { test -f "$as_shell" || test -f "$as_shell.exe"; } && - as_run=a "$as_shell" -c "$as_bourne_compatible""$as_required" 2>/dev/null -then : + { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$as_shell"; } 2>/dev/null; then : CONFIG_SHELL=$as_shell as_have_required=yes - if as_run=a "$as_shell" -c "$as_bourne_compatible""$as_suggested" 2>/dev/null -then : + if { $as_echo "$as_bourne_compatible""$as_suggested" | as_run=a "$as_shell"; } 2>/dev/null; then : break 2 fi fi @@ -221,21 +228,14 @@ esac as_found=false done -IFS=$as_save_IFS -if $as_found -then : - -else $as_nop - if { test -f "$SHELL" || test -f "$SHELL.exe"; } && - as_run=a "$SHELL" -c "$as_bourne_compatible""$as_required" 2>/dev/null -then : +$as_found || { if { test -f "$SHELL" || test -f "$SHELL.exe"; } && + { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$SHELL"; } 2>/dev/null; then : CONFIG_SHELL=$SHELL as_have_required=yes -fi -fi +fi; } +IFS=$as_save_IFS - if test "x$CONFIG_SHELL" != x -then : + if test "x$CONFIG_SHELL" != x; then : export CONFIG_SHELL # We cannot yet assume a decent shell, so we have to provide a # neutralization value for shells without unset; and this also @@ -253,19 +253,18 @@ exec $CONFIG_SHELL $as_opts "$as_myself" ${1+"$@"} # Admittedly, this is quite paranoid, since all the known shells bail # out after a failed `exec'. -printf "%s\n" "$0: could not re-execute with $CONFIG_SHELL" >&2 +$as_echo "$0: could not re-execute with $CONFIG_SHELL" >&2 exit 255 fi - if test x$as_have_required = xno -then : - printf "%s\n" "$0: This script requires a shell more modern than all" - printf "%s\n" "$0: the shells that I found on your system." - if test ${ZSH_VERSION+y} ; then - printf "%s\n" "$0: In particular, zsh $ZSH_VERSION has bugs and should" - printf "%s\n" "$0: be upgraded to zsh 4.3.4 or later." + if test x$as_have_required = xno; then : + $as_echo "$0: This script requires a shell more modern than all" + $as_echo "$0: the shells that I found on your system." + if test x${ZSH_VERSION+set} = xset ; then + $as_echo "$0: In particular, zsh $ZSH_VERSION has bugs and should" + $as_echo "$0: be upgraded to zsh 4.3.4 or later." else - printf "%s\n" "$0: Please tell bug-autoconf@gnu.org about your system, + $as_echo "$0: Please tell bug-autoconf@gnu.org about your system, $0: including any error possibly output before this $0: message. Then install a modern shell, or manually run $0: the script under such a shell if you do have one." @@ -292,7 +291,6 @@ } as_unset=as_fn_unset - # as_fn_set_status STATUS # ----------------------- # Set $? to STATUS, without forking. @@ -310,14 +308,6 @@ as_fn_set_status $1 exit $1 } # as_fn_exit -# as_fn_nop -# --------- -# Do nothing but, unlike ":", preserve the value of $?. -as_fn_nop () -{ - return $? -} -as_nop=as_fn_nop # as_fn_mkdir_p # ------------- @@ -332,7 +322,7 @@ as_dirs= while :; do case $as_dir in #( - *\'*) as_qdir=`printf "%s\n" "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'( + *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'( *) as_qdir=$as_dir;; esac as_dirs="'$as_qdir' $as_dirs" @@ -341,7 +331,7 @@ X"$as_dir" : 'X\(//\)[^/]' \| \ X"$as_dir" : 'X\(//\)$' \| \ X"$as_dir" : 'X\(/\)' \| . 2>/dev/null || -printf "%s\n" X"$as_dir" | +$as_echo X"$as_dir" | sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/ q @@ -380,13 +370,12 @@ # advantage of any shell optimizations that allow amortized linear growth over # repeated appends, instead of the typical quadratic growth present in naive # implementations. -if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null -then : +if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then : eval 'as_fn_append () { eval $1+=\$2 }' -else $as_nop +else as_fn_append () { eval $1=\$$1\$2 @@ -398,27 +387,18 @@ # Perform arithmetic evaluation on the ARGs, and store the result in the # global $as_val. Take advantage of shells that can avoid forks. The arguments # must be portable across $(()) and expr. -if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null -then : +if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then : eval 'as_fn_arith () { as_val=$(( $* )) }' -else $as_nop +else as_fn_arith () { as_val=`expr "$@" || test $? -eq 1` } fi # as_fn_arith -# as_fn_nop -# --------- -# Do nothing but, unlike ":", preserve the value of $?. -as_fn_nop () -{ - return $? -} -as_nop=as_fn_nop # as_fn_error STATUS ERROR [LINENO LOG_FD] # ---------------------------------------- @@ -430,9 +410,9 @@ as_status=$1; test $as_status -eq 0 && as_status=1 if test "$4"; then as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: $2" >&$4 + $as_echo "$as_me:${as_lineno-$LINENO}: error: $2" >&$4 fi - printf "%s\n" "$as_me: error: $2" >&2 + $as_echo "$as_me: error: $2" >&2 as_fn_exit $as_status } # as_fn_error @@ -459,7 +439,7 @@ $as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ X"$0" : 'X\(//\)$' \| \ X"$0" : 'X\(/\)' \| . 2>/dev/null || -printf "%s\n" X/"$0" | +$as_echo X/"$0" | sed '/^.*\/\([^/][^/]*\)\/*$/{ s//\1/ q @@ -503,7 +483,7 @@ s/-\n.*// ' >$as_me.lineno && chmod +x "$as_me.lineno" || - { printf "%s\n" "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2; as_fn_exit 1; } + { $as_echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2; as_fn_exit 1; } # If we had to re-execute with $CONFIG_SHELL, we're ensured to have # already done that, so ensure we don't try to do so again and fall @@ -517,10 +497,6 @@ exit } - -# Determine whether it's possible to make 'echo' print without a newline. -# These variables are no longer used directly by Autoconf, but are AC_SUBSTed -# for compatibility with existing Makefiles. ECHO_C= ECHO_N= ECHO_T= case `echo -n x` in #((((( -n*) @@ -534,13 +510,6 @@ ECHO_N='-n';; esac -# For backward compatibility with old third-party macros, we provide -# the shell variables $as_echo and $as_echo_n. New code should use -# AS_ECHO(["message"]) and AS_ECHO_N(["message"]), respectively. -as_echo='printf %s\n' -as_echo_n='printf %s' - - rm -f conf$$ conf$$.exe conf$$.file if test -d conf$$.dir; then rm -f conf$$.dir/conf$$.file @@ -606,48 +575,52 @@ MAKEFLAGS= # Identity of this package. -PACKAGE_NAME='' -PACKAGE_TARNAME='' -PACKAGE_VERSION='' -PACKAGE_STRING='' -PACKAGE_BUGREPORT='' -PACKAGE_URL='' +PACKAGE_NAME= +PACKAGE_TARNAME= +PACKAGE_VERSION= +PACKAGE_STRING= +PACKAGE_BUGREPORT= +PACKAGE_URL= ac_unique_file="ABOUT_APACHE" enable_option_checking=no ac_default_prefix=/usr/local/apache2 # Factoring default headers for most tests. ac_includes_default="\ -#include -#ifdef HAVE_STDIO_H -# include +#include +#ifdef HAVE_SYS_TYPES_H +# include #endif -#ifdef HAVE_STDLIB_H +#ifdef HAVE_SYS_STAT_H +# include +#endif +#ifdef STDC_HEADERS # include +# include +#else +# ifdef HAVE_STDLIB_H +# include +# endif #endif #ifdef HAVE_STRING_H +# if !defined STDC_HEADERS && defined HAVE_MEMORY_H +# include +# endif # include #endif +#ifdef HAVE_STRINGS_H +# include +#endif #ifdef HAVE_INTTYPES_H # include #endif #ifdef HAVE_STDINT_H # include #endif -#ifdef HAVE_STRINGS_H -# include -#endif -#ifdef HAVE_SYS_TYPES_H -# include -#endif -#ifdef HAVE_SYS_STAT_H -# include -#endif #ifdef HAVE_UNISTD_H # include #endif" -ac_header_c_list= ac_subst_vars='LTLIBOBJS LIBOBJS ap_make_delimiter @@ -896,6 +869,7 @@ LTCFLAGS SHLTCFLAGS PCRE_LIBS +ac_ct_PCRE_CONFIG PCRE_CONFIG CPP OBJEXT @@ -976,7 +950,6 @@ docdir oldincludedir includedir -runstatedir localstatedir sharedstatedir sysconfdir @@ -1239,7 +1212,6 @@ sysconfdir='${prefix}/etc' sharedstatedir='${prefix}/com' localstatedir='${prefix}/var' -runstatedir='${localstatedir}/run' includedir='${prefix}/include' oldincludedir='/usr/include' docdir='${datarootdir}/doc/${PACKAGE}' @@ -1269,6 +1241,8 @@ *) ac_optarg=yes ;; esac + # Accept the important Cygnus configure options, so we can diagnose typos. + case $ac_dashdash$ac_option in --) ac_dashdash=yes ;; @@ -1309,9 +1283,9 @@ ac_useropt=`expr "x$ac_option" : 'x-*disable-\(.*\)'` # Reject names that are not valid shell variable names. expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null && - as_fn_error $? "invalid feature name: \`$ac_useropt'" + as_fn_error $? "invalid feature name: $ac_useropt" ac_useropt_orig=$ac_useropt - ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/[-+.]/_/g'` + ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'` case $ac_user_opts in *" "enable_$ac_useropt" @@ -1335,9 +1309,9 @@ ac_useropt=`expr "x$ac_option" : 'x-*enable-\([^=]*\)'` # Reject names that are not valid shell variable names. expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null && - as_fn_error $? "invalid feature name: \`$ac_useropt'" + as_fn_error $? "invalid feature name: $ac_useropt" ac_useropt_orig=$ac_useropt - ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/[-+.]/_/g'` + ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'` case $ac_user_opts in *" "enable_$ac_useropt" @@ -1490,15 +1464,6 @@ | -silent | --silent | --silen | --sile | --sil) silent=yes ;; - -runstatedir | --runstatedir | --runstatedi | --runstated \ - | --runstate | --runstat | --runsta | --runst | --runs \ - | --run | --ru | --r) - ac_prev=runstatedir ;; - -runstatedir=* | --runstatedir=* | --runstatedi=* | --runstated=* \ - | --runstate=* | --runstat=* | --runsta=* | --runst=* | --runs=* \ - | --run=* | --ru=* | --r=*) - runstatedir=$ac_optarg ;; - -sbindir | --sbindir | --sbindi | --sbind | --sbin | --sbi | --sb) ac_prev=sbindir ;; -sbindir=* | --sbindir=* | --sbindi=* | --sbind=* | --sbin=* \ @@ -1548,9 +1513,9 @@ ac_useropt=`expr "x$ac_option" : 'x-*with-\([^=]*\)'` # Reject names that are not valid shell variable names. expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null && - as_fn_error $? "invalid package name: \`$ac_useropt'" + as_fn_error $? "invalid package name: $ac_useropt" ac_useropt_orig=$ac_useropt - ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/[-+.]/_/g'` + ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'` case $ac_user_opts in *" "with_$ac_useropt" @@ -1564,9 +1529,9 @@ ac_useropt=`expr "x$ac_option" : 'x-*without-\(.*\)'` # Reject names that are not valid shell variable names. expr "x$ac_useropt" : ".*[^-+._$as_cr_alnum]" >/dev/null && - as_fn_error $? "invalid package name: \`$ac_useropt'" + as_fn_error $? "invalid package name: $ac_useropt" ac_useropt_orig=$ac_useropt - ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/[-+.]/_/g'` + ac_useropt=`$as_echo "$ac_useropt" | sed 's/[-+.]/_/g'` case $ac_user_opts in *" "with_$ac_useropt" @@ -1610,9 +1575,9 @@ *) # FIXME: should be removed in autoconf 3.0. - printf "%s\n" "$as_me: WARNING: you should use --build, --host, --target" >&2 + $as_echo "$as_me: WARNING: you should use --build, --host, --target" >&2 expr "x$ac_option" : ".*[^-._$as_cr_alnum]" >/dev/null && - printf "%s\n" "$as_me: WARNING: invalid host type: $ac_option" >&2 + $as_echo "$as_me: WARNING: invalid host type: $ac_option" >&2 : "${build_alias=$ac_option} ${host_alias=$ac_option} ${target_alias=$ac_option}" ;; @@ -1628,7 +1593,7 @@ case $enable_option_checking in no) ;; fatal) as_fn_error $? "unrecognized options: $ac_unrecognized_opts" ;; - *) printf "%s\n" "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2 ;; + *) $as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2 ;; esac fi @@ -1636,7 +1601,7 @@ for ac_var in exec_prefix prefix bindir sbindir libexecdir datarootdir \ datadir sysconfdir sharedstatedir localstatedir includedir \ oldincludedir docdir infodir htmldir dvidir pdfdir psdir \ - libdir localedir mandir runstatedir + libdir localedir mandir do eval ac_val=\$$ac_var # Remove trailing slashes. @@ -1692,7 +1657,7 @@ X"$as_myself" : 'X\(//\)[^/]' \| \ X"$as_myself" : 'X\(//\)$' \| \ X"$as_myself" : 'X\(/\)' \| . 2>/dev/null || -printf "%s\n" X"$as_myself" | +$as_echo X"$as_myself" | sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/ q @@ -1789,7 +1754,6 @@ --sysconfdir=DIR read-only single-machine data [PREFIX/etc] --sharedstatedir=DIR modifiable architecture-independent data [PREFIX/com] --localstatedir=DIR modifiable single-machine data [PREFIX/var] - --runstatedir=DIR modifiable per-process data [LOCALSTATEDIR/run] --libdir=DIR object code libraries [EPREFIX/lib] --includedir=DIR C header files [PREFIX/include] --oldincludedir=DIR C header files for non-gcc [/usr/include] @@ -2139,9 +2103,9 @@ case "$ac_dir" in .) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;; *) - ac_dir_suffix=/`printf "%s\n" "$ac_dir" | sed 's|^\.[\\/]||'` + ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'` # A ".." for each directory in $ac_dir_suffix. - ac_top_builddir_sub=`printf "%s\n" "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'` + ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'` case $ac_top_builddir_sub in "") ac_top_builddir_sub=. ac_top_build_prefix= ;; *) ac_top_build_prefix=$ac_top_builddir_sub/ ;; @@ -2169,8 +2133,7 @@ ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix cd "$ac_dir" || { ac_status=$?; continue; } - # Check for configure.gnu first; this name is used for a wrapper for - # Metaconfig's "Configure" on case-insensitive file systems. + # Check for guested configure. if test -f "$ac_srcdir/configure.gnu"; then echo && $SHELL "$ac_srcdir/configure.gnu" --help=recursive @@ -2178,7 +2141,7 @@ echo && $SHELL "$ac_srcdir/configure" --help=recursive else - printf "%s\n" "$as_me: WARNING: no configuration information is in $ac_dir" >&2 + $as_echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2 fi || ac_status=$? cd "$ac_pwd" || { ac_status=$?; break; } done @@ -2188,9 +2151,9 @@ if $ac_init_version; then cat <<\_ACEOF configure -generated by GNU Autoconf 2.71 +generated by GNU Autoconf 2.69 -Copyright (C) 2021 Free Software Foundation, Inc. +Copyright (C) 2012 Free Software Foundation, Inc. This configure script is free software; the Free Software Foundation gives unlimited permission to copy, distribute and modify it. _ACEOF @@ -2207,14 +2170,14 @@ ac_fn_c_try_compile () { as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - rm -f conftest.$ac_objext conftest.beam + rm -f conftest.$ac_objext if { { ac_try="$ac_compile" case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -printf "%s\n" "$ac_try_echo"; } >&5 +$as_echo "$ac_try_echo"; } >&5 (eval "$ac_compile") 2>conftest.err ac_status=$? if test -s conftest.err; then @@ -2222,15 +2185,14 @@ cat conftest.er1 >&5 mv -f conftest.er1 conftest.err fi - printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 + $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 test $ac_status = 0; } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err - } && test -s conftest.$ac_objext -then : + } && test -s conftest.$ac_objext; then : ac_retval=0 -else $as_nop - printf "%s\n" "$as_me: failed program was:" >&5 +else + $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_retval=1 @@ -2252,7 +2214,7 @@ *) ac_try_echo=$ac_try;; esac eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -printf "%s\n" "$ac_try_echo"; } >&5 +$as_echo "$ac_try_echo"; } >&5 (eval "$ac_cpp conftest.$ac_ext") 2>conftest.err ac_status=$? if test -s conftest.err; then @@ -2260,15 +2222,14 @@ cat conftest.er1 >&5 mv -f conftest.er1 conftest.err fi - printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 + $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 test $ac_status = 0; } > conftest.i && { test -z "$ac_c_preproc_warn_flag$ac_c_werror_flag" || test ! -s conftest.err - } -then : + }; then : ac_retval=0 -else $as_nop - printf "%s\n" "$as_me: failed program was:" >&5 +else + $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_retval=1 @@ -2278,6 +2239,135 @@ } # ac_fn_c_try_cpp +# ac_fn_c_check_header_mongrel LINENO HEADER VAR INCLUDES +# ------------------------------------------------------- +# Tests whether HEADER exists, giving a warning if it cannot be compiled using +# the include files in INCLUDES and setting the cache variable VAR +# accordingly. +ac_fn_c_check_header_mongrel () +{ + as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack + if eval \${$3+:} false; then : + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5 +$as_echo_n "checking for $2... " >&6; } +if eval \${$3+:} false; then : + $as_echo_n "(cached) " >&6 +fi +eval ac_res=\$$3 + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5 +$as_echo "$ac_res" >&6; } +else + # Is the header compilable? +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking $2 usability" >&5 +$as_echo_n "checking $2 usability... " >&6; } +cat confdefs.h - <<_ACEOF >conftest.$ac_ext +/* end confdefs.h. */ +$4 +#include <$2> +_ACEOF +if ac_fn_c_try_compile "$LINENO"; then : + ac_header_compiler=yes +else + ac_header_compiler=no +fi +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_header_compiler" >&5 +$as_echo "$ac_header_compiler" >&6; } + +# Is the header present? +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking $2 presence" >&5 +$as_echo_n "checking $2 presence... " >&6; } +cat confdefs.h - <<_ACEOF >conftest.$ac_ext +/* end confdefs.h. */ +#include <$2> +_ACEOF +if ac_fn_c_try_cpp "$LINENO"; then : + ac_header_preproc=yes +else + ac_header_preproc=no +fi +rm -f conftest.err conftest.i conftest.$ac_ext +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_header_preproc" >&5 +$as_echo "$ac_header_preproc" >&6; } + +# So? What about this header? +case $ac_header_compiler:$ac_header_preproc:$ac_c_preproc_warn_flag in #(( + yes:no: ) + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: accepted by the compiler, rejected by the preprocessor!" >&5 +$as_echo "$as_me: WARNING: $2: accepted by the compiler, rejected by the preprocessor!" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: proceeding with the compiler's result" >&5 +$as_echo "$as_me: WARNING: $2: proceeding with the compiler's result" >&2;} + ;; + no:yes:* ) + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: present but cannot be compiled" >&5 +$as_echo "$as_me: WARNING: $2: present but cannot be compiled" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: check for missing prerequisite headers?" >&5 +$as_echo "$as_me: WARNING: $2: check for missing prerequisite headers?" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: see the Autoconf documentation" >&5 +$as_echo "$as_me: WARNING: $2: see the Autoconf documentation" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: section \"Present But Cannot Be Compiled\"" >&5 +$as_echo "$as_me: WARNING: $2: section \"Present But Cannot Be Compiled\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $2: proceeding with the compiler's result" >&5 +$as_echo "$as_me: WARNING: $2: proceeding with the compiler's result" >&2;} + ;; +esac + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5 +$as_echo_n "checking for $2... " >&6; } +if eval \${$3+:} false; then : + $as_echo_n "(cached) " >&6 +else + eval "$3=\$ac_header_compiler" +fi +eval ac_res=\$$3 + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5 +$as_echo "$ac_res" >&6; } +fi + eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno + +} # ac_fn_c_check_header_mongrel + +# ac_fn_c_try_run LINENO +# ---------------------- +# Try to link conftest.$ac_ext, and return whether this succeeded. Assumes +# that executables *can* be run. +ac_fn_c_try_run () +{ + as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack + if { { ac_try="$ac_link" +case "(($ac_try" in + *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; + *) ac_try_echo=$ac_try;; +esac +eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" +$as_echo "$ac_try_echo"; } >&5 + (eval "$ac_link") 2>&5 + ac_status=$? + $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 + test $ac_status = 0; } && { ac_try='./conftest$ac_exeext' + { { case "(($ac_try" in + *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; + *) ac_try_echo=$ac_try;; +esac +eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" +$as_echo "$ac_try_echo"; } >&5 + (eval "$ac_try") 2>&5 + ac_status=$? + $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 + test $ac_status = 0; }; }; then : + ac_retval=0 +else + $as_echo "$as_me: program exited with status $ac_status" >&5 + $as_echo "$as_me: failed program was:" >&5 +sed 's/^/| /' conftest.$ac_ext >&5 + + ac_retval=$ac_status +fi + rm -rf conftest.dSYM conftest_ipa8_conftest.oo + eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno + as_fn_set_status $ac_retval + +} # ac_fn_c_try_run + # ac_fn_c_check_header_compile LINENO HEADER VAR INCLUDES # ------------------------------------------------------- # Tests whether HEADER exists and can be compiled using the include files in @@ -2285,28 +2375,26 @@ ac_fn_c_check_header_compile () { as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $2" >&5 -printf %s "checking for $2... " >&6; } -if eval test \${$3+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5 +$as_echo_n "checking for $2... " >&6; } +if eval \${$3+:} false; then : + $as_echo_n "(cached) " >&6 +else cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ $4 #include <$2> _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : eval "$3=yes" -else $as_nop +else eval "$3=no" fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext fi eval ac_res=\$$3 - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5 -printf "%s\n" "$ac_res" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5 +$as_echo "$ac_res" >&6; } eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno } # ac_fn_c_check_header_compile @@ -2317,14 +2405,14 @@ ac_fn_c_try_link () { as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - rm -f conftest.$ac_objext conftest.beam conftest$ac_exeext + rm -f conftest.$ac_objext conftest$ac_exeext if { { ac_try="$ac_link" case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -printf "%s\n" "$ac_try_echo"; } >&5 +$as_echo "$ac_try_echo"; } >&5 (eval "$ac_link") 2>conftest.err ac_status=$? if test -s conftest.err; then @@ -2332,18 +2420,17 @@ cat conftest.er1 >&5 mv -f conftest.er1 conftest.err fi - printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 + $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 test $ac_status = 0; } && { test -z "$ac_c_werror_flag" || test ! -s conftest.err } && test -s conftest$ac_exeext && { test "$cross_compiling" = yes || test -x conftest$ac_exeext - } -then : + }; then : ac_retval=0 -else $as_nop - printf "%s\n" "$as_me: failed program was:" >&5 +else + $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 ac_retval=1 @@ -2364,12 +2451,11 @@ ac_fn_c_check_func () { as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $2" >&5 -printf %s "checking for $2... " >&6; } -if eval test \${$3+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5 +$as_echo_n "checking for $2... " >&6; } +if eval \${$3+:} false; then : + $as_echo_n "(cached) " >&6 +else cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ /* Define $2 to an innocuous variant, in case declares $2. @@ -2377,9 +2463,16 @@ #define $2 innocuous_$2 /* System header to define __stub macros and hopefully few prototypes, - which can conflict with char $2 (); below. */ + which can conflict with char $2 (); below. + Prefer to if __STDC__ is defined, since + exists even on freestanding compilers. */ + +#ifdef __STDC__ +# include +#else +# include +#endif -#include #undef $2 /* Override any GCC internal prototype to avoid an error. @@ -2397,94 +2490,47 @@ #endif int -main (void) +main () { return $2 (); ; return 0; } _ACEOF -if ac_fn_c_try_link "$LINENO" -then : +if ac_fn_c_try_link "$LINENO"; then : eval "$3=yes" -else $as_nop +else eval "$3=no" fi -rm -f core conftest.err conftest.$ac_objext conftest.beam \ +rm -f core conftest.err conftest.$ac_objext \ conftest$ac_exeext conftest.$ac_ext fi eval ac_res=\$$3 - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5 -printf "%s\n" "$ac_res" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5 +$as_echo "$ac_res" >&6; } eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno } # ac_fn_c_check_func -# ac_fn_c_try_run LINENO -# ---------------------- -# Try to run conftest.$ac_ext, and return whether this succeeded. Assumes that -# executables *can* be run. -ac_fn_c_try_run () -{ - as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - if { { ac_try="$ac_link" -case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -printf "%s\n" "$ac_try_echo"; } >&5 - (eval "$ac_link") 2>&5 - ac_status=$? - printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; } && { ac_try='./conftest$ac_exeext' - { { case "(($ac_try" in - *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; - *) ac_try_echo=$ac_try;; -esac -eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -printf "%s\n" "$ac_try_echo"; } >&5 - (eval "$ac_try") 2>&5 - ac_status=$? - printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; }; } -then : - ac_retval=0 -else $as_nop - printf "%s\n" "$as_me: program exited with status $ac_status" >&5 - printf "%s\n" "$as_me: failed program was:" >&5 -sed 's/^/| /' conftest.$ac_ext >&5 - - ac_retval=$ac_status -fi - rm -rf conftest.dSYM conftest_ipa8_conftest.oo - eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno - as_fn_set_status $ac_retval - -} # ac_fn_c_try_run - -# ac_fn_check_decl LINENO SYMBOL VAR INCLUDES EXTRA-OPTIONS FLAG-VAR -# ------------------------------------------------------------------ +# ac_fn_c_check_decl LINENO SYMBOL VAR INCLUDES +# --------------------------------------------- # Tests whether SYMBOL is declared in INCLUDES, setting cache variable VAR -# accordingly. Pass EXTRA-OPTIONS to the compiler, using FLAG-VAR. -ac_fn_check_decl () +# accordingly. +ac_fn_c_check_decl () { as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack as_decl_name=`echo $2|sed 's/ *(.*//'` - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether $as_decl_name is declared" >&5 -printf %s "checking whether $as_decl_name is declared... " >&6; } -if eval test \${$3+y} -then : - printf %s "(cached) " >&6 -else $as_nop as_decl_use=`echo $2|sed -e 's/(/((/' -e 's/)/) 0&/' -e 's/,/) 0& (/g'` - eval ac_save_FLAGS=\$$6 - as_fn_append $6 " $5" + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $as_decl_name is declared" >&5 +$as_echo_n "checking whether $as_decl_name is declared... " >&6; } +if eval \${$3+:} false; then : + $as_echo_n "(cached) " >&6 +else cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ $4 int -main (void) +main () { #ifndef $as_decl_name #ifdef __cplusplus @@ -2498,50 +2544,27 @@ return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : eval "$3=yes" -else $as_nop +else eval "$3=no" fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext - eval $6=\$ac_save_FLAGS - +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext fi eval ac_res=\$$3 - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5 -printf "%s\n" "$ac_res" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5 +$as_echo "$ac_res" >&6; } eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno -} # ac_fn_check_decl -ac_configure_args_raw= -for ac_arg -do - case $ac_arg in - *\'*) - ac_arg=`printf "%s\n" "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;; - esac - as_fn_append ac_configure_args_raw " '$ac_arg'" -done - -case $ac_configure_args_raw in - *$as_nl*) - ac_safe_unquote= ;; - *) - ac_unsafe_z='|&;<>()$`\\"*?[ '' ' # This string ends in space, tab. - ac_unsafe_a="$ac_unsafe_z#~" - ac_safe_unquote="s/ '\\([^$ac_unsafe_a][^$ac_unsafe_z]*\\)'/ \\1/g" - ac_configure_args_raw=` printf "%s\n" "$ac_configure_args_raw" | sed "$ac_safe_unquote"`;; -esac - +} # ac_fn_c_check_decl cat >config.log <<_ACEOF This file contains any messages produced by compilers while running configure, to aid debugging if configure makes a mistake. It was created by $as_me, which was -generated by GNU Autoconf 2.71. Invocation command line was +generated by GNU Autoconf 2.69. Invocation command line was - $ $0$ac_configure_args_raw + $ $0 $@ _ACEOF exec 5>>config.log @@ -2574,12 +2597,8 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac - printf "%s\n" "PATH: $as_dir" + test -z "$as_dir" && as_dir=. + $as_echo "PATH: $as_dir" done IFS=$as_save_IFS @@ -2614,7 +2633,7 @@ | -silent | --silent | --silen | --sile | --sil) continue ;; *\'*) - ac_arg=`printf "%s\n" "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;; + ac_arg=`$as_echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;; esac case $ac_pass in 1) as_fn_append ac_configure_args0 " '$ac_arg'" ;; @@ -2649,13 +2668,11 @@ # WARNING: Use '\'' to represent an apostrophe within the trap. # WARNING: Do not start the trap code with a newline, due to a FreeBSD 4.0 bug. trap 'exit_status=$? - # Sanitize IFS. - IFS=" "" $as_nl" # Save into config.log some information that might help in debugging. { echo - printf "%s\n" "## ---------------- ## + $as_echo "## ---------------- ## ## Cache variables. ## ## ---------------- ##" echo @@ -2666,8 +2683,8 @@ case $ac_val in #( *${as_nl}*) case $ac_var in #( - *_cv_*) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5 -printf "%s\n" "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;; + *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5 +$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;; esac case $ac_var in #( _ | IFS | as_nl) ;; #( @@ -2691,7 +2708,7 @@ ) echo - printf "%s\n" "## ----------------- ## + $as_echo "## ----------------- ## ## Output variables. ## ## ----------------- ##" echo @@ -2699,14 +2716,14 @@ do eval ac_val=\$$ac_var case $ac_val in - *\'\''*) ac_val=`printf "%s\n" "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;; + *\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;; esac - printf "%s\n" "$ac_var='\''$ac_val'\''" + $as_echo "$ac_var='\''$ac_val'\''" done | sort echo if test -n "$ac_subst_files"; then - printf "%s\n" "## ------------------- ## + $as_echo "## ------------------- ## ## File substitutions. ## ## ------------------- ##" echo @@ -2714,15 +2731,15 @@ do eval ac_val=\$$ac_var case $ac_val in - *\'\''*) ac_val=`printf "%s\n" "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;; + *\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;; esac - printf "%s\n" "$ac_var='\''$ac_val'\''" + $as_echo "$ac_var='\''$ac_val'\''" done | sort echo fi if test -s confdefs.h; then - printf "%s\n" "## ----------- ## + $as_echo "## ----------- ## ## confdefs.h. ## ## ----------- ##" echo @@ -2730,8 +2747,8 @@ echo fi test "$ac_signal" != 0 && - printf "%s\n" "$as_me: caught signal $ac_signal" - printf "%s\n" "$as_me: exit $exit_status" + $as_echo "$as_me: caught signal $ac_signal" + $as_echo "$as_me: exit $exit_status" } >&5 rm -f core *.core core.conftest.* && rm -f -r conftest* confdefs* conf$$* $ac_clean_files && @@ -2745,48 +2762,63 @@ # confdefs.h avoids OS command line length limits that DEFS can exceed. rm -f -r conftest* confdefs.h -printf "%s\n" "/* confdefs.h */" > confdefs.h +$as_echo "/* confdefs.h */" > confdefs.h # Predefined preprocessor variables. -printf "%s\n" "#define PACKAGE_NAME \"$PACKAGE_NAME\"" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define PACKAGE_NAME "$PACKAGE_NAME" +_ACEOF -printf "%s\n" "#define PACKAGE_TARNAME \"$PACKAGE_TARNAME\"" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define PACKAGE_TARNAME "$PACKAGE_TARNAME" +_ACEOF -printf "%s\n" "#define PACKAGE_VERSION \"$PACKAGE_VERSION\"" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define PACKAGE_VERSION "$PACKAGE_VERSION" +_ACEOF -printf "%s\n" "#define PACKAGE_STRING \"$PACKAGE_STRING\"" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define PACKAGE_STRING "$PACKAGE_STRING" +_ACEOF -printf "%s\n" "#define PACKAGE_BUGREPORT \"$PACKAGE_BUGREPORT\"" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define PACKAGE_BUGREPORT "$PACKAGE_BUGREPORT" +_ACEOF -printf "%s\n" "#define PACKAGE_URL \"$PACKAGE_URL\"" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define PACKAGE_URL "$PACKAGE_URL" +_ACEOF # Let the site file select an alternate cache file if it wants to. # Prefer an explicitly selected file to automatically selected ones. +ac_site_file1=NONE +ac_site_file2=NONE if test -n "$CONFIG_SITE"; then - ac_site_files="$CONFIG_SITE" + # We do not want a PATH search for config.site. + case $CONFIG_SITE in #(( + -*) ac_site_file1=./$CONFIG_SITE;; + */*) ac_site_file1=$CONFIG_SITE;; + *) ac_site_file1=./$CONFIG_SITE;; + esac elif test "x$prefix" != xNONE; then - ac_site_files="$prefix/share/config.site $prefix/etc/config.site" + ac_site_file1=$prefix/share/config.site + ac_site_file2=$prefix/etc/config.site else - ac_site_files="$ac_default_prefix/share/config.site $ac_default_prefix/etc/config.site" + ac_site_file1=$ac_default_prefix/share/config.site + ac_site_file2=$ac_default_prefix/etc/config.site fi - -for ac_site_file in $ac_site_files +for ac_site_file in "$ac_site_file1" "$ac_site_file2" do - case $ac_site_file in #( - */*) : - ;; #( - *) : - ac_site_file=./$ac_site_file ;; -esac - if test -f "$ac_site_file" && test -r "$ac_site_file"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: loading site script $ac_site_file" >&5 -printf "%s\n" "$as_me: loading site script $ac_site_file" >&6;} + test "x$ac_site_file" = xNONE && continue + if test /dev/null != "$ac_site_file" && test -r "$ac_site_file"; then + { $as_echo "$as_me:${as_lineno-$LINENO}: loading site script $ac_site_file" >&5 +$as_echo "$as_me: loading site script $ac_site_file" >&6;} sed 's/^/| /' "$ac_site_file" >&5 . "$ac_site_file" \ - || { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;} + || { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 +$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} as_fn_error $? "failed to load site script $ac_site_file See \`config.log' for more details" "$LINENO" 5; } fi @@ -2796,436 +2828,19 @@ # Some versions of bash will fail to source /dev/null (special files # actually), so we avoid doing that. DJGPP emulates it as a regular file. if test /dev/null != "$cache_file" && test -f "$cache_file"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: loading cache $cache_file" >&5 -printf "%s\n" "$as_me: loading cache $cache_file" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: loading cache $cache_file" >&5 +$as_echo "$as_me: loading cache $cache_file" >&6;} case $cache_file in [\\/]* | ?:[\\/]* ) . "$cache_file";; *) . "./$cache_file";; esac fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: creating cache $cache_file" >&5 -printf "%s\n" "$as_me: creating cache $cache_file" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: creating cache $cache_file" >&5 +$as_echo "$as_me: creating cache $cache_file" >&6;} >$cache_file fi -# Test code for whether the C compiler supports C89 (global declarations) -ac_c_conftest_c89_globals=' -/* Does the compiler advertise C89 conformance? - Do not test the value of __STDC__, because some compilers set it to 0 - while being otherwise adequately conformant. */ -#if !defined __STDC__ -# error "Compiler does not advertise C89 conformance" -#endif - -#include -#include -struct stat; -/* Most of the following tests are stolen from RCS 5.7 src/conf.sh. */ -struct buf { int x; }; -struct buf * (*rcsopen) (struct buf *, struct stat *, int); -static char *e (p, i) - char **p; - int i; -{ - return p[i]; -} -static char *f (char * (*g) (char **, int), char **p, ...) -{ - char *s; - va_list v; - va_start (v,p); - s = g (p, va_arg (v,int)); - va_end (v); - return s; -} - -/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default. It has - function prototypes and stuff, but not \xHH hex character constants. - These do not provoke an error unfortunately, instead are silently treated - as an "x". The following induces an error, until -std is added to get - proper ANSI mode. Curiously \x00 != x always comes out true, for an - array size at least. It is necessary to write \x00 == 0 to get something - that is true only with -std. */ -int osf4_cc_array ['\''\x00'\'' == 0 ? 1 : -1]; - -/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters - inside strings and character constants. */ -#define FOO(x) '\''x'\'' -int xlc6_cc_array[FOO(a) == '\''x'\'' ? 1 : -1]; - -int test (int i, double x); -struct s1 {int (*f) (int a);}; -struct s2 {int (*f) (double a);}; -int pairnames (int, char **, int *(*)(struct buf *, struct stat *, int), - int, int);' - -# Test code for whether the C compiler supports C89 (body of main). -ac_c_conftest_c89_main=' -ok |= (argc == 0 || f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1]); -' - -# Test code for whether the C compiler supports C99 (global declarations) -ac_c_conftest_c99_globals=' -// Does the compiler advertise C99 conformance? -#if !defined __STDC_VERSION__ || __STDC_VERSION__ < 199901L -# error "Compiler does not advertise C99 conformance" -#endif - -#include -extern int puts (const char *); -extern int printf (const char *, ...); -extern int dprintf (int, const char *, ...); -extern void *malloc (size_t); - -// Check varargs macros. These examples are taken from C99 6.10.3.5. -// dprintf is used instead of fprintf to avoid needing to declare -// FILE and stderr. -#define debug(...) dprintf (2, __VA_ARGS__) -#define showlist(...) puts (#__VA_ARGS__) -#define report(test,...) ((test) ? puts (#test) : printf (__VA_ARGS__)) -static void -test_varargs_macros (void) -{ - int x = 1234; - int y = 5678; - debug ("Flag"); - debug ("X = %d\n", x); - showlist (The first, second, and third items.); - report (x>y, "x is %d but y is %d", x, y); -} - -// Check long long types. -#define BIG64 18446744073709551615ull -#define BIG32 4294967295ul -#define BIG_OK (BIG64 / BIG32 == 4294967297ull && BIG64 % BIG32 == 0) -#if !BIG_OK - #error "your preprocessor is broken" -#endif -#if BIG_OK -#else - #error "your preprocessor is broken" -#endif -static long long int bignum = -9223372036854775807LL; -static unsigned long long int ubignum = BIG64; - -struct incomplete_array -{ - int datasize; - double data[]; -}; - -struct named_init { - int number; - const wchar_t *name; - double average; -}; - -typedef const char *ccp; - -static inline int -test_restrict (ccp restrict text) -{ - // See if C++-style comments work. - // Iterate through items via the restricted pointer. - // Also check for declarations in for loops. - for (unsigned int i = 0; *(text+i) != '\''\0'\''; ++i) - continue; - return 0; -} - -// Check varargs and va_copy. -static bool -test_varargs (const char *format, ...) -{ - va_list args; - va_start (args, format); - va_list args_copy; - va_copy (args_copy, args); - - const char *str = ""; - int number = 0; - float fnumber = 0; - - while (*format) - { - switch (*format++) - { - case '\''s'\'': // string - str = va_arg (args_copy, const char *); - break; - case '\''d'\'': // int - number = va_arg (args_copy, int); - break; - case '\''f'\'': // float - fnumber = va_arg (args_copy, double); - break; - default: - break; - } - } - va_end (args_copy); - va_end (args); - - return *str && number && fnumber; -} -' - -# Test code for whether the C compiler supports C99 (body of main). -ac_c_conftest_c99_main=' - // Check bool. - _Bool success = false; - success |= (argc != 0); - - // Check restrict. - if (test_restrict ("String literal") == 0) - success = true; - char *restrict newvar = "Another string"; - - // Check varargs. - success &= test_varargs ("s, d'\'' f .", "string", 65, 34.234); - test_varargs_macros (); - - // Check flexible array members. - struct incomplete_array *ia = - malloc (sizeof (struct incomplete_array) + (sizeof (double) * 10)); - ia->datasize = 10; - for (int i = 0; i < ia->datasize; ++i) - ia->data[i] = i * 1.234; - - // Check named initializers. - struct named_init ni = { - .number = 34, - .name = L"Test wide string", - .average = 543.34343, - }; - - ni.number = 58; - - int dynamic_array[ni.number]; - dynamic_array[0] = argv[0][0]; - dynamic_array[ni.number - 1] = 543; - - // work around unused variable warnings - ok |= (!success || bignum == 0LL || ubignum == 0uLL || newvar[0] == '\''x'\'' - || dynamic_array[ni.number - 1] != 543); -' - -# Test code for whether the C compiler supports C11 (global declarations) -ac_c_conftest_c11_globals=' -// Does the compiler advertise C11 conformance? -#if !defined __STDC_VERSION__ || __STDC_VERSION__ < 201112L -# error "Compiler does not advertise C11 conformance" -#endif - -// Check _Alignas. -char _Alignas (double) aligned_as_double; -char _Alignas (0) no_special_alignment; -extern char aligned_as_int; -char _Alignas (0) _Alignas (int) aligned_as_int; - -// Check _Alignof. -enum -{ - int_alignment = _Alignof (int), - int_array_alignment = _Alignof (int[100]), - char_alignment = _Alignof (char) -}; -_Static_assert (0 < -_Alignof (int), "_Alignof is signed"); - -// Check _Noreturn. -int _Noreturn does_not_return (void) { for (;;) continue; } - -// Check _Static_assert. -struct test_static_assert -{ - int x; - _Static_assert (sizeof (int) <= sizeof (long int), - "_Static_assert does not work in struct"); - long int y; -}; - -// Check UTF-8 literals. -#define u8 syntax error! -char const utf8_literal[] = u8"happens to be ASCII" "another string"; - -// Check duplicate typedefs. -typedef long *long_ptr; -typedef long int *long_ptr; -typedef long_ptr long_ptr; - -// Anonymous structures and unions -- taken from C11 6.7.2.1 Example 1. -struct anonymous -{ - union { - struct { int i; int j; }; - struct { int k; long int l; } w; - }; - int m; -} v1; -' - -# Test code for whether the C compiler supports C11 (body of main). -ac_c_conftest_c11_main=' - _Static_assert ((offsetof (struct anonymous, i) - == offsetof (struct anonymous, w.k)), - "Anonymous union alignment botch"); - v1.i = 2; - v1.w.k = 5; - ok |= v1.i != 5; -' - -# Test code for whether the C compiler supports C11 (complete). -ac_c_conftest_c11_program="${ac_c_conftest_c89_globals} -${ac_c_conftest_c99_globals} -${ac_c_conftest_c11_globals} - -int -main (int argc, char **argv) -{ - int ok = 0; - ${ac_c_conftest_c89_main} - ${ac_c_conftest_c99_main} - ${ac_c_conftest_c11_main} - return ok; -} -" - -# Test code for whether the C compiler supports C99 (complete). -ac_c_conftest_c99_program="${ac_c_conftest_c89_globals} -${ac_c_conftest_c99_globals} - -int -main (int argc, char **argv) -{ - int ok = 0; - ${ac_c_conftest_c89_main} - ${ac_c_conftest_c99_main} - return ok; -} -" - -# Test code for whether the C compiler supports C89 (complete). -ac_c_conftest_c89_program="${ac_c_conftest_c89_globals} - -int -main (int argc, char **argv) -{ - int ok = 0; - ${ac_c_conftest_c89_main} - return ok; -} -" - -as_fn_append ac_header_c_list " stdio.h stdio_h HAVE_STDIO_H" -as_fn_append ac_header_c_list " stdlib.h stdlib_h HAVE_STDLIB_H" -as_fn_append ac_header_c_list " string.h string_h HAVE_STRING_H" -as_fn_append ac_header_c_list " inttypes.h inttypes_h HAVE_INTTYPES_H" -as_fn_append ac_header_c_list " stdint.h stdint_h HAVE_STDINT_H" -as_fn_append ac_header_c_list " strings.h strings_h HAVE_STRINGS_H" -as_fn_append ac_header_c_list " sys/stat.h sys_stat_h HAVE_SYS_STAT_H" -as_fn_append ac_header_c_list " sys/types.h sys_types_h HAVE_SYS_TYPES_H" -as_fn_append ac_header_c_list " unistd.h unistd_h HAVE_UNISTD_H" -as_fn_append ac_header_c_list " wchar.h wchar_h HAVE_WCHAR_H" -as_fn_append ac_header_c_list " minix/config.h minix_config_h HAVE_MINIX_CONFIG_H" - -# Auxiliary files required by this configure script. -ac_aux_files="config.guess config.sub" - -# Locations in which to look for auxiliary files. -ac_aux_dir_candidates="${srcdir}/build" - -# Search for a directory containing all of the required auxiliary files, -# $ac_aux_files, from the $PATH-style list $ac_aux_dir_candidates. -# If we don't find one directory that contains all the files we need, -# we report the set of missing files from the *first* directory in -# $ac_aux_dir_candidates and give up. -ac_missing_aux_files="" -ac_first_candidate=: -printf "%s\n" "$as_me:${as_lineno-$LINENO}: looking for aux files: $ac_aux_files" >&5 -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -as_found=false -for as_dir in $ac_aux_dir_candidates -do - IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac - as_found=: - - printf "%s\n" "$as_me:${as_lineno-$LINENO}: trying $as_dir" >&5 - ac_aux_dir_found=yes - ac_install_sh= - for ac_aux in $ac_aux_files - do - # As a special case, if "install-sh" is required, that requirement - # can be satisfied by any of "install-sh", "install.sh", or "shtool", - # and $ac_install_sh is set appropriately for whichever one is found. - if test x"$ac_aux" = x"install-sh" - then - if test -f "${as_dir}install-sh"; then - printf "%s\n" "$as_me:${as_lineno-$LINENO}: ${as_dir}install-sh found" >&5 - ac_install_sh="${as_dir}install-sh -c" - elif test -f "${as_dir}install.sh"; then - printf "%s\n" "$as_me:${as_lineno-$LINENO}: ${as_dir}install.sh found" >&5 - ac_install_sh="${as_dir}install.sh -c" - elif test -f "${as_dir}shtool"; then - printf "%s\n" "$as_me:${as_lineno-$LINENO}: ${as_dir}shtool found" >&5 - ac_install_sh="${as_dir}shtool install -c" - else - ac_aux_dir_found=no - if $ac_first_candidate; then - ac_missing_aux_files="${ac_missing_aux_files} install-sh" - else - break - fi - fi - else - if test -f "${as_dir}${ac_aux}"; then - printf "%s\n" "$as_me:${as_lineno-$LINENO}: ${as_dir}${ac_aux} found" >&5 - else - ac_aux_dir_found=no - if $ac_first_candidate; then - ac_missing_aux_files="${ac_missing_aux_files} ${ac_aux}" - else - break - fi - fi - fi - done - if test "$ac_aux_dir_found" = yes; then - ac_aux_dir="$as_dir" - break - fi - ac_first_candidate=false - - as_found=false -done -IFS=$as_save_IFS -if $as_found -then : - -else $as_nop - as_fn_error $? "cannot find required auxiliary files:$ac_missing_aux_files" "$LINENO" 5 -fi - - -# These three variables are undocumented and unsupported, -# and are intended to be withdrawn in a future Autoconf release. -# They can cause serious problems if a builder's source tree is in a directory -# whose full name contains unusual characters. -if test -f "${ac_aux_dir}config.guess"; then - ac_config_guess="$SHELL ${ac_aux_dir}config.guess" -fi -if test -f "${ac_aux_dir}config.sub"; then - ac_config_sub="$SHELL ${ac_aux_dir}config.sub" -fi -if test -f "$ac_aux_dir/configure"; then - ac_configure="$SHELL ${ac_aux_dir}configure" -fi - # Check that the precious variables saved in the cache have kept the same # value. ac_cache_corrupted=false @@ -3236,12 +2851,12 @@ eval ac_new_val=\$ac_env_${ac_var}_value case $ac_old_set,$ac_new_set in set,) - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5 -printf "%s\n" "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5 +$as_echo "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;} ac_cache_corrupted=: ;; ,set) - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was not set in the previous run" >&5 -printf "%s\n" "$as_me: error: \`$ac_var' was not set in the previous run" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was not set in the previous run" >&5 +$as_echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;} ac_cache_corrupted=: ;; ,);; *) @@ -3250,24 +2865,24 @@ ac_old_val_w=`echo x $ac_old_val` ac_new_val_w=`echo x $ac_new_val` if test "$ac_old_val_w" != "$ac_new_val_w"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' has changed since the previous run:" >&5 -printf "%s\n" "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' has changed since the previous run:" >&5 +$as_echo "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;} ac_cache_corrupted=: else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&5 -printf "%s\n" "$as_me: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&5 +$as_echo "$as_me: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&2;} eval $ac_var=\$ac_old_val fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: former value: \`$ac_old_val'" >&5 -printf "%s\n" "$as_me: former value: \`$ac_old_val'" >&2;} - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: current value: \`$ac_new_val'" >&5 -printf "%s\n" "$as_me: current value: \`$ac_new_val'" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: former value: \`$ac_old_val'" >&5 +$as_echo "$as_me: former value: \`$ac_old_val'" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: current value: \`$ac_new_val'" >&5 +$as_echo "$as_me: current value: \`$ac_new_val'" >&2;} fi;; esac # Pass precious variables to config.status. if test "$ac_new_set" = set; then case $ac_new_val in - *\'*) ac_arg=$ac_var=`printf "%s\n" "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;; + *\'*) ac_arg=$ac_var=`$as_echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;; *) ac_arg=$ac_var=$ac_new_val ;; esac case " $ac_configure_args " in @@ -3277,12 +2892,11 @@ fi done if $ac_cache_corrupted; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;} - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: changes in the environment can compromise the build" >&5 -printf "%s\n" "$as_me: error: changes in the environment can compromise the build" >&2;} - as_fn_error $? "run \`${MAKE-make} distclean' and/or \`rm $cache_file' - and start over" "$LINENO" 5 + { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 +$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: error: changes in the environment can compromise the build" >&5 +$as_echo "$as_me: error: changes in the environment can compromise the build" >&2;} + as_fn_error $? "run \`make distclean' and/or \`rm $cache_file' and start over" "$LINENO" 5 fi ## -------------------- ## ## Main body of script. ## @@ -3298,6 +2912,34 @@ ac_config_headers="$ac_config_headers include/ap_config_auto.h" +ac_aux_dir= +for ac_dir in build "$srcdir"/build; do + if test -f "$ac_dir/install-sh"; then + ac_aux_dir=$ac_dir + ac_install_sh="$ac_aux_dir/install-sh -c" + break + elif test -f "$ac_dir/install.sh"; then + ac_aux_dir=$ac_dir + ac_install_sh="$ac_aux_dir/install.sh -c" + break + elif test -f "$ac_dir/shtool"; then + ac_aux_dir=$ac_dir + ac_install_sh="$ac_aux_dir/shtool install -c" + break + fi +done +if test -z "$ac_aux_dir"; then + as_fn_error $? "cannot find install-sh, install.sh, or shtool in build \"$srcdir\"/build" "$LINENO" 5 +fi + +# These three variables are undocumented and unsupported, +# and are intended to be withdrawn in a future Autoconf release. +# They can cause serious problems if a builder's source tree is in a directory +# whose full name contains unusual characters. +ac_config_guess="$SHELL $ac_aux_dir/config.guess" # Please don't use this var. +ac_config_sub="$SHELL $ac_aux_dir/config.sub" # Please don't use this var. +ac_configure="$SHELL $ac_aux_dir/configure" # Please don't use this var. + abs_srcdir=`(cd $srcdir && pwd)` @@ -3437,8 +3079,7 @@ # Check whether --enable-layout was given. -if test ${enable_layout+y} -then : +if test "${enable_layout+set}" = set; then : enableval=$enable_layout; LAYOUT=$enableval @@ -3508,10 +3149,10 @@ -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for chosen layout" >&5 -printf %s "checking for chosen layout... " >&6; } -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $layout_name" >&5 -printf "%s\n" "$layout_name" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for chosen layout" >&5 +$as_echo_n "checking for chosen layout... " >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $layout_name" >&5 +$as_echo "$layout_name" >&6; } @@ -4313,12 +3954,11 @@ nl=' ' - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for working mkdir -p" >&5 -printf %s "checking for working mkdir -p... " >&6; } -if test ${ac_cv_mkdir_p+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for working mkdir -p" >&5 +$as_echo_n "checking for working mkdir -p... " >&6; } +if ${ac_cv_mkdir_p+:} false; then : + $as_echo_n "(cached) " >&6 +else test -d conftestdir && rm -rf conftestdir mkdir -p conftestdir/somedir >/dev/null 2>&1 @@ -4330,8 +3970,8 @@ rm -rf conftestdir fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_mkdir_p" >&5 -printf "%s\n" "$ac_cv_mkdir_p" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_mkdir_p" >&5 +$as_echo "$ac_cv_mkdir_p" >&6; } if test "$ac_cv_mkdir_p" = "yes"; then mkdir_p="mkdir -p" else @@ -4339,12 +3979,11 @@ fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for grep that handles long lines and -e" >&5 -printf %s "checking for grep that handles long lines and -e... " >&6; } -if test ${ac_cv_path_GREP+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for grep that handles long lines and -e" >&5 +$as_echo_n "checking for grep that handles long lines and -e... " >&6; } +if ${ac_cv_path_GREP+:} false; then : + $as_echo_n "(cached) " >&6 +else if test -z "$GREP"; then ac_path_GREP_found=false # Loop through the user's path and test for each of PROGNAME-LIST @@ -4352,15 +3991,10 @@ for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac - for ac_prog in grep ggrep - do + test -z "$as_dir" && as_dir=. + for ac_prog in grep ggrep; do for ac_exec_ext in '' $ac_executable_extensions; do - ac_path_GREP="$as_dir$ac_prog$ac_exec_ext" + ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext" as_fn_executable_p "$ac_path_GREP" || continue # Check for GNU ac_path_GREP and select it if it is found. # Check for GNU $ac_path_GREP @@ -4369,13 +4003,13 @@ ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;; *) ac_count=0 - printf %s 0123456789 >"conftest.in" + $as_echo_n 0123456789 >"conftest.in" while : do cat "conftest.in" "conftest.in" >"conftest.tmp" mv "conftest.tmp" "conftest.in" cp "conftest.in" "conftest.nl" - printf "%s\n" 'GREP' >> "conftest.nl" + $as_echo 'GREP' >> "conftest.nl" "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break as_fn_arith $ac_count + 1 && ac_count=$as_val @@ -4403,17 +4037,16 @@ fi fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_GREP" >&5 -printf "%s\n" "$ac_cv_path_GREP" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_GREP" >&5 +$as_echo "$ac_cv_path_GREP" >&6; } GREP="$ac_cv_path_GREP" -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for egrep" >&5 -printf %s "checking for egrep... " >&6; } -if test ${ac_cv_path_EGREP+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for egrep" >&5 +$as_echo_n "checking for egrep... " >&6; } +if ${ac_cv_path_EGREP+:} false; then : + $as_echo_n "(cached) " >&6 +else if echo a | $GREP -E '(a|b)' >/dev/null 2>&1 then ac_cv_path_EGREP="$GREP -E" else @@ -4424,15 +4057,10 @@ for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac - for ac_prog in egrep - do + test -z "$as_dir" && as_dir=. + for ac_prog in egrep; do for ac_exec_ext in '' $ac_executable_extensions; do - ac_path_EGREP="$as_dir$ac_prog$ac_exec_ext" + ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext" as_fn_executable_p "$ac_path_EGREP" || continue # Check for GNU ac_path_EGREP and select it if it is found. # Check for GNU $ac_path_EGREP @@ -4441,13 +4069,13 @@ ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;; *) ac_count=0 - printf %s 0123456789 >"conftest.in" + $as_echo_n 0123456789 >"conftest.in" while : do cat "conftest.in" "conftest.in" >"conftest.tmp" mv "conftest.tmp" "conftest.in" cp "conftest.in" "conftest.nl" - printf "%s\n" 'EGREP' >> "conftest.nl" + $as_echo 'EGREP' >> "conftest.nl" "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break as_fn_arith $ac_count + 1 && ac_count=$as_val @@ -4476,8 +4104,8 @@ fi fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5 -printf "%s\n" "$ac_cv_path_EGREP" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5 +$as_echo "$ac_cv_path_EGREP" >&6; } EGREP="$ac_cv_path_EGREP" @@ -4488,30 +4116,26 @@ - - - - # Make sure we can run config.sub. -$SHELL "${ac_aux_dir}config.sub" sun4 >/dev/null 2>&1 || - as_fn_error $? "cannot run $SHELL ${ac_aux_dir}config.sub" "$LINENO" 5 - -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking build system type" >&5 -printf %s "checking build system type... " >&6; } -if test ${ac_cv_build+y} -then : - printf %s "(cached) " >&6 -else $as_nop +# Make sure we can run config.sub. +$SHELL "$ac_aux_dir/config.sub" sun4 >/dev/null 2>&1 || + as_fn_error $? "cannot run $SHELL $ac_aux_dir/config.sub" "$LINENO" 5 + +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking build system type" >&5 +$as_echo_n "checking build system type... " >&6; } +if ${ac_cv_build+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_build_alias=$build_alias test "x$ac_build_alias" = x && - ac_build_alias=`$SHELL "${ac_aux_dir}config.guess"` + ac_build_alias=`$SHELL "$ac_aux_dir/config.guess"` test "x$ac_build_alias" = x && as_fn_error $? "cannot guess build type; you must specify one" "$LINENO" 5 -ac_cv_build=`$SHELL "${ac_aux_dir}config.sub" $ac_build_alias` || - as_fn_error $? "$SHELL ${ac_aux_dir}config.sub $ac_build_alias failed" "$LINENO" 5 +ac_cv_build=`$SHELL "$ac_aux_dir/config.sub" $ac_build_alias` || + as_fn_error $? "$SHELL $ac_aux_dir/config.sub $ac_build_alias failed" "$LINENO" 5 fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_build" >&5 -printf "%s\n" "$ac_cv_build" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_build" >&5 +$as_echo "$ac_cv_build" >&6; } case $ac_cv_build in *-*-*) ;; *) as_fn_error $? "invalid value of canonical build" "$LINENO" 5;; @@ -4530,22 +4154,21 @@ case $build_os in *\ *) build_os=`echo "$build_os" | sed 's/ /-/g'`;; esac -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking host system type" >&5 -printf %s "checking host system type... " >&6; } -if test ${ac_cv_host+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking host system type" >&5 +$as_echo_n "checking host system type... " >&6; } +if ${ac_cv_host+:} false; then : + $as_echo_n "(cached) " >&6 +else if test "x$host_alias" = x; then ac_cv_host=$ac_cv_build else - ac_cv_host=`$SHELL "${ac_aux_dir}config.sub" $host_alias` || - as_fn_error $? "$SHELL ${ac_aux_dir}config.sub $host_alias failed" "$LINENO" 5 + ac_cv_host=`$SHELL "$ac_aux_dir/config.sub" $host_alias` || + as_fn_error $? "$SHELL $ac_aux_dir/config.sub $host_alias failed" "$LINENO" 5 fi fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_host" >&5 -printf "%s\n" "$ac_cv_host" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_host" >&5 +$as_echo "$ac_cv_host" >&6; } case $ac_cv_host in *-*-*) ;; *) as_fn_error $? "invalid value of canonical host" "$LINENO" 5;; @@ -4564,22 +4187,21 @@ case $host_os in *\ *) host_os=`echo "$host_os" | sed 's/ /-/g'`;; esac -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking target system type" >&5 -printf %s "checking target system type... " >&6; } -if test ${ac_cv_target+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking target system type" >&5 +$as_echo_n "checking target system type... " >&6; } +if ${ac_cv_target+:} false; then : + $as_echo_n "(cached) " >&6 +else if test "x$target_alias" = x; then ac_cv_target=$ac_cv_host else - ac_cv_target=`$SHELL "${ac_aux_dir}config.sub" $target_alias` || - as_fn_error $? "$SHELL ${ac_aux_dir}config.sub $target_alias failed" "$LINENO" 5 + ac_cv_target=`$SHELL "$ac_aux_dir/config.sub" $target_alias` || + as_fn_error $? "$SHELL $ac_aux_dir/config.sub $target_alias failed" "$LINENO" 5 fi fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_target" >&5 -printf "%s\n" "$ac_cv_target" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_target" >&5 +$as_echo "$ac_cv_target" >&6; } case $ac_cv_target in *-*-*) ;; *) as_fn_error $? "invalid value of canonical target" "$LINENO" 5;; @@ -4608,17 +4230,16 @@ orig_prefix="$prefix" -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: " >&5 -printf "%s\n" "$as_me: " >&6;} -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: Configuring Apache Portable Runtime library..." >&5 -printf "%s\n" "$as_me: Configuring Apache Portable Runtime library..." >&6;} -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: " >&5 -printf "%s\n" "$as_me: " >&6;} +{ $as_echo "$as_me:${as_lineno-$LINENO}: " >&5 +$as_echo "$as_me: " >&6;} +{ $as_echo "$as_me:${as_lineno-$LINENO}: Configuring Apache Portable Runtime library..." >&5 +$as_echo "$as_me: Configuring Apache Portable Runtime library..." >&6;} +{ $as_echo "$as_me:${as_lineno-$LINENO}: " >&5 +$as_echo "$as_me: " >&6;} # Check whether --with-included-apr was given. -if test ${with_included_apr+y} -then : +if test "${with_included_apr+set}" = set; then : withval=$with_included_apr; fi @@ -4654,12 +4275,11 @@ esac done - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for APR" >&5 -printf %s "checking for APR... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for APR" >&5 +$as_echo_n "checking for APR... " >&6; } # Check whether --with-apr was given. -if test ${with_apr+y} -then : +if test "${with_apr+set}" = set; then : withval=$with_apr; if test "$withval" = "no" || test "$withval" = "yes"; then as_fn_error $? "--with-apr requires a directory or file to be provided" "$LINENO" 5 @@ -4677,16 +4297,16 @@ version=`$apr_config --version` case x${version} in x1.[0-3].*) - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: APR version 1.4.0 or later is required, found $version" >&5 -printf "%s\n" "$as_me: WARNING: APR version 1.4.0 or later is required, found $version" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: APR version 1.4.0 or later is required, found $version" >&5 +$as_echo "$as_me: WARNING: APR version 1.4.0 or later is required, found $version" >&2;} apr_acceptable=no ;; esac unset version if test "$apr_acceptable" != "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: Found APR in $apr_config, but we think it is considered unacceptable" >&5 -printf "%s\n" "$as_me: WARNING: Found APR in $apr_config, but we think it is considered unacceptable" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Found APR in $apr_config, but we think it is considered unacceptable" >&5 +$as_echo "$as_me: WARNING: Found APR in $apr_config, but we think it is considered unacceptable" >&2;} continue fi apr_found="yes" @@ -4703,8 +4323,8 @@ version=`$apr_config --version` case x${version} in x1.[0-3].*) - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: APR version 1.4.0 or later is required, found $version" >&5 -printf "%s\n" "$as_me: WARNING: APR version 1.4.0 or later is required, found $version" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: APR version 1.4.0 or later is required, found $version" >&5 +$as_echo "$as_me: WARNING: APR version 1.4.0 or later is required, found $version" >&2;} apr_acceptable=no ;; esac @@ -4719,7 +4339,7 @@ as_fn_error $? "the --with-apr parameter is incorrect. It must specify an install prefix, a build directory, or an apr-config file." "$LINENO" 5 fi -else $as_nop +else if test -n "1" && test "1" = "1"; then for apr_temp_apr_config_file in $apr_temp_acceptable_apr_config @@ -4732,16 +4352,16 @@ version=`$apr_config --version` case x${version} in x1.[0-3].*) - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: APR version 1.4.0 or later is required, found $version" >&5 -printf "%s\n" "$as_me: WARNING: APR version 1.4.0 or later is required, found $version" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: APR version 1.4.0 or later is required, found $version" >&5 +$as_echo "$as_me: WARNING: APR version 1.4.0 or later is required, found $version" >&2;} apr_acceptable=no ;; esac unset version if test "$apr_acceptable" != "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: skipped APR at $apr_config, version not acceptable" >&5 -printf "%s\n" "$as_me: WARNING: skipped APR at $apr_config, version not acceptable" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: skipped APR at $apr_config, version not acceptable" >&5 +$as_echo "$as_me: WARNING: skipped APR at $apr_config, version not acceptable" >&2;} continue fi apr_found="yes" @@ -4756,16 +4376,16 @@ version=`$apr_config --version` case x${version} in x1.[0-3].*) - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: APR version 1.4.0 or later is required, found $version" >&5 -printf "%s\n" "$as_me: WARNING: APR version 1.4.0 or later is required, found $version" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: APR version 1.4.0 or later is required, found $version" >&5 +$as_echo "$as_me: WARNING: APR version 1.4.0 or later is required, found $version" >&2;} apr_acceptable=no ;; esac unset version if test "$apr_acceptable" != "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: skipped APR at $apr_config, version not acceptable" >&5 -printf "%s\n" "$as_me: WARNING: skipped APR at $apr_config, version not acceptable" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: skipped APR at $apr_config, version not acceptable" >&5 +$as_echo "$as_me: WARNING: skipped APR at $apr_config, version not acceptable" >&2;} continue fi apr_found="yes" @@ -4800,8 +4420,8 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $apr_found" >&5 -printf "%s\n" "$apr_found" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $apr_found" >&5 +$as_echo "$apr_found" >&6; } fi @@ -4839,8 +4459,8 @@ case $ac_val in #( *${as_nl}*) case $ac_var in #( - *_cv_*) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5 -printf "%s\n" "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;; + *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5 +$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;; esac case $ac_var in #( _ | IFS | as_nl) ;; #( @@ -4870,15 +4490,15 @@ /^ac_cv_env_/b end t clear :clear - s/^\([^=]*\)=\(.*[{}].*\)$/test ${\1+y} || &/ + s/^\([^=]*\)=\(.*[{}].*\)$/test "${\1+set}" = set || &/ t end s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/ :end' >>confcache if diff "$cache_file" confcache >/dev/null 2>&1; then :; else if test -w "$cache_file"; then if test "x$cache_file" != "x/dev/null"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: updating cache $cache_file" >&5 -printf "%s\n" "$as_me: updating cache $cache_file" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: updating cache $cache_file" >&5 +$as_echo "$as_me: updating cache $cache_file" >&6;} if test ! -f "$cache_file" || test -h "$cache_file"; then cat confcache >"$cache_file" else @@ -4892,8 +4512,8 @@ fi fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: not updating unwritable cache $cache_file" >&5 -printf "%s\n" "$as_me: not updating unwritable cache $cache_file" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: not updating unwritable cache $cache_file" >&5 +$as_echo "$as_me: not updating unwritable cache $cache_file" >&6;} fi fi rm -f confcache @@ -4951,16 +4571,16 @@ # Some versions of bash will fail to source /dev/null (special files # actually), so we avoid doing that. DJGPP emulates it as a regular file. if test /dev/null != "$cache_file" && test -f "$cache_file"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: loading cache $cache_file" >&5 -printf "%s\n" "$as_me: loading cache $cache_file" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: loading cache $cache_file" >&5 +$as_echo "$as_me: loading cache $cache_file" >&6;} case $cache_file in [\\/]* | ?:[\\/]* ) . "$cache_file";; *) . "./$cache_file";; esac fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: creating cache $cache_file" >&5 -printf "%s\n" "$as_me: creating cache $cache_file" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: creating cache $cache_file" >&5 +$as_echo "$as_me: creating cache $cache_file" >&6;} >$cache_file fi @@ -5060,12 +4680,12 @@ apr_major_version=`echo ${APR_VERSION} | sed 's,\..*,,'` APR_CONFIG="$APR_BINDIR/apr-${apr_major_version}-config" -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: " >&5 -printf "%s\n" "$as_me: " >&6;} -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: Configuring Apache Portable Runtime Utility library..." >&5 -printf "%s\n" "$as_me: Configuring Apache Portable Runtime Utility library..." >&6;} -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: " >&5 -printf "%s\n" "$as_me: " >&6;} +{ $as_echo "$as_me:${as_lineno-$LINENO}: " >&5 +$as_echo "$as_me: " >&6;} +{ $as_echo "$as_me:${as_lineno-$LINENO}: Configuring Apache Portable Runtime Utility library..." >&5 +$as_echo "$as_me: Configuring Apache Portable Runtime Utility library..." >&6;} +{ $as_echo "$as_me:${as_lineno-$LINENO}: " >&5 +$as_echo "$as_me: " >&6;} if test "x${apr_major_version}" = "x2"; then apu_found=obsolete @@ -5101,12 +4721,11 @@ esac done - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for APR-util" >&5 -printf %s "checking for APR-util... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for APR-util" >&5 +$as_echo_n "checking for APR-util... " >&6; } # Check whether --with-apr-util was given. -if test ${with_apr_util+y} -then : +if test "${with_apr_util+set}" = set; then : withval=$with_apr_util; if test "$withval" = "no" || test "$withval" = "yes"; then as_fn_error $? "--with-apr-util requires a directory or file to be provided" "$LINENO" 5 @@ -5134,7 +4753,7 @@ as_fn_error $? "the --with-apr-util parameter is incorrect. It must specify an install prefix, a build directory, or an apu-config file." "$LINENO" 5 fi -else $as_nop +else if test -n "1" && test "1" = "1"; then for apu_temp_apu_config_file in $apu_temp_acceptable_apu_config @@ -5181,8 +4800,8 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $apu_found" >&5 -printf "%s\n" "$apu_found" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $apu_found" >&5 +$as_echo "$apu_found" >&6; } fi @@ -5231,8 +4850,8 @@ case $ac_val in #( *${as_nl}*) case $ac_var in #( - *_cv_*) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5 -printf "%s\n" "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;; + *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5 +$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;; esac case $ac_var in #( _ | IFS | as_nl) ;; #( @@ -5262,15 +4881,15 @@ /^ac_cv_env_/b end t clear :clear - s/^\([^=]*\)=\(.*[{}].*\)$/test ${\1+y} || &/ + s/^\([^=]*\)=\(.*[{}].*\)$/test "${\1+set}" = set || &/ t end s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/ :end' >>confcache if diff "$cache_file" confcache >/dev/null 2>&1; then :; else if test -w "$cache_file"; then if test "x$cache_file" != "x/dev/null"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: updating cache $cache_file" >&5 -printf "%s\n" "$as_me: updating cache $cache_file" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: updating cache $cache_file" >&5 +$as_echo "$as_me: updating cache $cache_file" >&6;} if test ! -f "$cache_file" || test -h "$cache_file"; then cat confcache >"$cache_file" else @@ -5284,8 +4903,8 @@ fi fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: not updating unwritable cache $cache_file" >&5 -printf "%s\n" "$as_me: not updating unwritable cache $cache_file" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: not updating unwritable cache $cache_file" >&5 +$as_echo "$as_me: not updating unwritable cache $cache_file" >&6;} fi fi rm -f confcache @@ -5343,16 +4962,16 @@ # Some versions of bash will fail to source /dev/null (special files # actually), so we avoid doing that. DJGPP emulates it as a regular file. if test /dev/null != "$cache_file" && test -f "$cache_file"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: loading cache $cache_file" >&5 -printf "%s\n" "$as_me: loading cache $cache_file" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: loading cache $cache_file" >&5 +$as_echo "$as_me: loading cache $cache_file" >&6;} case $cache_file in [\\/]* | ?:[\\/]* ) . "$cache_file";; *) . "./$cache_file";; esac fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: creating cache $cache_file" >&5 -printf "%s\n" "$as_me: creating cache $cache_file" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: creating cache $cache_file" >&5 +$as_echo "$as_me: creating cache $cache_file" >&6;} >$cache_file fi @@ -5363,8 +4982,8 @@ fi if test "$apu_found" = "obsolete"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: APR-util obsoleted, woohoo" >&5 -printf "%s\n" "$as_me: APR-util obsoleted, woohoo" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: APR-util obsoleted, woohoo" >&5 +$as_echo "$as_me: APR-util obsoleted, woohoo" >&6;} else if test "x$LDFLAGS" = "x"; then @@ -5394,15 +5013,6 @@ APU_CONFIG="$APU_BINDIR/apu-`echo ${APU_VERSION} | sed 's,\..*,,'`-config" fi - - - - - - - - - ac_ext=c ac_cpp='$CPP $CPPFLAGS' ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' @@ -5411,12 +5021,11 @@ if test -n "$ac_tool_prefix"; then # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args. set dummy ${ac_tool_prefix}gcc; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_prog_CC+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_prog_CC+:} false; then : + $as_echo_n "(cached) " >&6 +else if test -n "$CC"; then ac_cv_prog_CC="$CC" # Let the user override the test. else @@ -5424,15 +5033,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then ac_cv_prog_CC="${ac_tool_prefix}gcc" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -5443,11 +5048,11 @@ fi CC=$ac_cv_prog_CC if test -n "$CC"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5 -printf "%s\n" "$CC" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5 +$as_echo "$CC" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi @@ -5456,12 +5061,11 @@ ac_ct_CC=$CC # Extract the first word of "gcc", so it can be a program name with args. set dummy gcc; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_prog_ac_ct_CC+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_prog_ac_ct_CC+:} false; then : + $as_echo_n "(cached) " >&6 +else if test -n "$ac_ct_CC"; then ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test. else @@ -5469,15 +5073,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then ac_cv_prog_ac_ct_CC="gcc" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -5488,11 +5088,11 @@ fi ac_ct_CC=$ac_cv_prog_ac_ct_CC if test -n "$ac_ct_CC"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5 -printf "%s\n" "$ac_ct_CC" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5 +$as_echo "$ac_ct_CC" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi if test "x$ac_ct_CC" = x; then @@ -5500,8 +5100,8 @@ else case $cross_compiling:$ac_tool_warned in yes:) -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5 -printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;} +{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5 +$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;} ac_tool_warned=yes ;; esac CC=$ac_ct_CC @@ -5514,12 +5114,11 @@ if test -n "$ac_tool_prefix"; then # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args. set dummy ${ac_tool_prefix}cc; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_prog_CC+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_prog_CC+:} false; then : + $as_echo_n "(cached) " >&6 +else if test -n "$CC"; then ac_cv_prog_CC="$CC" # Let the user override the test. else @@ -5527,15 +5126,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then ac_cv_prog_CC="${ac_tool_prefix}cc" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -5546,11 +5141,11 @@ fi CC=$ac_cv_prog_CC if test -n "$CC"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5 -printf "%s\n" "$CC" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5 +$as_echo "$CC" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi @@ -5559,12 +5154,11 @@ if test -z "$CC"; then # Extract the first word of "cc", so it can be a program name with args. set dummy cc; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_prog_CC+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_prog_CC+:} false; then : + $as_echo_n "(cached) " >&6 +else if test -n "$CC"; then ac_cv_prog_CC="$CC" # Let the user override the test. else @@ -5573,19 +5167,15 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - if test "$as_dir$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then ac_prog_rejected=yes continue fi ac_cv_prog_CC="cc" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -5601,18 +5191,18 @@ # However, it has the same basename, so the bogon will be chosen # first if we set CC to just the basename; use the full file name. shift - ac_cv_prog_CC="$as_dir$ac_word${1+' '}$@" + ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@" fi fi fi fi CC=$ac_cv_prog_CC if test -n "$CC"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5 -printf "%s\n" "$CC" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5 +$as_echo "$CC" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi @@ -5623,12 +5213,11 @@ do # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args. set dummy $ac_tool_prefix$ac_prog; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_prog_CC+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_prog_CC+:} false; then : + $as_echo_n "(cached) " >&6 +else if test -n "$CC"; then ac_cv_prog_CC="$CC" # Let the user override the test. else @@ -5636,15 +5225,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then ac_cv_prog_CC="$ac_tool_prefix$ac_prog" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -5655,11 +5240,11 @@ fi CC=$ac_cv_prog_CC if test -n "$CC"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5 -printf "%s\n" "$CC" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5 +$as_echo "$CC" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi @@ -5672,12 +5257,11 @@ do # Extract the first word of "$ac_prog", so it can be a program name with args. set dummy $ac_prog; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_prog_ac_ct_CC+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_prog_ac_ct_CC+:} false; then : + $as_echo_n "(cached) " >&6 +else if test -n "$ac_ct_CC"; then ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test. else @@ -5685,15 +5269,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then ac_cv_prog_ac_ct_CC="$ac_prog" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -5704,11 +5284,11 @@ fi ac_ct_CC=$ac_cv_prog_ac_ct_CC if test -n "$ac_ct_CC"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5 -printf "%s\n" "$ac_ct_CC" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5 +$as_echo "$ac_ct_CC" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi @@ -5720,8 +5300,8 @@ else case $cross_compiling:$ac_tool_warned in yes:) -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5 -printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;} +{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5 +$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;} ac_tool_warned=yes ;; esac CC=$ac_ct_CC @@ -5729,129 +5309,25 @@ fi fi -if test -z "$CC"; then - if test -n "$ac_tool_prefix"; then - # Extract the first word of "${ac_tool_prefix}clang", so it can be a program name with args. -set dummy ${ac_tool_prefix}clang; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_prog_CC+y} -then : - printf %s "(cached) " >&6 -else $as_nop - if test -n "$CC"; then - ac_cv_prog_CC="$CC" # Let the user override the test. -else -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac - for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_prog_CC="${ac_tool_prefix}clang" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -fi -fi -CC=$ac_cv_prog_CC -if test -n "$CC"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CC" >&5 -printf "%s\n" "$CC" >&6; } -else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } -fi -fi -if test -z "$ac_cv_prog_CC"; then - ac_ct_CC=$CC - # Extract the first word of "clang", so it can be a program name with args. -set dummy clang; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_prog_ac_ct_CC+y} -then : - printf %s "(cached) " >&6 -else $as_nop - if test -n "$ac_ct_CC"; then - ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test. -else -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH -do - IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac - for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_prog_ac_ct_CC="clang" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 - break 2 - fi -done - done -IFS=$as_save_IFS - -fi -fi -ac_ct_CC=$ac_cv_prog_ac_ct_CC -if test -n "$ac_ct_CC"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5 -printf "%s\n" "$ac_ct_CC" >&6; } -else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } -fi - - if test "x$ac_ct_CC" = x; then - CC="" - else - case $cross_compiling:$ac_tool_warned in -yes:) -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5 -printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;} -ac_tool_warned=yes ;; -esac - CC=$ac_ct_CC - fi -else - CC="$ac_cv_prog_CC" -fi - -fi - - -test -z "$CC" && { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;} +test -z "$CC" && { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 +$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} as_fn_error $? "no acceptable C compiler found in \$PATH See \`config.log' for more details" "$LINENO" 5; } # Provide some information about the compiler. -printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5 +$as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5 set X $ac_compile ac_compiler=$2 -for ac_option in --version -v -V -qversion -version; do +for ac_option in --version -v -V -qversion; do { { ac_try="$ac_compiler $ac_option >&5" case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -printf "%s\n" "$ac_try_echo"; } >&5 +$as_echo "$ac_try_echo"; } >&5 (eval "$ac_compiler $ac_option >&5") 2>conftest.err ac_status=$? if test -s conftest.err; then @@ -5861,7 +5337,7 @@ cat conftest.er1 >&5 fi rm -f conftest.er1 conftest.err - printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 + $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 test $ac_status = 0; } done @@ -5869,7 +5345,7 @@ /* end confdefs.h. */ int -main (void) +main () { ; @@ -5881,9 +5357,9 @@ # Try to create an executable without -o first, disregard a.out. # It will help us diagnose broken compilers, and finding out an intuition # of exeext. -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the C compiler works" >&5 -printf %s "checking whether the C compiler works... " >&6; } -ac_link_default=`printf "%s\n" "$ac_link" | sed 's/ -o *conftest[^ ]*//'` +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the C compiler works" >&5 +$as_echo_n "checking whether the C compiler works... " >&6; } +ac_link_default=`$as_echo "$ac_link" | sed 's/ -o *conftest[^ ]*//'` # The possible output files: ac_files="a.out conftest.exe conftest a.exe a_out.exe b.out conftest.*" @@ -5904,12 +5380,11 @@ *) ac_try_echo=$ac_try;; esac eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -printf "%s\n" "$ac_try_echo"; } >&5 +$as_echo "$ac_try_echo"; } >&5 (eval "$ac_link_default") 2>&5 ac_status=$? - printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; } -then : + $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 + test $ac_status = 0; }; then : # Autoconf-2.13 could set the ac_cv_exeext variable to `no'. # So ignore a value of `no', otherwise this would lead to `EXEEXT = no' # in a Makefile. We should not override ac_cv_exeext if it was cached, @@ -5926,7 +5401,7 @@ # certainly right. break;; *.* ) - if test ${ac_cv_exeext+y} && test "$ac_cv_exeext" != no; + if test "${ac_cv_exeext+set}" = set && test "$ac_cv_exeext" != no; then :; else ac_cv_exeext=`expr "$ac_file" : '[^.]*\(\..*\)'` fi @@ -5942,46 +5417,44 @@ done test "$ac_cv_exeext" = no && ac_cv_exeext= -else $as_nop +else ac_file='' fi -if test -z "$ac_file" -then : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } -printf "%s\n" "$as_me: failed program was:" >&5 +if test -z "$ac_file"; then : + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } +$as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 -{ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;} +{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 +$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} as_fn_error 77 "C compiler cannot create executables See \`config.log' for more details" "$LINENO" 5; } -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } -fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5 -printf %s "checking for C compiler default output file name... " >&6; } -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5 -printf "%s\n" "$ac_file" >&6; } +else + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } +fi +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler default output file name" >&5 +$as_echo_n "checking for C compiler default output file name... " >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_file" >&5 +$as_echo "$ac_file" >&6; } ac_exeext=$ac_cv_exeext rm -f -r a.out a.out.dSYM a.exe conftest$ac_cv_exeext b.out ac_clean_files=$ac_clean_files_save -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for suffix of executables" >&5 -printf %s "checking for suffix of executables... " >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of executables" >&5 +$as_echo_n "checking for suffix of executables... " >&6; } if { { ac_try="$ac_link" case "(($ac_try" in *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;; *) ac_try_echo=$ac_try;; esac eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -printf "%s\n" "$ac_try_echo"; } >&5 +$as_echo "$ac_try_echo"; } >&5 (eval "$ac_link") 2>&5 ac_status=$? - printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; } -then : + $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 + test $ac_status = 0; }; then : # If both `conftest.exe' and `conftest' are `present' (well, observable) # catch `conftest.exe'. For instance with Cygwin, `ls conftest' will # work properly (i.e., refer to `conftest.exe'), while it won't with @@ -5995,15 +5468,15 @@ * ) break;; esac done -else $as_nop - { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;} +else + { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 +$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} as_fn_error $? "cannot compute suffix of executables: cannot compile and link See \`config.log' for more details" "$LINENO" 5; } fi rm -f conftest conftest$ac_cv_exeext -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_exeext" >&5 -printf "%s\n" "$ac_cv_exeext" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_exeext" >&5 +$as_echo "$ac_cv_exeext" >&6; } rm -f conftest.$ac_ext EXEEXT=$ac_cv_exeext @@ -6012,7 +5485,7 @@ /* end confdefs.h. */ #include int -main (void) +main () { FILE *f = fopen ("conftest.out", "w"); return ferror (f) || fclose (f) != 0; @@ -6024,8 +5497,8 @@ ac_clean_files="$ac_clean_files conftest.out" # Check that the compiler produces executables we can run. If not, either # the compiler is broken, or we cross compile. -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5 -printf %s "checking whether we are cross compiling... " >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are cross compiling" >&5 +$as_echo_n "checking whether we are cross compiling... " >&6; } if test "$cross_compiling" != yes; then { { ac_try="$ac_link" case "(($ac_try" in @@ -6033,10 +5506,10 @@ *) ac_try_echo=$ac_try;; esac eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -printf "%s\n" "$ac_try_echo"; } >&5 +$as_echo "$ac_try_echo"; } >&5 (eval "$ac_link") 2>&5 ac_status=$? - printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 + $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 test $ac_status = 0; } if { ac_try='./conftest$ac_cv_exeext' { { case "(($ac_try" in @@ -6044,40 +5517,39 @@ *) ac_try_echo=$ac_try;; esac eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -printf "%s\n" "$ac_try_echo"; } >&5 +$as_echo "$ac_try_echo"; } >&5 (eval "$ac_try") 2>&5 ac_status=$? - printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 + $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 test $ac_status = 0; }; }; then cross_compiling=no else if test "$cross_compiling" = maybe; then cross_compiling=yes else - { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;} -as_fn_error 77 "cannot run C compiled programs. + { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 +$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} +as_fn_error $? "cannot run C compiled programs. If you meant to cross compile, use \`--host'. See \`config.log' for more details" "$LINENO" 5; } fi fi fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5 -printf "%s\n" "$cross_compiling" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $cross_compiling" >&5 +$as_echo "$cross_compiling" >&6; } rm -f conftest.$ac_ext conftest$ac_cv_exeext conftest.out ac_clean_files=$ac_clean_files_save -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for suffix of object files" >&5 -printf %s "checking for suffix of object files... " >&6; } -if test ${ac_cv_objext+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of object files" >&5 +$as_echo_n "checking for suffix of object files... " >&6; } +if ${ac_cv_objext+:} false; then : + $as_echo_n "(cached) " >&6 +else cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ int -main (void) +main () { ; @@ -6091,12 +5563,11 @@ *) ac_try_echo=$ac_try;; esac eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\"" -printf "%s\n" "$ac_try_echo"; } >&5 +$as_echo "$ac_try_echo"; } >&5 (eval "$ac_compile") 2>&5 ac_status=$? - printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 - test $ac_status = 0; } -then : + $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 + test $ac_status = 0; }; then : for ac_file in conftest.o conftest.obj conftest.*; do test -f "$ac_file" || continue; case $ac_file in @@ -6105,32 +5576,31 @@ break;; esac done -else $as_nop - printf "%s\n" "$as_me: failed program was:" >&5 +else + $as_echo "$as_me: failed program was:" >&5 sed 's/^/| /' conftest.$ac_ext >&5 -{ { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;} +{ { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 +$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} as_fn_error $? "cannot compute suffix of object files: cannot compile See \`config.log' for more details" "$LINENO" 5; } fi rm -f conftest.$ac_cv_objext conftest.$ac_ext fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_objext" >&5 -printf "%s\n" "$ac_cv_objext" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_objext" >&5 +$as_echo "$ac_cv_objext" >&6; } OBJEXT=$ac_cv_objext ac_objext=$OBJEXT -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether the compiler supports GNU C" >&5 -printf %s "checking whether the compiler supports GNU C... " >&6; } -if test ${ac_cv_c_compiler_gnu+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using the GNU C compiler" >&5 +$as_echo_n "checking whether we are using the GNU C compiler... " >&6; } +if ${ac_cv_c_compiler_gnu+:} false; then : + $as_echo_n "(cached) " >&6 +else cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ int -main (void) +main () { #ifndef __GNUC__ choke me @@ -6140,33 +5610,29 @@ return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_compiler_gnu=yes -else $as_nop +else ac_compiler_gnu=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext ac_cv_c_compiler_gnu=$ac_compiler_gnu fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_compiler_gnu" >&5 -printf "%s\n" "$ac_cv_c_compiler_gnu" >&6; } -ac_compiler_gnu=$ac_cv_c_compiler_gnu - +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_compiler_gnu" >&5 +$as_echo "$ac_cv_c_compiler_gnu" >&6; } if test $ac_compiler_gnu = yes; then GCC=yes else GCC= fi -ac_test_CFLAGS=${CFLAGS+y} +ac_test_CFLAGS=${CFLAGS+set} ac_save_CFLAGS=$CFLAGS -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts -g" >&5 -printf %s "checking whether $CC accepts -g... " >&6; } -if test ${ac_cv_prog_cc_g+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts -g" >&5 +$as_echo_n "checking whether $CC accepts -g... " >&6; } +if ${ac_cv_prog_cc_g+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_save_c_werror_flag=$ac_c_werror_flag ac_c_werror_flag=yes ac_cv_prog_cc_g=no @@ -6175,60 +5641,57 @@ /* end confdefs.h. */ int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_prog_cc_g=yes -else $as_nop +else CFLAGS="" cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : -else $as_nop +else ac_c_werror_flag=$ac_save_c_werror_flag CFLAGS="-g" cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_prog_cc_g=yes fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext ac_c_werror_flag=$ac_save_c_werror_flag fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_g" >&5 -printf "%s\n" "$ac_cv_prog_cc_g" >&6; } -if test $ac_test_CFLAGS; then +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_g" >&5 +$as_echo "$ac_cv_prog_cc_g" >&6; } +if test "$ac_test_CFLAGS" = set; then CFLAGS=$ac_save_CFLAGS elif test $ac_cv_prog_cc_g = yes; then if test "$GCC" = yes; then @@ -6243,144 +5706,94 @@ CFLAGS= fi fi -ac_prog_cc_stdc=no -if test x$ac_prog_cc_stdc = xno -then : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $CC option to enable C11 features" >&5 -printf %s "checking for $CC option to enable C11 features... " >&6; } -if test ${ac_cv_prog_cc_c11+y} -then : - printf %s "(cached) " >&6 -else $as_nop - ac_cv_prog_cc_c11=no +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $CC option to accept ISO C89" >&5 +$as_echo_n "checking for $CC option to accept ISO C89... " >&6; } +if ${ac_cv_prog_cc_c89+:} false; then : + $as_echo_n "(cached) " >&6 +else + ac_cv_prog_cc_c89=no ac_save_CC=$CC cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ -$ac_c_conftest_c11_program -_ACEOF -for ac_arg in '' -std=gnu11 -do - CC="$ac_save_CC $ac_arg" - if ac_fn_c_try_compile "$LINENO" -then : - ac_cv_prog_cc_c11=$ac_arg -fi -rm -f core conftest.err conftest.$ac_objext conftest.beam - test "x$ac_cv_prog_cc_c11" != "xno" && break -done -rm -f conftest.$ac_ext -CC=$ac_save_CC -fi +#include +#include +struct stat; +/* Most of the following tests are stolen from RCS 5.7's src/conf.sh. */ +struct buf { int x; }; +FILE * (*rcsopen) (struct buf *, struct stat *, int); +static char *e (p, i) + char **p; + int i; +{ + return p[i]; +} +static char *f (char * (*g) (char **, int), char **p, ...) +{ + char *s; + va_list v; + va_start (v,p); + s = g (p, va_arg (v,int)); + va_end (v); + return s; +} -if test "x$ac_cv_prog_cc_c11" = xno -then : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5 -printf "%s\n" "unsupported" >&6; } -else $as_nop - if test "x$ac_cv_prog_cc_c11" = x -then : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5 -printf "%s\n" "none needed" >&6; } -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c11" >&5 -printf "%s\n" "$ac_cv_prog_cc_c11" >&6; } - CC="$CC $ac_cv_prog_cc_c11" -fi - ac_cv_prog_cc_stdc=$ac_cv_prog_cc_c11 - ac_prog_cc_stdc=c11 -fi -fi -if test x$ac_prog_cc_stdc = xno -then : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $CC option to enable C99 features" >&5 -printf %s "checking for $CC option to enable C99 features... " >&6; } -if test ${ac_cv_prog_cc_c99+y} -then : - printf %s "(cached) " >&6 -else $as_nop - ac_cv_prog_cc_c99=no -ac_save_CC=$CC -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -$ac_c_conftest_c99_program -_ACEOF -for ac_arg in '' -std=gnu99 -std=c99 -c99 -qlanglvl=extc1x -qlanglvl=extc99 -AC99 -D_STDC_C99= -do - CC="$ac_save_CC $ac_arg" - if ac_fn_c_try_compile "$LINENO" -then : - ac_cv_prog_cc_c99=$ac_arg -fi -rm -f core conftest.err conftest.$ac_objext conftest.beam - test "x$ac_cv_prog_cc_c99" != "xno" && break -done -rm -f conftest.$ac_ext -CC=$ac_save_CC -fi +/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default. It has + function prototypes and stuff, but not '\xHH' hex character constants. + These don't provoke an error unfortunately, instead are silently treated + as 'x'. The following induces an error, until -std is added to get + proper ANSI mode. Curiously '\x00'!='x' always comes out true, for an + array size at least. It's necessary to write '\x00'==0 to get something + that's true only with -std. */ +int osf4_cc_array ['\x00' == 0 ? 1 : -1]; -if test "x$ac_cv_prog_cc_c99" = xno -then : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5 -printf "%s\n" "unsupported" >&6; } -else $as_nop - if test "x$ac_cv_prog_cc_c99" = x -then : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5 -printf "%s\n" "none needed" >&6; } -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c99" >&5 -printf "%s\n" "$ac_cv_prog_cc_c99" >&6; } - CC="$CC $ac_cv_prog_cc_c99" -fi - ac_cv_prog_cc_stdc=$ac_cv_prog_cc_c99 - ac_prog_cc_stdc=c99 -fi -fi -if test x$ac_prog_cc_stdc = xno -then : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $CC option to enable C89 features" >&5 -printf %s "checking for $CC option to enable C89 features... " >&6; } -if test ${ac_cv_prog_cc_c89+y} -then : - printf %s "(cached) " >&6 -else $as_nop - ac_cv_prog_cc_c89=no -ac_save_CC=$CC -cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -$ac_c_conftest_c89_program +/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters + inside strings and character constants. */ +#define FOO(x) 'x' +int xlc6_cc_array[FOO(a) == 'x' ? 1 : -1]; + +int test (int i, double x); +struct s1 {int (*f) (int a);}; +struct s2 {int (*f) (double a);}; +int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int); +int argc; +char **argv; +int +main () +{ +return f (e, argv, 0) != argv[0] || f (e, argv, 1) != argv[1]; + ; + return 0; +} _ACEOF -for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__" +for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std \ + -Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__" do CC="$ac_save_CC $ac_arg" - if ac_fn_c_try_compile "$LINENO" -then : + if ac_fn_c_try_compile "$LINENO"; then : ac_cv_prog_cc_c89=$ac_arg fi -rm -f core conftest.err conftest.$ac_objext conftest.beam +rm -f core conftest.err conftest.$ac_objext test "x$ac_cv_prog_cc_c89" != "xno" && break done rm -f conftest.$ac_ext CC=$ac_save_CC -fi -if test "x$ac_cv_prog_cc_c89" = xno -then : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5 -printf "%s\n" "unsupported" >&6; } -else $as_nop - if test "x$ac_cv_prog_cc_c89" = x -then : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none needed" >&5 -printf "%s\n" "none needed" >&6; } -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c89" >&5 -printf "%s\n" "$ac_cv_prog_cc_c89" >&6; } - CC="$CC $ac_cv_prog_cc_c89" -fi - ac_cv_prog_cc_stdc=$ac_cv_prog_cc_c89 - ac_prog_cc_stdc=c89 fi +# AC_CACHE_VAL +case "x$ac_cv_prog_cc_c89" in + x) + { $as_echo "$as_me:${as_lineno-$LINENO}: result: none needed" >&5 +$as_echo "none needed" >&6; } ;; + xno) + { $as_echo "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5 +$as_echo "unsupported" >&6; } ;; + *) + CC="$CC $ac_cv_prog_cc_c89" + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c89" >&5 +$as_echo "$ac_cv_prog_cc_c89" >&6; } ;; +esac +if test "x$ac_cv_prog_cc_c89" != xno; then : + fi ac_ext=c @@ -6394,36 +5807,40 @@ ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5' ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5' ac_compiler_gnu=$ac_cv_c_compiler_gnu -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking how to run the C preprocessor" >&5 -printf %s "checking how to run the C preprocessor... " >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to run the C preprocessor" >&5 +$as_echo_n "checking how to run the C preprocessor... " >&6; } # On Suns, sometimes $CPP names a directory. if test -n "$CPP" && test -d "$CPP"; then CPP= fi if test -z "$CPP"; then - if test ${ac_cv_prog_CPP+y} -then : - printf %s "(cached) " >&6 -else $as_nop - # Double quotes because $CC needs to be expanded - for CPP in "$CC -E" "$CC -E -traditional-cpp" cpp /lib/cpp + if ${ac_cv_prog_CPP+:} false; then : + $as_echo_n "(cached) " >&6 +else + # Double quotes because CPP needs to be expanded + for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp" do ac_preproc_ok=false for ac_c_preproc_warn_flag in '' yes do # Use a header file that comes with gcc, so configuring glibc # with a fresh cross-compiler works. + # Prefer to if __STDC__ is defined, since + # exists even on freestanding compilers. # On the NeXT, cc -E runs the code through the compiler's parser, # not just through cpp. "Syntax error" is here to catch this case. cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ -#include +#ifdef __STDC__ +# include +#else +# include +#endif Syntax error _ACEOF -if ac_fn_c_try_cpp "$LINENO" -then : +if ac_fn_c_try_cpp "$LINENO"; then : -else $as_nop +else # Broken: fails on valid input. continue fi @@ -6435,11 +5852,10 @@ /* end confdefs.h. */ #include _ACEOF -if ac_fn_c_try_cpp "$LINENO" -then : +if ac_fn_c_try_cpp "$LINENO"; then : # Broken: success on invalid input. continue -else $as_nop +else # Passes both tests. ac_preproc_ok=: break @@ -6449,8 +5865,7 @@ done # Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped. rm -f conftest.i conftest.err conftest.$ac_ext -if $ac_preproc_ok -then : +if $ac_preproc_ok; then : break fi @@ -6462,24 +5877,29 @@ else ac_cv_prog_CPP=$CPP fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $CPP" >&5 -printf "%s\n" "$CPP" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $CPP" >&5 +$as_echo "$CPP" >&6; } ac_preproc_ok=false for ac_c_preproc_warn_flag in '' yes do # Use a header file that comes with gcc, so configuring glibc # with a fresh cross-compiler works. + # Prefer to if __STDC__ is defined, since + # exists even on freestanding compilers. # On the NeXT, cc -E runs the code through the compiler's parser, # not just through cpp. "Syntax error" is here to catch this case. cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ -#include +#ifdef __STDC__ +# include +#else +# include +#endif Syntax error _ACEOF -if ac_fn_c_try_cpp "$LINENO" -then : +if ac_fn_c_try_cpp "$LINENO"; then : -else $as_nop +else # Broken: fails on valid input. continue fi @@ -6491,11 +5911,10 @@ /* end confdefs.h. */ #include _ACEOF -if ac_fn_c_try_cpp "$LINENO" -then : +if ac_fn_c_try_cpp "$LINENO"; then : # Broken: success on invalid input. continue -else $as_nop +else # Passes both tests. ac_preproc_ok=: break @@ -6505,12 +5924,11 @@ done # Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped. rm -f conftest.i conftest.err conftest.$ac_ext -if $ac_preproc_ok -then : +if $ac_preproc_ok; then : -else $as_nop - { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;} +else + { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 +$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} as_fn_error $? "C preprocessor \"$CPP\" fails sanity check See \`config.log' for more details" "$LINENO" 5; } fi @@ -6522,6 +5940,182 @@ ac_compiler_gnu=$ac_cv_c_compiler_gnu + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $CC option to accept ISO C99" >&5 +$as_echo_n "checking for $CC option to accept ISO C99... " >&6; } +if ${ac_cv_prog_cc_c99+:} false; then : + $as_echo_n "(cached) " >&6 +else + ac_cv_prog_cc_c99=no +ac_save_CC=$CC +cat confdefs.h - <<_ACEOF >conftest.$ac_ext +/* end confdefs.h. */ +#include +#include +#include +#include +#include + +// Check varargs macros. These examples are taken from C99 6.10.3.5. +#define debug(...) fprintf (stderr, __VA_ARGS__) +#define showlist(...) puts (#__VA_ARGS__) +#define report(test,...) ((test) ? puts (#test) : printf (__VA_ARGS__)) +static void +test_varargs_macros (void) +{ + int x = 1234; + int y = 5678; + debug ("Flag"); + debug ("X = %d\n", x); + showlist (The first, second, and third items.); + report (x>y, "x is %d but y is %d", x, y); +} + +// Check long long types. +#define BIG64 18446744073709551615ull +#define BIG32 4294967295ul +#define BIG_OK (BIG64 / BIG32 == 4294967297ull && BIG64 % BIG32 == 0) +#if !BIG_OK + your preprocessor is broken; +#endif +#if BIG_OK +#else + your preprocessor is broken; +#endif +static long long int bignum = -9223372036854775807LL; +static unsigned long long int ubignum = BIG64; + +struct incomplete_array +{ + int datasize; + double data[]; +}; + +struct named_init { + int number; + const wchar_t *name; + double average; +}; + +typedef const char *ccp; + +static inline int +test_restrict (ccp restrict text) +{ + // See if C++-style comments work. + // Iterate through items via the restricted pointer. + // Also check for declarations in for loops. + for (unsigned int i = 0; *(text+i) != '\0'; ++i) + continue; + return 0; +} + +// Check varargs and va_copy. +static void +test_varargs (const char *format, ...) +{ + va_list args; + va_start (args, format); + va_list args_copy; + va_copy (args_copy, args); + + const char *str; + int number; + float fnumber; + + while (*format) + { + switch (*format++) + { + case 's': // string + str = va_arg (args_copy, const char *); + break; + case 'd': // int + number = va_arg (args_copy, int); + break; + case 'f': // float + fnumber = va_arg (args_copy, double); + break; + default: + break; + } + } + va_end (args_copy); + va_end (args); +} + +int +main () +{ + + // Check bool. + _Bool success = false; + + // Check restrict. + if (test_restrict ("String literal") == 0) + success = true; + char *restrict newvar = "Another string"; + + // Check varargs. + test_varargs ("s, d' f .", "string", 65, 34.234); + test_varargs_macros (); + + // Check flexible array members. + struct incomplete_array *ia = + malloc (sizeof (struct incomplete_array) + (sizeof (double) * 10)); + ia->datasize = 10; + for (int i = 0; i < ia->datasize; ++i) + ia->data[i] = i * 1.234; + + // Check named initializers. + struct named_init ni = { + .number = 34, + .name = L"Test wide string", + .average = 543.34343, + }; + + ni.number = 58; + + int dynamic_array[ni.number]; + dynamic_array[ni.number - 1] = 543; + + // work around unused variable warnings + return (!success || bignum == 0LL || ubignum == 0uLL || newvar[0] == 'x' + || dynamic_array[ni.number - 1] != 543); + + ; + return 0; +} +_ACEOF +for ac_arg in '' -std=gnu99 -std=c99 -c99 -AC99 -D_STDC_C99= -qlanglvl=extc99 +do + CC="$ac_save_CC $ac_arg" + if ac_fn_c_try_compile "$LINENO"; then : + ac_cv_prog_cc_c99=$ac_arg +fi +rm -f core conftest.err conftest.$ac_objext + test "x$ac_cv_prog_cc_c99" != "xno" && break +done +rm -f conftest.$ac_ext +CC=$ac_save_CC + +fi +# AC_CACHE_VAL +case "x$ac_cv_prog_cc_c99" in + x) + { $as_echo "$as_me:${as_lineno-$LINENO}: result: none needed" >&5 +$as_echo "none needed" >&6; } ;; + xno) + { $as_echo "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5 +$as_echo "unsupported" >&6; } ;; + *) + CC="$CC $ac_cv_prog_cc_c99" + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c99" >&5 +$as_echo "$ac_cv_prog_cc_c99" >&6; } ;; +esac +if test "x$ac_cv_prog_cc_c99" != xno; then : + +fi + if test "x${cache_file}" = "x/dev/null"; then @@ -6532,75 +6126,127 @@ # Check whether --with-pcre was given. -if test ${with_pcre+y} -then : +if test "${with_pcre+set}" = set; then : withval=$with_pcre; fi +if test "x$with_pcre" = "x" || test "$with_pcre" = "yes"; then + with_pcre="$PATH" +else if which $with_pcre 2>/dev/null; then :; else + with_pcre="$with_pcre/bin:$with_pcre" +fi +fi -# Extract the first word of "pcre-config", so it can be a program name with args. -set dummy pcre-config; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_PCRE_CONFIG+y} -then : - printf %s "(cached) " >&6 -else $as_nop - case $PCRE_CONFIG in - [\\/]* | ?:[\\/]*) - ac_cv_path_PCRE_CONFIG="$PCRE_CONFIG" # Let the user override the test with a path. - ;; - *) - as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH +for ac_prog in pcre2-config pcre-config +do + # Extract the first word of "$target_alias-$ac_prog", so it can be a program name with args. +set dummy $target_alias-$ac_prog; ac_word=$2 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_prog_PCRE_CONFIG+:} false; then : + $as_echo_n "(cached) " >&6 +else + if test -n "$PCRE_CONFIG"; then + ac_cv_prog_PCRE_CONFIG="$PCRE_CONFIG" # Let the user override the test. +else +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR +for as_dir in $with_pcre do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_PCRE_CONFIG="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_prog_PCRE_CONFIG="$target_alias-$ac_prog" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done done IFS=$as_save_IFS - test -z "$ac_cv_path_PCRE_CONFIG" && ac_cv_path_PCRE_CONFIG="false" - ;; -esac fi -PCRE_CONFIG=$ac_cv_path_PCRE_CONFIG +fi +PCRE_CONFIG=$ac_cv_prog_PCRE_CONFIG if test -n "$PCRE_CONFIG"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $PCRE_CONFIG" >&5 -printf "%s\n" "$PCRE_CONFIG" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PCRE_CONFIG" >&5 +$as_echo "$PCRE_CONFIG" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi -if test -d "$with_pcre" && test -x "$with_pcre/bin/pcre-config"; then - PCRE_CONFIG=$with_pcre/bin/pcre-config -elif test -x "$with_pcre"; then - PCRE_CONFIG=$with_pcre + test -n "$PCRE_CONFIG" && break +done +if test -z "$PCRE_CONFIG"; then + if test "$build" = "$target"; then + ac_ct_PCRE_CONFIG=$PCRE_CONFIG + for ac_prog in pcre2-config pcre-config +do + # Extract the first word of "$ac_prog", so it can be a program name with args. +set dummy $ac_prog; ac_word=$2 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_prog_ac_ct_PCRE_CONFIG+:} false; then : + $as_echo_n "(cached) " >&6 +else + if test -n "$ac_ct_PCRE_CONFIG"; then + ac_cv_prog_ac_ct_PCRE_CONFIG="$ac_ct_PCRE_CONFIG" # Let the user override the test. +else +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR +for as_dir in $with_pcre +do + IFS=$as_save_IFS + test -z "$as_dir" && as_dir=. + for ac_exec_ext in '' $ac_executable_extensions; do + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_prog_ac_ct_PCRE_CONFIG="$ac_prog" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 + break 2 + fi +done + done +IFS=$as_save_IFS + +fi +fi +ac_ct_PCRE_CONFIG=$ac_cv_prog_ac_ct_PCRE_CONFIG +if test -n "$ac_ct_PCRE_CONFIG"; then + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_PCRE_CONFIG" >&5 +$as_echo "$ac_ct_PCRE_CONFIG" >&6; } +else + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi -if test "$PCRE_CONFIG" != "false"; then + + test -n "$ac_ct_PCRE_CONFIG" && break +done +test -n "$ac_ct_PCRE_CONFIG" || ac_ct_PCRE_CONFIG="`which $with_pcre 2>/dev/null`" + + PCRE_CONFIG=$ac_ct_PCRE_CONFIG + else + PCRE_CONFIG="`which $with_pcre 2>/dev/null`" + fi +fi + + +if test "x$PCRE_CONFIG" != "x"; then if $PCRE_CONFIG --version >/dev/null 2>&1; then :; else - as_fn_error $? "Did not find pcre-config script at $PCRE_CONFIG" "$LINENO" 5 + as_fn_error $? "Did not find working script at $PCRE_CONFIG" "$LINENO" 5 fi case `$PCRE_CONFIG --version` in + 1[0-9].*) + +$as_echo "#define HAVE_PCRE2 1" >>confdefs.h + + ;; [1-5].*) as_fn_error $? "Need at least pcre version 6.0" "$LINENO" 5 ;; esac - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: Using external PCRE library from $PCRE_CONFIG" >&5 -printf "%s\n" "$as_me: Using external PCRE library from $PCRE_CONFIG" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: Using external PCRE library from $PCRE_CONFIG" >&5 +$as_echo "$as_me: Using external PCRE library from $PCRE_CONFIG" >&6;} if test "x$PCRE_INCLUDES" = "x"; then test "x$silent" != "xyes" && echo " setting PCRE_INCLUDES to \"`$PCRE_CONFIG --cflags`\"" @@ -6624,10 +6270,10 @@ if test "x$PCRE_LIBS" = "x"; then - test "x$silent" != "xyes" && echo " setting PCRE_LIBS to \"`$PCRE_CONFIG --libs`\"" - PCRE_LIBS="`$PCRE_CONFIG --libs`" + test "x$silent" != "xyes" && echo " setting PCRE_LIBS to \"`$PCRE_CONFIG --libs8 2>/dev/null || $PCRE_CONFIG --libs`\"" + PCRE_LIBS="`$PCRE_CONFIG --libs8 2>/dev/null || $PCRE_CONFIG --libs`" else - apr_addto_bugger="`$PCRE_CONFIG --libs`" + apr_addto_bugger="`$PCRE_CONFIG --libs8 2>/dev/null || $PCRE_CONFIG --libs`" for i in $apr_addto_bugger; do apr_addto_duplicate="0" for j in $PCRE_LIBS; do @@ -6644,19 +6290,19 @@ fi else - as_fn_error $? "pcre-config for libpcre not found. PCRE is required and available from http://pcre.org/" "$LINENO" 5 + as_fn_error $? "pcre(2)-config for libpcre not found. PCRE is required and available from http://pcre.org/" "$LINENO" 5 fi APACHE_VAR_SUBST="$APACHE_VAR_SUBST PCRE_LIBS" -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: " >&5 -printf "%s\n" "$as_me: " >&6;} -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: Configuring Apache httpd..." >&5 -printf "%s\n" "$as_me: Configuring Apache httpd..." >&6;} -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: " >&5 -printf "%s\n" "$as_me: " >&6;} +{ $as_echo "$as_me:${as_lineno-$LINENO}: " >&5 +$as_echo "$as_me: " >&6;} +{ $as_echo "$as_me:${as_lineno-$LINENO}: Configuring Apache httpd..." >&5 +$as_echo "$as_me: Configuring Apache httpd..." >&6;} +{ $as_echo "$as_me:${as_lineno-$LINENO}: " >&5 +$as_echo "$as_me: " >&6;} @@ -6795,12 +6441,42 @@ fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: " >&5 -printf "%s\n" "$as_me: " >&6;} -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: Applying OS-specific hints for httpd..." >&5 -printf "%s\n" "$as_me: Applying OS-specific hints for httpd..." >&6;} -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: " >&5 -printf "%s\n" "$as_me: " >&6;} +save_CPPFLAGS="$CPPFLAGS" +CPPFLAGS="$CPPFLAGS $PCRE_INCLUDES" + + +cat confdefs.h - <<_ACEOF >conftest.$ac_ext +/* end confdefs.h. */ + +#ifdef HAVE_PCRE2 +yes +#else +#include +#ifdef PCRE_DUPNAMES +yes +#endif +#endif + +_ACEOF +if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | + $EGREP "yes" >/dev/null 2>&1; then : + pcre_have_dupnames=yes +else + pcre_have_dupnames=no +fi +rm -f conftest* + +if test "$pcre_have_dupnames" != "yes"; then + as_fn_error $? "pcre version does not support PCRE_DUPNAMES" "$LINENO" 5 +fi +CPPFLAGS="$save_CPPFLAGS" + +{ $as_echo "$as_me:${as_lineno-$LINENO}: " >&5 +$as_echo "$as_me: " >&6;} +{ $as_echo "$as_me:${as_lineno-$LINENO}: Applying OS-specific hints for httpd..." >&5 +$as_echo "$as_me: Applying OS-specific hints for httpd..." >&6;} +{ $as_echo "$as_me:${as_lineno-$LINENO}: " >&5 +$as_echo "$as_me: " >&6;} case $host in *os2*) @@ -6965,12 +6641,11 @@ # Extract the first word of "rm", so it can be a program name with args. set dummy rm; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_RM+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_RM+:} false; then : + $as_echo_n "(cached) " >&6 +else case $RM in [\\/]* | ?:[\\/]*) ac_cv_path_RM="$RM" # Let the user override the test with a path. @@ -6980,15 +6655,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_RM="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_RM="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -7000,22 +6671,21 @@ fi RM=$ac_cv_path_RM if test -n "$RM"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $RM" >&5 -printf "%s\n" "$RM" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $RM" >&5 +$as_echo "$RM" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi # Extract the first word of "pkg-config", so it can be a program name with args. set dummy pkg-config; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_PKGCONFIG+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_PKGCONFIG+:} false; then : + $as_echo_n "(cached) " >&6 +else case $PKGCONFIG in [\\/]* | ?:[\\/]*) ac_cv_path_PKGCONFIG="$PKGCONFIG" # Let the user override the test with a path. @@ -7025,15 +6695,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_PKGCONFIG="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_PKGCONFIG="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -7045,22 +6711,21 @@ fi PKGCONFIG=$ac_cv_path_PKGCONFIG if test -n "$PKGCONFIG"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $PKGCONFIG" >&5 -printf "%s\n" "$PKGCONFIG" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PKGCONFIG" >&5 +$as_echo "$PKGCONFIG" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi # Extract the first word of "rsync", so it can be a program name with args. set dummy rsync; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_RSYNC+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_RSYNC+:} false; then : + $as_echo_n "(cached) " >&6 +else case $RSYNC in [\\/]* | ?:[\\/]*) ac_cv_path_RSYNC="$RSYNC" # Let the user override the test with a path. @@ -7070,15 +6735,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_RSYNC="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_RSYNC="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -7090,22 +6751,21 @@ fi RSYNC=$ac_cv_path_RSYNC if test -n "$RSYNC"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $RSYNC" >&5 -printf "%s\n" "$RSYNC" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $RSYNC" >&5 +$as_echo "$RSYNC" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi # Extract the first word of "svn", so it can be a program name with args. set dummy svn; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_SVN+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_SVN+:} false; then : + $as_echo_n "(cached) " >&6 +else case $SVN in [\\/]* | ?:[\\/]*) ac_cv_path_SVN="$SVN" # Let the user override the test with a path. @@ -7115,15 +6775,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_SVN="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_SVN="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -7135,11 +6791,11 @@ fi SVN=$ac_cv_path_SVN if test -n "$SVN"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $SVN" >&5 -printf "%s\n" "$SVN" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $SVN" >&5 +$as_echo "$SVN" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi @@ -7147,12 +6803,11 @@ do # Extract the first word of "$ac_prog", so it can be a program name with args. set dummy $ac_prog; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_prog_AWK+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_prog_AWK+:} false; then : + $as_echo_n "(cached) " >&6 +else if test -n "$AWK"; then ac_cv_prog_AWK="$AWK" # Let the user override the test. else @@ -7160,15 +6815,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then ac_cv_prog_AWK="$ac_prog" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -7179,37 +6830,36 @@ fi AWK=$ac_cv_prog_AWK if test -n "$AWK"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $AWK" >&5 -printf "%s\n" "$AWK" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $AWK" >&5 +$as_echo "$AWK" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi test -n "$AWK" && break done -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether ln -s works" >&5 -printf %s "checking whether ln -s works... " >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether ln -s works" >&5 +$as_echo_n "checking whether ln -s works... " >&6; } LN_S=$as_ln_s if test "$LN_S" = "ln -s"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no, using $LN_S" >&5 -printf "%s\n" "no, using $LN_S" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no, using $LN_S" >&5 +$as_echo "no, using $LN_S" >&6; } fi if test -n "$ac_tool_prefix"; then # Extract the first word of "${ac_tool_prefix}ranlib", so it can be a program name with args. set dummy ${ac_tool_prefix}ranlib; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_prog_RANLIB+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_prog_RANLIB+:} false; then : + $as_echo_n "(cached) " >&6 +else if test -n "$RANLIB"; then ac_cv_prog_RANLIB="$RANLIB" # Let the user override the test. else @@ -7217,15 +6867,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then ac_cv_prog_RANLIB="${ac_tool_prefix}ranlib" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -7236,11 +6882,11 @@ fi RANLIB=$ac_cv_prog_RANLIB if test -n "$RANLIB"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $RANLIB" >&5 -printf "%s\n" "$RANLIB" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $RANLIB" >&5 +$as_echo "$RANLIB" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi @@ -7249,12 +6895,11 @@ ac_ct_RANLIB=$RANLIB # Extract the first word of "ranlib", so it can be a program name with args. set dummy ranlib; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_prog_ac_ct_RANLIB+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_prog_ac_ct_RANLIB+:} false; then : + $as_echo_n "(cached) " >&6 +else if test -n "$ac_ct_RANLIB"; then ac_cv_prog_ac_ct_RANLIB="$ac_ct_RANLIB" # Let the user override the test. else @@ -7262,15 +6907,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then ac_cv_prog_ac_ct_RANLIB="ranlib" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -7281,11 +6922,11 @@ fi ac_ct_RANLIB=$ac_cv_prog_ac_ct_RANLIB if test -n "$ac_ct_RANLIB"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_RANLIB" >&5 -printf "%s\n" "$ac_ct_RANLIB" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_RANLIB" >&5 +$as_echo "$ac_ct_RANLIB" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi if test "x$ac_ct_RANLIB" = x; then @@ -7293,8 +6934,8 @@ else case $cross_compiling:$ac_tool_warned in yes:) -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5 -printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;} +{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5 +$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;} ac_tool_warned=yes ;; esac RANLIB=$ac_ct_RANLIB @@ -7307,12 +6948,11 @@ do # Extract the first word of "$ac_prog", so it can be a program name with args. set dummy $ac_prog; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_prog_LYNX_PATH+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_prog_LYNX_PATH+:} false; then : + $as_echo_n "(cached) " >&6 +else if test -n "$LYNX_PATH"; then ac_cv_prog_LYNX_PATH="$LYNX_PATH" # Let the user override the test. else @@ -7320,15 +6960,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then ac_cv_prog_LYNX_PATH="$ac_prog" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -7339,11 +6975,11 @@ fi LYNX_PATH=$ac_cv_prog_LYNX_PATH if test -n "$LYNX_PATH"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $LYNX_PATH" >&5 -printf "%s\n" "$LYNX_PATH" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $LYNX_PATH" >&5 +$as_echo "$LYNX_PATH" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi @@ -7365,185 +7001,203 @@ - -ac_header= ac_cache= -for ac_item in $ac_header_c_list -do - if test $ac_cache; then - ac_fn_c_check_header_compile "$LINENO" $ac_header ac_cv_header_$ac_cache "$ac_includes_default" - if eval test \"x\$ac_cv_header_$ac_cache\" = xyes; then - printf "%s\n" "#define $ac_item 1" >> confdefs.h - fi - ac_header= ac_cache= - elif test $ac_header; then - ac_cache=$ac_item - else - ac_header=$ac_item - fi -done - - - - - - - - -if test $ac_cv_header_stdlib_h = yes && test $ac_cv_header_string_h = yes -then : - -printf "%s\n" "#define STDC_HEADERS 1" >>confdefs.h - -fi - - - - - - - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether it is safe to define __EXTENSIONS__" >&5 -printf %s "checking whether it is safe to define __EXTENSIONS__... " >&6; } -if test ${ac_cv_safe_to_define___extensions__+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ANSI C header files" >&5 +$as_echo_n "checking for ANSI C header files... " >&6; } +if ${ac_cv_header_stdc+:} false; then : + $as_echo_n "(cached) " >&6 +else cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ +#include +#include +#include +#include -# define __EXTENSIONS__ 1 - $ac_includes_default int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : - ac_cv_safe_to_define___extensions__=yes -else $as_nop - ac_cv_safe_to_define___extensions__=no -fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +if ac_fn_c_try_compile "$LINENO"; then : + ac_cv_header_stdc=yes +else + ac_cv_header_stdc=no fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_safe_to_define___extensions__" >&5 -printf "%s\n" "$ac_cv_safe_to_define___extensions__" >&6; } +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether _XOPEN_SOURCE should be defined" >&5 -printf %s "checking whether _XOPEN_SOURCE should be defined... " >&6; } -if test ${ac_cv_should_define__xopen_source+y} -then : - printf %s "(cached) " >&6 -else $as_nop - ac_cv_should_define__xopen_source=no - if test $ac_cv_header_wchar_h = yes -then : +if test $ac_cv_header_stdc = yes; then + # SunOS 4.x string.h does not declare mem*, contrary to ANSI. cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ +#include - #include - mbstate_t x; -int -main (void) -{ +_ACEOF +if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | + $EGREP "memchr" >/dev/null 2>&1; then : + +else + ac_cv_header_stdc=no +fi +rm -f conftest* + +fi + +if test $ac_cv_header_stdc = yes; then + # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI. + cat confdefs.h - <<_ACEOF >conftest.$ac_ext +/* end confdefs.h. */ +#include - ; - return 0; -} _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | + $EGREP "free" >/dev/null 2>&1; then : -else $as_nop +else + ac_cv_header_stdc=no +fi +rm -f conftest* + +fi + +if test $ac_cv_header_stdc = yes; then + # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi. + if test "$cross_compiling" = yes; then : + : +else cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ +#include +#include +#if ((' ' & 0x0FF) == 0x020) +# define ISLOWER(c) ('a' <= (c) && (c) <= 'z') +# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c)) +#else +# define ISLOWER(c) \ + (('a' <= (c) && (c) <= 'i') \ + || ('j' <= (c) && (c) <= 'r') \ + || ('s' <= (c) && (c) <= 'z')) +# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c)) +#endif - #define _XOPEN_SOURCE 500 - #include - mbstate_t x; +#define XOR(e, f) (((e) && !(f)) || (!(e) && (f))) int -main (void) +main () { - - ; + int i; + for (i = 0; i < 256; i++) + if (XOR (islower (i), ISLOWER (i)) + || toupper (i) != TOUPPER (i)) + return 2; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : - ac_cv_should_define__xopen_source=yes +if ac_fn_c_try_run "$LINENO"; then : + +else + ac_cv_header_stdc=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \ + conftest.$ac_objext conftest.beam conftest.$ac_ext fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext + fi fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_should_define__xopen_source" >&5 -printf "%s\n" "$ac_cv_should_define__xopen_source" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_header_stdc" >&5 +$as_echo "$ac_cv_header_stdc" >&6; } +if test $ac_cv_header_stdc = yes; then - printf "%s\n" "#define _ALL_SOURCE 1" >>confdefs.h +$as_echo "#define STDC_HEADERS 1" >>confdefs.h - printf "%s\n" "#define _DARWIN_C_SOURCE 1" >>confdefs.h +fi - printf "%s\n" "#define _GNU_SOURCE 1" >>confdefs.h +# On IRIX 5.3, sys/types and inttypes.h are conflicting. +for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \ + inttypes.h stdint.h unistd.h +do : + as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` +ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default +" +if eval test \"x\$"$as_ac_Header"\" = x"yes"; then : + cat >>confdefs.h <<_ACEOF +#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1 +_ACEOF - printf "%s\n" "#define _HPUX_ALT_XOPEN_SOCKET_API 1" >>confdefs.h +fi - printf "%s\n" "#define _NETBSD_SOURCE 1" >>confdefs.h +done - printf "%s\n" "#define _OPENBSD_SOURCE 1" >>confdefs.h - printf "%s\n" "#define _POSIX_PTHREAD_SEMANTICS 1" >>confdefs.h - printf "%s\n" "#define __STDC_WANT_IEC_60559_ATTRIBS_EXT__ 1" >>confdefs.h + ac_fn_c_check_header_mongrel "$LINENO" "minix/config.h" "ac_cv_header_minix_config_h" "$ac_includes_default" +if test "x$ac_cv_header_minix_config_h" = xyes; then : + MINIX=yes +else + MINIX= +fi - printf "%s\n" "#define __STDC_WANT_IEC_60559_BFP_EXT__ 1" >>confdefs.h - printf "%s\n" "#define __STDC_WANT_IEC_60559_DFP_EXT__ 1" >>confdefs.h + if test "$MINIX" = yes; then - printf "%s\n" "#define __STDC_WANT_IEC_60559_FUNCS_EXT__ 1" >>confdefs.h +$as_echo "#define _POSIX_SOURCE 1" >>confdefs.h - printf "%s\n" "#define __STDC_WANT_IEC_60559_TYPES_EXT__ 1" >>confdefs.h - printf "%s\n" "#define __STDC_WANT_LIB_EXT2__ 1" >>confdefs.h +$as_echo "#define _POSIX_1_SOURCE 2" >>confdefs.h - printf "%s\n" "#define __STDC_WANT_MATH_SPEC_FUNCS__ 1" >>confdefs.h - printf "%s\n" "#define _TANDEM_SOURCE 1" >>confdefs.h +$as_echo "#define _MINIX 1" >>confdefs.h - if test $ac_cv_header_minix_config_h = yes -then : - MINIX=yes - printf "%s\n" "#define _MINIX 1" >>confdefs.h + fi - printf "%s\n" "#define _POSIX_SOURCE 1" >>confdefs.h - printf "%s\n" "#define _POSIX_1_SOURCE 2" >>confdefs.h + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether it is safe to define __EXTENSIONS__" >&5 +$as_echo_n "checking whether it is safe to define __EXTENSIONS__... " >&6; } +if ${ac_cv_safe_to_define___extensions__+:} false; then : + $as_echo_n "(cached) " >&6 +else + cat confdefs.h - <<_ACEOF >conftest.$ac_ext +/* end confdefs.h. */ -else $as_nop - MINIX= -fi - if test $ac_cv_safe_to_define___extensions__ = yes -then : - printf "%s\n" "#define __EXTENSIONS__ 1" >>confdefs.h +# define __EXTENSIONS__ 1 + $ac_includes_default +int +main () +{ + ; + return 0; +} +_ACEOF +if ac_fn_c_try_compile "$LINENO"; then : + ac_cv_safe_to_define___extensions__=yes +else + ac_cv_safe_to_define___extensions__=no fi - if test $ac_cv_should_define__xopen_source = yes -then : - printf "%s\n" "#define _XOPEN_SOURCE 500" >>confdefs.h - +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext fi +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_safe_to_define___extensions__" >&5 +$as_echo "$ac_cv_safe_to_define___extensions__" >&6; } + test $ac_cv_safe_to_define___extensions__ = yes && + $as_echo "#define __EXTENSIONS__ 1" >>confdefs.h + + $as_echo "#define _ALL_SOURCE 1" >>confdefs.h + + $as_echo "#define _GNU_SOURCE 1" >>confdefs.h + + $as_echo "#define _POSIX_PTHREAD_SEMANTICS 1" >>confdefs.h + $as_echo "#define _TANDEM_SOURCE 1" >>confdefs.h -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for library containing strerror" >&5 -printf %s "checking for library containing strerror... " >&6; } -if test ${ac_cv_search_strerror+y} -then : - printf %s "(cached) " >&6 -else $as_nop + + +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing strerror" >&5 +$as_echo_n "checking for library containing strerror... " >&6; } +if ${ac_cv_search_strerror+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_func_search_save_LIBS=$LIBS cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ @@ -7551,48 +7205,46 @@ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC builtin and then its argument prototype would still apply. */ +#ifdef __cplusplus +extern "C" +#endif char strerror (); int -main (void) +main () { return strerror (); ; return 0; } _ACEOF -for ac_lib in '' cposix -do +for ac_lib in '' cposix; do if test -z "$ac_lib"; then ac_res="none required" else ac_res=-l$ac_lib LIBS="-l$ac_lib $ac_func_search_save_LIBS" fi - if ac_fn_c_try_link "$LINENO" -then : + if ac_fn_c_try_link "$LINENO"; then : ac_cv_search_strerror=$ac_res fi -rm -f core conftest.err conftest.$ac_objext conftest.beam \ +rm -f core conftest.err conftest.$ac_objext \ conftest$ac_exeext - if test ${ac_cv_search_strerror+y} -then : + if ${ac_cv_search_strerror+:} false; then : break fi done -if test ${ac_cv_search_strerror+y} -then : +if ${ac_cv_search_strerror+:} false; then : -else $as_nop +else ac_cv_search_strerror=no fi rm conftest.$ac_ext LIBS=$ac_func_search_save_LIBS fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_strerror" >&5 -printf "%s\n" "$ac_cv_search_strerror" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_strerror" >&5 +$as_echo "$ac_cv_search_strerror" >&6; } ac_res=$ac_cv_search_strerror -if test "$ac_res" != no -then : +if test "$ac_res" != no; then : test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" fi @@ -7608,16 +7260,14 @@ - ap_ckver_CPPFLAGS="$CPPFLAGS" CPPFLAGS="$CPPFLAGS `$apr_config --includes`" -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for APR version 1.3.0 or later" >&5 -printf %s "checking for APR version 1.3.0 or later... " >&6; } -if test ${ap_cv_aprver13+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for APR version 1.3.0 or later" >&5 +$as_echo_n "checking for APR version 1.3.0 or later... " >&6; } +if ${ap_cv_aprver13+:} false; then : + $as_echo_n "(cached) " >&6 +else cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ @@ -7629,17 +7279,16 @@ _ACEOF if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "good" >/dev/null 2>&1 -then : + $EGREP "good" >/dev/null 2>&1; then : ap_cv_aprver13=yes -else $as_nop +else ap_cv_aprver13=no fi -rm -rf conftest* +rm -f conftest* fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ap_cv_aprver13" >&5 -printf "%s\n" "$ap_cv_aprver13" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ap_cv_aprver13" >&5 +$as_echo "$ap_cv_aprver13" >&6; } if test "$ap_cv_aprver13" = "yes"; then : @@ -7671,12 +7320,11 @@ ap_ckver_CPPFLAGS="$CPPFLAGS" CPPFLAGS="$CPPFLAGS `$apu_config --includes`" -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for APR-util version 1.3.0 or later" >&5 -printf %s "checking for APR-util version 1.3.0 or later... " >&6; } -if test ${ap_cv_apuver13+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for APR-util version 1.3.0 or later" >&5 +$as_echo_n "checking for APR-util version 1.3.0 or later... " >&6; } +if ${ap_cv_apuver13+:} false; then : + $as_echo_n "(cached) " >&6 +else cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ @@ -7688,17 +7336,16 @@ _ACEOF if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "good" >/dev/null 2>&1 -then : + $EGREP "good" >/dev/null 2>&1; then : ap_cv_apuver13=yes -else $as_nop +else ap_cv_apuver13=no fi -rm -rf conftest* +rm -f conftest* fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ap_cv_apuver13" >&5 -printf "%s\n" "$ap_cv_apuver13" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ap_cv_apuver13" >&5 +$as_echo "$ap_cv_apuver13" >&6; } if test "$ap_cv_apuver13" = "yes"; then : @@ -7724,12 +7371,11 @@ ap_ckver_CPPFLAGS="$CPPFLAGS" CPPFLAGS="$CPPFLAGS `$apu_config --includes`" -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for APR-util version 1.3.0 or later" >&5 -printf %s "checking for APR-util version 1.3.0 or later... " >&6; } -if test ${ap_cv_apuver13+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for APR-util version 1.3.0 or later" >&5 +$as_echo_n "checking for APR-util version 1.3.0 or later... " >&6; } +if ${ap_cv_apuver13+:} false; then : + $as_echo_n "(cached) " >&6 +else cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ @@ -7741,17 +7387,16 @@ _ACEOF if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "good" >/dev/null 2>&1 -then : + $EGREP "good" >/dev/null 2>&1; then : ap_cv_apuver13=yes -else $as_nop +else ap_cv_apuver13=no fi -rm -rf conftest* +rm -f conftest* fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ap_cv_apuver13" >&5 -printf "%s\n" "$ap_cv_apuver13" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ap_cv_apuver13" >&5 +$as_echo "$ap_cv_apuver13" >&6; } if test "$ap_cv_apuver13" = "yes"; then : @@ -7780,16 +7425,16 @@ EOF MKDEP="true" for i in "$CC -MM" "$CC -M" "$CPP -MM" "$CPP -M" "cpp -M"; do - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if $i can create proper make dependencies" >&5 -printf %s "checking if $i can create proper make dependencies... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking if $i can create proper make dependencies" >&5 +$as_echo_n "checking if $i can create proper make dependencies... " >&6; } if $i conftest.c 2>/dev/null | grep 'conftest.o: conftest.c' >/dev/null; then MKDEP=$i - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } break; fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } done rm -f conftest.c fi @@ -7801,162 +7446,149 @@ -# Autoupdate added the next two lines to ensure that your configure -# script's behavior did not change. They are probably safe to remove. +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ANSI C header files" >&5 +$as_echo_n "checking for ANSI C header files... " >&6; } +if ${ac_cv_header_stdc+:} false; then : + $as_echo_n "(cached) " >&6 +else + cat confdefs.h - <<_ACEOF >conftest.$ac_ext +/* end confdefs.h. */ +#include +#include +#include +#include -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for egrep" >&5 -printf %s "checking for egrep... " >&6; } -if test ${ac_cv_path_EGREP+y} -then : - printf %s "(cached) " >&6 -else $as_nop - if echo a | $GREP -E '(a|b)' >/dev/null 2>&1 - then ac_cv_path_EGREP="$GREP -E" - else - if test -z "$EGREP"; then - ac_path_EGREP_found=false - # Loop through the user's path and test for each of PROGNAME-LIST - as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin -do - IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac - for ac_prog in egrep - do - for ac_exec_ext in '' $ac_executable_extensions; do - ac_path_EGREP="$as_dir$ac_prog$ac_exec_ext" - as_fn_executable_p "$ac_path_EGREP" || continue -# Check for GNU ac_path_EGREP and select it if it is found. - # Check for GNU $ac_path_EGREP -case `"$ac_path_EGREP" --version 2>&1` in -*GNU*) - ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;; -*) - ac_count=0 - printf %s 0123456789 >"conftest.in" - while : - do - cat "conftest.in" "conftest.in" >"conftest.tmp" - mv "conftest.tmp" "conftest.in" - cp "conftest.in" "conftest.nl" - printf "%s\n" 'EGREP' >> "conftest.nl" - "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break - diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break - as_fn_arith $ac_count + 1 && ac_count=$as_val - if test $ac_count -gt ${ac_path_EGREP_max-0}; then - # Best one so far, save it but keep looking for a better one - ac_cv_path_EGREP="$ac_path_EGREP" - ac_path_EGREP_max=$ac_count - fi - # 10*(2^10) chars as input seems more than enough - test $ac_count -gt 10 && break - done - rm -f conftest.in conftest.tmp conftest.nl conftest.out;; -esac +int +main () +{ - $ac_path_EGREP_found && break 3 - done - done - done -IFS=$as_save_IFS - if test -z "$ac_cv_path_EGREP"; then - as_fn_error $? "no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5 - fi + ; + return 0; +} +_ACEOF +if ac_fn_c_try_compile "$LINENO"; then : + ac_cv_header_stdc=yes else - ac_cv_path_EGREP=$EGREP + ac_cv_header_stdc=no fi +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext - fi +if test $ac_cv_header_stdc = yes; then + # SunOS 4.x string.h does not declare mem*, contrary to ANSI. + cat confdefs.h - <<_ACEOF >conftest.$ac_ext +/* end confdefs.h. */ +#include + +_ACEOF +if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | + $EGREP "memchr" >/dev/null 2>&1; then : + +else + ac_cv_header_stdc=no fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5 -printf "%s\n" "$ac_cv_path_EGREP" >&6; } - EGREP="$ac_cv_path_EGREP" +rm -f conftest* +fi +if test $ac_cv_header_stdc = yes; then + # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI. + cat confdefs.h - <<_ACEOF >conftest.$ac_ext +/* end confdefs.h. */ +#include -ac_fn_c_check_header_compile "$LINENO" "string.h" "ac_cv_header_string_h" "$ac_includes_default" -if test "x$ac_cv_header_string_h" = xyes -then : - printf "%s\n" "#define HAVE_STRING_H 1" >>confdefs.h +_ACEOF +if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | + $EGREP "free" >/dev/null 2>&1; then : +else + ac_cv_header_stdc=no fi -ac_fn_c_check_header_compile "$LINENO" "limits.h" "ac_cv_header_limits_h" "$ac_includes_default" -if test "x$ac_cv_header_limits_h" = xyes -then : - printf "%s\n" "#define HAVE_LIMITS_H 1" >>confdefs.h +rm -f conftest* fi -ac_fn_c_check_header_compile "$LINENO" "unistd.h" "ac_cv_header_unistd_h" "$ac_includes_default" -if test "x$ac_cv_header_unistd_h" = xyes -then : - printf "%s\n" "#define HAVE_UNISTD_H 1" >>confdefs.h -fi -ac_fn_c_check_header_compile "$LINENO" "sys/socket.h" "ac_cv_header_sys_socket_h" "$ac_includes_default" -if test "x$ac_cv_header_sys_socket_h" = xyes -then : - printf "%s\n" "#define HAVE_SYS_SOCKET_H 1" >>confdefs.h +if test $ac_cv_header_stdc = yes; then + # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi. + if test "$cross_compiling" = yes; then : + : +else + cat confdefs.h - <<_ACEOF >conftest.$ac_ext +/* end confdefs.h. */ +#include +#include +#if ((' ' & 0x0FF) == 0x020) +# define ISLOWER(c) ('a' <= (c) && (c) <= 'z') +# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c)) +#else +# define ISLOWER(c) \ + (('a' <= (c) && (c) <= 'i') \ + || ('j' <= (c) && (c) <= 'r') \ + || ('s' <= (c) && (c) <= 'z')) +# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c)) +#endif -fi -ac_fn_c_check_header_compile "$LINENO" "pwd.h" "ac_cv_header_pwd_h" "$ac_includes_default" -if test "x$ac_cv_header_pwd_h" = xyes -then : - printf "%s\n" "#define HAVE_PWD_H 1" >>confdefs.h +#define XOR(e, f) (((e) && !(f)) || (!(e) && (f))) +int +main () +{ + int i; + for (i = 0; i < 256; i++) + if (XOR (islower (i), ISLOWER (i)) + || toupper (i) != TOUPPER (i)) + return 2; + return 0; +} +_ACEOF +if ac_fn_c_try_run "$LINENO"; then : +else + ac_cv_header_stdc=no fi -ac_fn_c_check_header_compile "$LINENO" "grp.h" "ac_cv_header_grp_h" "$ac_includes_default" -if test "x$ac_cv_header_grp_h" = xyes -then : - printf "%s\n" "#define HAVE_GRP_H 1" >>confdefs.h - +rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \ + conftest.$ac_objext conftest.beam conftest.$ac_ext fi -ac_fn_c_check_header_compile "$LINENO" "strings.h" "ac_cv_header_strings_h" "$ac_includes_default" -if test "x$ac_cv_header_strings_h" = xyes -then : - printf "%s\n" "#define HAVE_STRINGS_H 1" >>confdefs.h fi -ac_fn_c_check_header_compile "$LINENO" "sys/prctl.h" "ac_cv_header_sys_prctl_h" "$ac_includes_default" -if test "x$ac_cv_header_sys_prctl_h" = xyes -then : - printf "%s\n" "#define HAVE_SYS_PRCTL_H 1" >>confdefs.h - fi -ac_fn_c_check_header_compile "$LINENO" "sys/processor.h" "ac_cv_header_sys_processor_h" "$ac_includes_default" -if test "x$ac_cv_header_sys_processor_h" = xyes -then : - printf "%s\n" "#define HAVE_SYS_PROCESSOR_H 1" >>confdefs.h +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_header_stdc" >&5 +$as_echo "$ac_cv_header_stdc" >&6; } +if test $ac_cv_header_stdc = yes; then + +$as_echo "#define STDC_HEADERS 1" >>confdefs.h fi -ac_fn_c_check_header_compile "$LINENO" "sys/sem.h" "ac_cv_header_sys_sem_h" "$ac_includes_default" -if test "x$ac_cv_header_sys_sem_h" = xyes -then : - printf "%s\n" "#define HAVE_SYS_SEM_H 1" >>confdefs.h -fi -ac_fn_c_check_header_compile "$LINENO" "sys/sdt.h" "ac_cv_header_sys_sdt_h" "$ac_includes_default" -if test "x$ac_cv_header_sys_sdt_h" = xyes -then : - printf "%s\n" "#define HAVE_SYS_SDT_H 1" >>confdefs.h +for ac_header in \ +string.h \ +limits.h \ +unistd.h \ +sys/socket.h \ +pwd.h \ +grp.h \ +strings.h \ +sys/prctl.h \ +sys/processor.h \ +sys/sem.h \ +sys/sdt.h \ +sys/loadavg.h -fi -ac_fn_c_check_header_compile "$LINENO" "sys/loadavg.h" "ac_cv_header_sys_loadavg_h" "$ac_includes_default" -if test "x$ac_cv_header_sys_loadavg_h" = xyes -then : - printf "%s\n" "#define HAVE_SYS_LOADAVG_H 1" >>confdefs.h +do : + as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` +ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default" +if eval test \"x\$"$as_ac_Header"\" = x"yes"; then : + cat >>confdefs.h <<_ACEOF +#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1 +_ACEOF fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for sys/wait.h that is POSIX.1 compatible" >&5 -printf %s "checking for sys/wait.h that is POSIX.1 compatible... " >&6; } -if test ${ac_cv_header_sys_wait_h+y} -then : - printf %s "(cached) " >&6 -else $as_nop +done + +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for sys/wait.h that is POSIX.1 compatible" >&5 +$as_echo_n "checking for sys/wait.h that is POSIX.1 compatible... " >&6; } +if ${ac_cv_header_sys_wait_h+:} false; then : + $as_echo_n "(cached) " >&6 +else cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ #include @@ -7969,7 +7601,7 @@ #endif int -main (void) +main () { int s; wait (&s); @@ -7978,35 +7610,33 @@ return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_header_sys_wait_h=yes -else $as_nop +else ac_cv_header_sys_wait_h=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_header_sys_wait_h" >&5 -printf "%s\n" "$ac_cv_header_sys_wait_h" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_header_sys_wait_h" >&5 +$as_echo "$ac_cv_header_sys_wait_h" >&6; } if test $ac_cv_header_sys_wait_h = yes; then -printf "%s\n" "#define HAVE_SYS_WAIT_H 1" >>confdefs.h +$as_echo "#define HAVE_SYS_WAIT_H 1" >>confdefs.h fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for an ANSI C-conforming const" >&5 -printf %s "checking for an ANSI C-conforming const... " >&6; } -if test ${ac_cv_c_const+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for an ANSI C-conforming const" >&5 +$as_echo_n "checking for an ANSI C-conforming const... " >&6; } +if ${ac_cv_c_const+:} false; then : + $as_echo_n "(cached) " >&6 +else cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ int -main (void) +main () { #ifndef __cplusplus @@ -8019,7 +7649,7 @@ /* NEC SVR4.0.2 mips cc rejects this. */ struct point {int x, y;}; static struct point const zero = {0,0}; - /* IBM XL C 1.02.0.0 rejects this. + /* AIX XL C 1.02.0.0 rejects this. It does not let you subtract one const X* pointer from another in an arm of an if-expression whose if-part is not a constant expression */ @@ -8047,7 +7677,7 @@ iptr p = 0; ++p; } - { /* IBM XL C 1.02.0.0 rejects this sort of thing, saying + { /* AIX XL C 1.02.0.0 rejects this sort of thing, saying "k.c", line 2.27: 1506-025 (S) Operand must be a modifiable lvalue. */ struct s { int j; const int *ap[3]; } bx; struct s *b = &bx; b->j = 5; @@ -8063,31 +7693,29 @@ return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_c_const=yes -else $as_nop +else ac_cv_c_const=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_const" >&5 -printf "%s\n" "$ac_cv_c_const" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_const" >&5 +$as_echo "$ac_cv_c_const" >&6; } if test $ac_cv_c_const = no; then -printf "%s\n" "#define const /**/" >>confdefs.h +$as_echo "#define const /**/" >>confdefs.h fi saved_LIBS="$LIBS" LIBS="" -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for library containing sqrt" >&5 -printf %s "checking for library containing sqrt... " >&6; } -if test ${ac_cv_search_sqrt+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing sqrt" >&5 +$as_echo_n "checking for library containing sqrt... " >&6; } +if ${ac_cv_search_sqrt+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_func_search_save_LIBS=$LIBS cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ @@ -8095,48 +7723,46 @@ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC builtin and then its argument prototype would still apply. */ +#ifdef __cplusplus +extern "C" +#endif char sqrt (); int -main (void) +main () { return sqrt (); ; return 0; } _ACEOF -for ac_lib in '' m -do +for ac_lib in '' m; do if test -z "$ac_lib"; then ac_res="none required" else ac_res=-l$ac_lib LIBS="-l$ac_lib $ac_func_search_save_LIBS" fi - if ac_fn_c_try_link "$LINENO" -then : + if ac_fn_c_try_link "$LINENO"; then : ac_cv_search_sqrt=$ac_res fi -rm -f core conftest.err conftest.$ac_objext conftest.beam \ +rm -f core conftest.err conftest.$ac_objext \ conftest$ac_exeext - if test ${ac_cv_search_sqrt+y} -then : + if ${ac_cv_search_sqrt+:} false; then : break fi done -if test ${ac_cv_search_sqrt+y} -then : +if ${ac_cv_search_sqrt+:} false; then : -else $as_nop +else ac_cv_search_sqrt=no fi rm conftest.$ac_ext LIBS=$ac_func_search_save_LIBS fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_sqrt" >&5 -printf "%s\n" "$ac_cv_search_sqrt" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_sqrt" >&5 +$as_echo "$ac_cv_search_sqrt" >&6; } ac_res=$ac_cv_search_sqrt -if test "$ac_res" != no -then : +if test "$ac_res" != no; then : test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" fi @@ -8150,12 +7776,11 @@ saved_LIBS="$LIBS" LIBS="" -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for library containing crypt" >&5 -printf %s "checking for library containing crypt... " >&6; } -if test ${ac_cv_search_crypt+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing crypt" >&5 +$as_echo_n "checking for library containing crypt... " >&6; } +if ${ac_cv_search_crypt+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_func_search_save_LIBS=$LIBS cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ @@ -8163,48 +7788,46 @@ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC builtin and then its argument prototype would still apply. */ +#ifdef __cplusplus +extern "C" +#endif char crypt (); int -main (void) +main () { return crypt (); ; return 0; } _ACEOF -for ac_lib in '' crypt -do +for ac_lib in '' crypt; do if test -z "$ac_lib"; then ac_res="none required" else ac_res=-l$ac_lib LIBS="-l$ac_lib $ac_func_search_save_LIBS" fi - if ac_fn_c_try_link "$LINENO" -then : + if ac_fn_c_try_link "$LINENO"; then : ac_cv_search_crypt=$ac_res fi -rm -f core conftest.err conftest.$ac_objext conftest.beam \ +rm -f core conftest.err conftest.$ac_objext \ conftest$ac_exeext - if test ${ac_cv_search_crypt+y} -then : + if ${ac_cv_search_crypt+:} false; then : break fi done -if test ${ac_cv_search_crypt+y} -then : +if ${ac_cv_search_crypt+:} false; then : -else $as_nop +else ac_cv_search_crypt=no fi rm conftest.$ac_ext LIBS=$ac_func_search_save_LIBS fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_crypt" >&5 -printf "%s\n" "$ac_cv_search_crypt" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_search_crypt" >&5 +$as_echo "$ac_cv_search_crypt" >&6; } ac_res=$ac_cv_search_crypt -if test "$ac_res" != no -then : +if test "$ac_res" != no; then : test "$ac_res" = "none required" || LIBS="$ac_res $LIBS" fi @@ -8217,74 +7840,39 @@ LIBS="$saved_LIBS" -ac_fn_c_check_func "$LINENO" "getpwnam" "ac_cv_func_getpwnam" -if test "x$ac_cv_func_getpwnam" = xyes -then : - printf "%s\n" "#define HAVE_GETPWNAM 1" >>confdefs.h +for ac_func in \ +getpwnam \ +getgrnam \ +initgroups \ +bindprocessor \ +prctl \ +timegm \ +getpgid \ +fopen64 \ +getloadavg -fi -ac_fn_c_check_func "$LINENO" "getgrnam" "ac_cv_func_getgrnam" -if test "x$ac_cv_func_getgrnam" = xyes -then : - printf "%s\n" "#define HAVE_GETGRNAM 1" >>confdefs.h - -fi -ac_fn_c_check_func "$LINENO" "initgroups" "ac_cv_func_initgroups" -if test "x$ac_cv_func_initgroups" = xyes -then : - printf "%s\n" "#define HAVE_INITGROUPS 1" >>confdefs.h - -fi -ac_fn_c_check_func "$LINENO" "bindprocessor" "ac_cv_func_bindprocessor" -if test "x$ac_cv_func_bindprocessor" = xyes -then : - printf "%s\n" "#define HAVE_BINDPROCESSOR 1" >>confdefs.h - -fi -ac_fn_c_check_func "$LINENO" "prctl" "ac_cv_func_prctl" -if test "x$ac_cv_func_prctl" = xyes -then : - printf "%s\n" "#define HAVE_PRCTL 1" >>confdefs.h - -fi -ac_fn_c_check_func "$LINENO" "timegm" "ac_cv_func_timegm" -if test "x$ac_cv_func_timegm" = xyes -then : - printf "%s\n" "#define HAVE_TIMEGM 1" >>confdefs.h - -fi -ac_fn_c_check_func "$LINENO" "getpgid" "ac_cv_func_getpgid" -if test "x$ac_cv_func_getpgid" = xyes -then : - printf "%s\n" "#define HAVE_GETPGID 1" >>confdefs.h - -fi -ac_fn_c_check_func "$LINENO" "fopen64" "ac_cv_func_fopen64" -if test "x$ac_cv_func_fopen64" = xyes -then : - printf "%s\n" "#define HAVE_FOPEN64 1" >>confdefs.h - -fi -ac_fn_c_check_func "$LINENO" "getloadavg" "ac_cv_func_getloadavg" -if test "x$ac_cv_func_getloadavg" = xyes -then : - printf "%s\n" "#define HAVE_GETLOADAVG 1" >>confdefs.h +do : + as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh` +ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var" +if eval test \"x\$"$as_ac_var"\" = x"yes"; then : + cat >>confdefs.h <<_ACEOF +#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1 +_ACEOF fi +done -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for void pointer length" >&5 -printf %s "checking for void pointer length... " >&6; } -if test ${ap_cv_void_ptr_lt_long+y} -then : - printf %s "(cached) " >&6 -else $as_nop - if test "$cross_compiling" = yes -then : +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for void pointer length" >&5 +$as_echo_n "checking for void pointer length... " >&6; } +if ${ap_cv_void_ptr_lt_long+:} false; then : + $as_echo_n "(cached) " >&6 +else + if test "$cross_compiling" = yes; then : ap_cv_void_ptr_lt_long=yes -else $as_nop +else cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ @@ -8293,10 +7881,9 @@ return sizeof(void *) < sizeof(long); } _ACEOF -if ac_fn_c_try_run "$LINENO" -then : +if ac_fn_c_try_run "$LINENO"; then : ap_cv_void_ptr_lt_long=no -else $as_nop +else ap_cv_void_ptr_lt_long=yes fi rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \ @@ -8304,24 +7891,22 @@ fi fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ap_cv_void_ptr_lt_long" >&5 -printf "%s\n" "$ap_cv_void_ptr_lt_long" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ap_cv_void_ptr_lt_long" >&5 +$as_echo "$ap_cv_void_ptr_lt_long" >&6; } if test "$ap_cv_void_ptr_lt_long" = "yes"; then as_fn_error $? "Size of \"void *\" is less than size of \"long\"" "$LINENO" 5 fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for gettid()" >&5 -printf %s "checking for gettid()... " >&6; } -if test ${ac_cv_gettid+y} -then : - printf %s "(cached) " >&6 -else $as_nop - if test "$cross_compiling" = yes -then : +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for gettid()" >&5 +$as_echo_n "checking for gettid()... " >&6; } +if ${ac_cv_gettid+:} false; then : + $as_echo_n "(cached) " >&6 +else + if test "$cross_compiling" = yes; then : ac_cv_gettid=no -else $as_nop +else cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ #define _GNU_SOURCE @@ -8331,10 +7916,9 @@ int main(int argc, char **argv) { pid_t t = syscall(SYS_gettid); return t == -1 ? 1 : 0; } _ACEOF -if ac_fn_c_try_run "$LINENO" -then : +if ac_fn_c_try_run "$LINENO"; then : ac_cv_gettid=yes -else $as_nop +else ac_cv_gettid=no fi rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \ @@ -8342,45 +7926,43 @@ fi fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gettid" >&5 -printf "%s\n" "$ac_cv_gettid" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gettid" >&5 +$as_echo "$ac_cv_gettid" >&6; } if test "$ac_cv_gettid" = "yes"; then -printf "%s\n" "#define HAVE_GETTID 1" >>confdefs.h +$as_echo "#define HAVE_GETTID 1" >>confdefs.h fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for tm_gmtoff in struct tm" >&5 -printf %s "checking for tm_gmtoff in struct tm... " >&6; } -if test ${ac_cv_struct_tm_gmtoff+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for tm_gmtoff in struct tm" >&5 +$as_echo_n "checking for tm_gmtoff in struct tm... " >&6; } +if ${ac_cv_struct_tm_gmtoff+:} false; then : + $as_echo_n "(cached) " >&6 +else cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ #include #include int -main (void) +main () { struct tm tm; tm.tm_gmtoff; ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_struct_tm_gmtoff=yes -else $as_nop +else ac_cv_struct_tm_gmtoff=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_struct_tm_gmtoff" >&5 -printf "%s\n" "$ac_cv_struct_tm_gmtoff" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_struct_tm_gmtoff" >&5 +$as_echo "$ac_cv_struct_tm_gmtoff" >&6; } if test "$ac_cv_struct_tm_gmtoff" = "yes"; then -printf "%s\n" "#define HAVE_GMTOFF 1" >>confdefs.h +$as_echo "#define HAVE_GMTOFF 1" >>confdefs.h fi @@ -8392,12 +7974,11 @@ elif test -n "$PKGCONFIG" && $PKGCONFIG --exists libsystemd-daemon; then SYSTEMD_LIBS=`$PKGCONFIG --libs libsystemd-daemon` else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for sd_notify in -lsystemd-daemon" >&5 -printf %s "checking for sd_notify in -lsystemd-daemon... " >&6; } -if test ${ac_cv_lib_systemd_daemon_sd_notify+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for sd_notify in -lsystemd-daemon" >&5 +$as_echo_n "checking for sd_notify in -lsystemd-daemon... " >&6; } +if ${ac_cv_lib_systemd_daemon_sd_notify+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_check_lib_save_LIBS=$LIBS LIBS="-lsystemd-daemon $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -8406,47 +7987,53 @@ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC builtin and then its argument prototype would still apply. */ +#ifdef __cplusplus +extern "C" +#endif char sd_notify (); int -main (void) +main () { return sd_notify (); ; return 0; } _ACEOF -if ac_fn_c_try_link "$LINENO" -then : +if ac_fn_c_try_link "$LINENO"; then : ac_cv_lib_systemd_daemon_sd_notify=yes -else $as_nop +else ac_cv_lib_systemd_daemon_sd_notify=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam \ +rm -f core conftest.err conftest.$ac_objext \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_systemd_daemon_sd_notify" >&5 -printf "%s\n" "$ac_cv_lib_systemd_daemon_sd_notify" >&6; } -if test "x$ac_cv_lib_systemd_daemon_sd_notify" = xyes -then : +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_systemd_daemon_sd_notify" >&5 +$as_echo "$ac_cv_lib_systemd_daemon_sd_notify" >&6; } +if test "x$ac_cv_lib_systemd_daemon_sd_notify" = xyes; then : SYSTEMD_LIBS="-lsystemd-daemon" fi fi if test -n "$SYSTEMD_LIBS"; then - ac_fn_c_check_header_compile "$LINENO" "systemd/sd-daemon.h" "ac_cv_header_systemd_sd_daemon_h" "$ac_includes_default" -if test "x$ac_cv_header_systemd_sd_daemon_h" = xyes -then : - printf "%s\n" "#define HAVE_SYSTEMD_SD_DAEMON_H 1" >>confdefs.h + for ac_header in systemd/sd-daemon.h +do : + ac_fn_c_check_header_mongrel "$LINENO" "systemd/sd-daemon.h" "ac_cv_header_systemd_sd_daemon_h" "$ac_includes_default" +if test "x$ac_cv_header_systemd_sd_daemon_h" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_SYSTEMD_SD_DAEMON_H 1 +_ACEOF fi +done + if test "${ac_cv_header_systemd_sd_daemon_h}" = "no" || test -z "${SYSTEMD_LIBS}"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: Your system does not support systemd." >&5 -printf "%s\n" "$as_me: WARNING: Your system does not support systemd." >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Your system does not support systemd." >&5 +$as_echo "$as_me: WARNING: Your system does not support systemd." >&2;} else -printf "%s\n" "#define HAVE_SYSTEMD 1" >>confdefs.h +$as_echo "#define HAVE_SYSTEMD 1" >>confdefs.h fi fi @@ -8478,28 +8065,25 @@ # Check whether --with-port was given. -if test ${with_port+y} -then : +if test "${with_port+set}" = set; then : withval=$with_port; if test "$withval" = "yes"; then as_fn_error $? "'option --with-port requires a value (the TCP port number)'" "$LINENO" 5; else PORT="$withval"; fi -else $as_nop +else PORT=80 fi # Check whether --with-sslport was given. -if test ${with_sslport+y} -then : +if test "${with_sslport+set}" = set; then : withval=$with_sslport; if test "$withval" = "yes"; then as_fn_error $? "'option --with-sslport requires a value (the SSL TCP port number)'" "$LINENO" 5; else SSLPORT="$withval"; fi -else $as_nop +else SSLPORT=443 fi DTRACE=true # Check whether --enable-dtrace was given. -if test ${enable_dtrace+y} -then : +if test "${enable_dtrace+set}" = set; then : enableval=$enable_dtrace; enable_dtrace=$enableval if test "$enableval" = "yes"; then @@ -8527,7 +8111,7 @@ as_fn_error $? "'DTrace Support in the build system is not complete. Patches Welcome!'" "$LINENO" 5 fi -else $as_nop +else enable_dtrace=no @@ -8540,7 +8124,7 @@ *-solaris2*) if test $enable_dtrace = "yes" -a "$ac_cv_header_sys_sdt_h" = "yes"; then -printf "%s\n" "#define AP_ENABLE_DTRACE 1" >>confdefs.h +$as_echo "#define AP_ENABLE_DTRACE 1" >>confdefs.h DTRACE="/usr/sbin/dtrace $DTRACEFLAGS" test -f include/apache_probes.h || $DTRACE -h -s apache_probes.d -o include/apache_probes.h @@ -8554,12 +8138,11 @@ # Check whether --enable-hook-probes was given. -if test ${enable_hook_probes+y} -then : +if test "${enable_hook_probes+set}" = set; then : enableval=$enable_hook_probes; if test "$enableval" = "yes"; then -printf "%s\n" "#define AP_HOOK_PROBES_ENABLED 1" >>confdefs.h +$as_echo "#define AP_HOOK_PROBES_ENABLED 1" >>confdefs.h if test "x$INTERNAL_CPPFLAGS" = "x"; then @@ -8587,26 +8170,24 @@ fi # Check whether --enable-exception-hook was given. -if test ${enable_exception_hook+y} -then : +if test "${enable_exception_hook+set}" = set; then : enableval=$enable_exception_hook; if test "$enableval" = "yes"; then -printf "%s\n" "#define AP_ENABLE_EXCEPTION_HOOK 1" >>confdefs.h +$as_echo "#define AP_ENABLE_EXCEPTION_HOOK 1" >>confdefs.h fi fi # Check whether --enable-load-all-modules was given. -if test ${enable_load_all_modules+y} -then : +if test "${enable_load_all_modules+set}" = set; then : enableval=$enable_load_all_modules; LOAD_ALL_MODULES=$enableval - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: Setting \"LOAD_ALL_MODULES\" to $LOAD_ALL_MODULES" >&5 -printf "%s\n" "$as_me: Setting \"LOAD_ALL_MODULES\" to $LOAD_ALL_MODULES" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: Setting \"LOAD_ALL_MODULES\" to $LOAD_ALL_MODULES" >&5 +$as_echo "$as_me: Setting \"LOAD_ALL_MODULES\" to $LOAD_ALL_MODULES" >&6;} -else $as_nop +else LOAD_ALL_MODULES="no" @@ -8614,8 +8195,7 @@ # Check whether --enable-maintainer-mode was given. -if test ${enable_maintainer_mode+y} -then : +if test "${enable_maintainer_mode+set}" = set; then : enableval=$enable_maintainer_mode; if test "$enableval" = "yes"; then @@ -8643,12 +8223,11 @@ if test "$GCC" = "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -std=c89" >&5 -printf %s "checking whether gcc accepts -std=c89... " >&6; } -if test ${ac_cv_gcc__std_c89+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -std=c89" >&5 +$as_echo_n "checking whether gcc accepts -std=c89... " >&6; } +if ${ac_cv_gcc__std_c89+:} false; then : + $as_echo_n "(cached) " >&6 +else save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -std=c89 -Wno-strict-prototypes" @@ -8656,25 +8235,24 @@ /* end confdefs.h. */ int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_gcc__std_c89=yes -else $as_nop +else ac_cv_gcc__std_c89=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext CFLAGS="$save_CFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__std_c89" >&5 -printf "%s\n" "$ac_cv_gcc__std_c89" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__std_c89" >&5 +$as_echo "$ac_cv_gcc__std_c89" >&6; } if test "$ac_cv_gcc__std_c89" = "yes" ; then if test "x$NOTEST_CFLAGS" = "x"; then @@ -8704,12 +8282,11 @@ if test "$GCC" = "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Werror" >&5 -printf %s "checking whether gcc accepts -Werror... " >&6; } -if test ${ac_cv_gcc__Werror+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Werror" >&5 +$as_echo_n "checking whether gcc accepts -Werror... " >&6; } +if ${ac_cv_gcc__Werror+:} false; then : + $as_echo_n "(cached) " >&6 +else save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Werror -Wno-strict-prototypes" @@ -8717,25 +8294,24 @@ /* end confdefs.h. */ int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_gcc__Werror=yes -else $as_nop +else ac_cv_gcc__Werror=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext CFLAGS="$save_CFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Werror" >&5 -printf "%s\n" "$ac_cv_gcc__Werror" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Werror" >&5 +$as_echo "$ac_cv_gcc__Werror" >&6; } if test "$ac_cv_gcc__Werror" = "yes" ; then if test "x$NOTEST_CFLAGS" = "x"; then @@ -8765,12 +8341,11 @@ if test "$GCC" = "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wall" >&5 -printf %s "checking whether gcc accepts -Wall... " >&6; } -if test ${ac_cv_gcc__Wall+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wall" >&5 +$as_echo_n "checking whether gcc accepts -Wall... " >&6; } +if ${ac_cv_gcc__Wall+:} false; then : + $as_echo_n "(cached) " >&6 +else save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wall -Wno-strict-prototypes" @@ -8778,25 +8353,24 @@ /* end confdefs.h. */ int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_gcc__Wall=yes -else $as_nop +else ac_cv_gcc__Wall=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext CFLAGS="$save_CFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wall" >&5 -printf "%s\n" "$ac_cv_gcc__Wall" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wall" >&5 +$as_echo "$ac_cv_gcc__Wall" >&6; } if test "$ac_cv_gcc__Wall" = "yes" ; then if test "x$NOTEST_CFLAGS" = "x"; then @@ -8826,12 +8400,11 @@ if test "$GCC" = "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wstrict-prototypes" >&5 -printf %s "checking whether gcc accepts -Wstrict-prototypes... " >&6; } -if test ${ac_cv_gcc__Wstrict_prototypes+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wstrict-prototypes" >&5 +$as_echo_n "checking whether gcc accepts -Wstrict-prototypes... " >&6; } +if ${ac_cv_gcc__Wstrict_prototypes+:} false; then : + $as_echo_n "(cached) " >&6 +else save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wstrict-prototypes -Wno-strict-prototypes" @@ -8839,25 +8412,24 @@ /* end confdefs.h. */ int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_gcc__Wstrict_prototypes=yes -else $as_nop +else ac_cv_gcc__Wstrict_prototypes=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext CFLAGS="$save_CFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wstrict_prototypes" >&5 -printf "%s\n" "$ac_cv_gcc__Wstrict_prototypes" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wstrict_prototypes" >&5 +$as_echo "$ac_cv_gcc__Wstrict_prototypes" >&6; } if test "$ac_cv_gcc__Wstrict_prototypes" = "yes" ; then if test "x$NOTEST_CFLAGS" = "x"; then @@ -8887,12 +8459,11 @@ if test "$GCC" = "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wmissing-prototypes" >&5 -printf %s "checking whether gcc accepts -Wmissing-prototypes... " >&6; } -if test ${ac_cv_gcc__Wmissing_prototypes+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wmissing-prototypes" >&5 +$as_echo_n "checking whether gcc accepts -Wmissing-prototypes... " >&6; } +if ${ac_cv_gcc__Wmissing_prototypes+:} false; then : + $as_echo_n "(cached) " >&6 +else save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wmissing-prototypes -Wno-strict-prototypes" @@ -8900,25 +8471,24 @@ /* end confdefs.h. */ int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_gcc__Wmissing_prototypes=yes -else $as_nop +else ac_cv_gcc__Wmissing_prototypes=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext CFLAGS="$save_CFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wmissing_prototypes" >&5 -printf "%s\n" "$ac_cv_gcc__Wmissing_prototypes" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wmissing_prototypes" >&5 +$as_echo "$ac_cv_gcc__Wmissing_prototypes" >&6; } if test "$ac_cv_gcc__Wmissing_prototypes" = "yes" ; then if test "x$NOTEST_CFLAGS" = "x"; then @@ -8948,12 +8518,11 @@ if test "$GCC" = "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wmissing-declarations" >&5 -printf %s "checking whether gcc accepts -Wmissing-declarations... " >&6; } -if test ${ac_cv_gcc__Wmissing_declarations+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wmissing-declarations" >&5 +$as_echo_n "checking whether gcc accepts -Wmissing-declarations... " >&6; } +if ${ac_cv_gcc__Wmissing_declarations+:} false; then : + $as_echo_n "(cached) " >&6 +else save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wmissing-declarations -Wno-strict-prototypes" @@ -8961,25 +8530,24 @@ /* end confdefs.h. */ int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_gcc__Wmissing_declarations=yes -else $as_nop +else ac_cv_gcc__Wmissing_declarations=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext CFLAGS="$save_CFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wmissing_declarations" >&5 -printf "%s\n" "$ac_cv_gcc__Wmissing_declarations" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wmissing_declarations" >&5 +$as_echo "$ac_cv_gcc__Wmissing_declarations" >&6; } if test "$ac_cv_gcc__Wmissing_declarations" = "yes" ; then if test "x$NOTEST_CFLAGS" = "x"; then @@ -9009,12 +8577,11 @@ if test "$GCC" = "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wdeclaration-after-statement" >&5 -printf %s "checking whether gcc accepts -Wdeclaration-after-statement... " >&6; } -if test ${ac_cv_gcc__Wdeclaration_after_statement+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wdeclaration-after-statement" >&5 +$as_echo_n "checking whether gcc accepts -Wdeclaration-after-statement... " >&6; } +if ${ac_cv_gcc__Wdeclaration_after_statement+:} false; then : + $as_echo_n "(cached) " >&6 +else save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wdeclaration-after-statement -Wno-strict-prototypes" @@ -9022,25 +8589,24 @@ /* end confdefs.h. */ int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_gcc__Wdeclaration_after_statement=yes -else $as_nop +else ac_cv_gcc__Wdeclaration_after_statement=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext CFLAGS="$save_CFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wdeclaration_after_statement" >&5 -printf "%s\n" "$ac_cv_gcc__Wdeclaration_after_statement" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wdeclaration_after_statement" >&5 +$as_echo "$ac_cv_gcc__Wdeclaration_after_statement" >&6; } if test "$ac_cv_gcc__Wdeclaration_after_statement" = "yes" ; then if test "x$NOTEST_CFLAGS" = "x"; then @@ -9070,12 +8636,11 @@ if test "$GCC" = "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wpointer-arith" >&5 -printf %s "checking whether gcc accepts -Wpointer-arith... " >&6; } -if test ${ac_cv_gcc__Wpointer_arith+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wpointer-arith" >&5 +$as_echo_n "checking whether gcc accepts -Wpointer-arith... " >&6; } +if ${ac_cv_gcc__Wpointer_arith+:} false; then : + $as_echo_n "(cached) " >&6 +else save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wpointer-arith -Wno-strict-prototypes" @@ -9083,25 +8648,24 @@ /* end confdefs.h. */ int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_gcc__Wpointer_arith=yes -else $as_nop +else ac_cv_gcc__Wpointer_arith=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext CFLAGS="$save_CFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wpointer_arith" >&5 -printf "%s\n" "$ac_cv_gcc__Wpointer_arith" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wpointer_arith" >&5 +$as_echo "$ac_cv_gcc__Wpointer_arith" >&6; } if test "$ac_cv_gcc__Wpointer_arith" = "yes" ; then if test "x$NOTEST_CFLAGS" = "x"; then @@ -9131,12 +8695,11 @@ if test "$GCC" = "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wformat" >&5 -printf %s "checking whether gcc accepts -Wformat... " >&6; } -if test ${ac_cv_gcc__Wformat+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wformat" >&5 +$as_echo_n "checking whether gcc accepts -Wformat... " >&6; } +if ${ac_cv_gcc__Wformat+:} false; then : + $as_echo_n "(cached) " >&6 +else save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wformat -Wno-strict-prototypes" @@ -9144,25 +8707,24 @@ /* end confdefs.h. */ int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_gcc__Wformat=yes -else $as_nop +else ac_cv_gcc__Wformat=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext CFLAGS="$save_CFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wformat" >&5 -printf "%s\n" "$ac_cv_gcc__Wformat" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wformat" >&5 +$as_echo "$ac_cv_gcc__Wformat" >&6; } if test "$ac_cv_gcc__Wformat" = "yes" ; then if test "x$NOTEST_CFLAGS" = "x"; then @@ -9192,12 +8754,11 @@ if test "$GCC" = "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wformat-security" >&5 -printf %s "checking whether gcc accepts -Wformat-security... " >&6; } -if test ${ac_cv_gcc__Wformat_security+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wformat-security" >&5 +$as_echo_n "checking whether gcc accepts -Wformat-security... " >&6; } +if ${ac_cv_gcc__Wformat_security+:} false; then : + $as_echo_n "(cached) " >&6 +else save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wformat-security -Wno-strict-prototypes" @@ -9205,25 +8766,24 @@ /* end confdefs.h. */ int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_gcc__Wformat_security=yes -else $as_nop +else ac_cv_gcc__Wformat_security=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext CFLAGS="$save_CFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wformat_security" >&5 -printf "%s\n" "$ac_cv_gcc__Wformat_security" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wformat_security" >&5 +$as_echo "$ac_cv_gcc__Wformat_security" >&6; } if test "$ac_cv_gcc__Wformat_security" = "yes" ; then if test "x$NOTEST_CFLAGS" = "x"; then @@ -9253,12 +8813,11 @@ if test "$GCC" = "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wunused" >&5 -printf %s "checking whether gcc accepts -Wunused... " >&6; } -if test ${ac_cv_gcc__Wunused+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wunused" >&5 +$as_echo_n "checking whether gcc accepts -Wunused... " >&6; } +if ${ac_cv_gcc__Wunused+:} false; then : + $as_echo_n "(cached) " >&6 +else save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wunused -Wno-strict-prototypes" @@ -9266,25 +8825,24 @@ /* end confdefs.h. */ int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_gcc__Wunused=yes -else $as_nop +else ac_cv_gcc__Wunused=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext CFLAGS="$save_CFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wunused" >&5 -printf "%s\n" "$ac_cv_gcc__Wunused" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wunused" >&5 +$as_echo "$ac_cv_gcc__Wunused" >&6; } if test "$ac_cv_gcc__Wunused" = "yes" ; then if test "x$NOTEST_CFLAGS" = "x"; then @@ -9336,21 +8894,20 @@ fi if test "x$enable_load_all_modules" = "x"; then LOAD_ALL_MODULES=yes - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: Maintainer mode setting \"LOAD_ALL_MODULES\" to $LOAD_ALL_MODULES" >&5 -printf "%s\n" "$as_me: Maintainer mode setting \"LOAD_ALL_MODULES\" to $LOAD_ALL_MODULES" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: Maintainer mode setting \"LOAD_ALL_MODULES\" to $LOAD_ALL_MODULES" >&5 +$as_echo "$as_me: Maintainer mode setting \"LOAD_ALL_MODULES\" to $LOAD_ALL_MODULES" >&6;} fi if test "x$enable_bucketeer" = "x"; then enable_bucketeer=yes - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: Maintainer mode setting \"enable_bucketeer\" to yes" >&5 -printf "%s\n" "$as_me: Maintainer mode setting \"enable_bucketeer\" to yes" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: Maintainer mode setting \"enable_bucketeer\" to yes" >&5 +$as_echo "$as_me: Maintainer mode setting \"enable_bucketeer\" to yes" >&6;} fi fi fi # Check whether --enable-debugger-mode was given. -if test ${enable_debugger_mode+y} -then : +if test "${enable_debugger_mode+set}" = set; then : enableval=$enable_debugger_mode; if test "$enableval" = "yes"; then @@ -9378,12 +8935,11 @@ if test "$GCC" = "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -O0" >&5 -printf %s "checking whether gcc accepts -O0... " >&6; } -if test ${ac_cv_gcc__O0+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -O0" >&5 +$as_echo_n "checking whether gcc accepts -O0... " >&6; } +if ${ac_cv_gcc__O0+:} false; then : + $as_echo_n "(cached) " >&6 +else save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -O0 -Wno-strict-prototypes" @@ -9391,25 +8947,24 @@ /* end confdefs.h. */ int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_gcc__O0=yes -else $as_nop +else ac_cv_gcc__O0=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext CFLAGS="$save_CFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__O0" >&5 -printf "%s\n" "$ac_cv_gcc__O0" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__O0" >&5 +$as_echo "$ac_cv_gcc__O0" >&6; } if test "$ac_cv_gcc__O0" = "yes" ; then if test "x$NOTEST_CFLAGS" = "x"; then @@ -9439,12 +8994,11 @@ if test "$GCC" = "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wall" >&5 -printf %s "checking whether gcc accepts -Wall... " >&6; } -if test ${ac_cv_gcc__Wall+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wall" >&5 +$as_echo_n "checking whether gcc accepts -Wall... " >&6; } +if ${ac_cv_gcc__Wall+:} false; then : + $as_echo_n "(cached) " >&6 +else save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wall -Wno-strict-prototypes" @@ -9452,25 +9006,24 @@ /* end confdefs.h. */ int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_gcc__Wall=yes -else $as_nop +else ac_cv_gcc__Wall=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext CFLAGS="$save_CFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wall" >&5 -printf "%s\n" "$ac_cv_gcc__Wall" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wall" >&5 +$as_echo "$ac_cv_gcc__Wall" >&6; } if test "$ac_cv_gcc__Wall" = "yes" ; then if test "x$NOTEST_CFLAGS" = "x"; then @@ -9500,12 +9053,11 @@ if test "$GCC" = "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wstrict-prototypes" >&5 -printf %s "checking whether gcc accepts -Wstrict-prototypes... " >&6; } -if test ${ac_cv_gcc__Wstrict_prototypes+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wstrict-prototypes" >&5 +$as_echo_n "checking whether gcc accepts -Wstrict-prototypes... " >&6; } +if ${ac_cv_gcc__Wstrict_prototypes+:} false; then : + $as_echo_n "(cached) " >&6 +else save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wstrict-prototypes -Wno-strict-prototypes" @@ -9513,25 +9065,24 @@ /* end confdefs.h. */ int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_gcc__Wstrict_prototypes=yes -else $as_nop +else ac_cv_gcc__Wstrict_prototypes=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext CFLAGS="$save_CFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wstrict_prototypes" >&5 -printf "%s\n" "$ac_cv_gcc__Wstrict_prototypes" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wstrict_prototypes" >&5 +$as_echo "$ac_cv_gcc__Wstrict_prototypes" >&6; } if test "$ac_cv_gcc__Wstrict_prototypes" = "yes" ; then if test "x$NOTEST_CFLAGS" = "x"; then @@ -9561,12 +9112,11 @@ if test "$GCC" = "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wmissing-prototypes" >&5 -printf %s "checking whether gcc accepts -Wmissing-prototypes... " >&6; } -if test ${ac_cv_gcc__Wmissing_prototypes+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wmissing-prototypes" >&5 +$as_echo_n "checking whether gcc accepts -Wmissing-prototypes... " >&6; } +if ${ac_cv_gcc__Wmissing_prototypes+:} false; then : + $as_echo_n "(cached) " >&6 +else save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wmissing-prototypes -Wno-strict-prototypes" @@ -9574,25 +9124,24 @@ /* end confdefs.h. */ int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_gcc__Wmissing_prototypes=yes -else $as_nop +else ac_cv_gcc__Wmissing_prototypes=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext CFLAGS="$save_CFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wmissing_prototypes" >&5 -printf "%s\n" "$ac_cv_gcc__Wmissing_prototypes" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wmissing_prototypes" >&5 +$as_echo "$ac_cv_gcc__Wmissing_prototypes" >&6; } if test "$ac_cv_gcc__Wmissing_prototypes" = "yes" ; then if test "x$NOTEST_CFLAGS" = "x"; then @@ -9622,12 +9171,11 @@ if test "$GCC" = "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wmissing-declarations" >&5 -printf %s "checking whether gcc accepts -Wmissing-declarations... " >&6; } -if test ${ac_cv_gcc__Wmissing_declarations+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wmissing-declarations" >&5 +$as_echo_n "checking whether gcc accepts -Wmissing-declarations... " >&6; } +if ${ac_cv_gcc__Wmissing_declarations+:} false; then : + $as_echo_n "(cached) " >&6 +else save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wmissing-declarations -Wno-strict-prototypes" @@ -9635,25 +9183,24 @@ /* end confdefs.h. */ int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_gcc__Wmissing_declarations=yes -else $as_nop +else ac_cv_gcc__Wmissing_declarations=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext CFLAGS="$save_CFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wmissing_declarations" >&5 -printf "%s\n" "$ac_cv_gcc__Wmissing_declarations" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wmissing_declarations" >&5 +$as_echo "$ac_cv_gcc__Wmissing_declarations" >&6; } if test "$ac_cv_gcc__Wmissing_declarations" = "yes" ; then if test "x$NOTEST_CFLAGS" = "x"; then @@ -9683,12 +9230,11 @@ if test "$GCC" = "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wdeclaration-after-statement" >&5 -printf %s "checking whether gcc accepts -Wdeclaration-after-statement... " >&6; } -if test ${ac_cv_gcc__Wdeclaration_after_statement+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wdeclaration-after-statement" >&5 +$as_echo_n "checking whether gcc accepts -Wdeclaration-after-statement... " >&6; } +if ${ac_cv_gcc__Wdeclaration_after_statement+:} false; then : + $as_echo_n "(cached) " >&6 +else save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wdeclaration-after-statement -Wno-strict-prototypes" @@ -9696,25 +9242,24 @@ /* end confdefs.h. */ int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_gcc__Wdeclaration_after_statement=yes -else $as_nop +else ac_cv_gcc__Wdeclaration_after_statement=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext CFLAGS="$save_CFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wdeclaration_after_statement" >&5 -printf "%s\n" "$ac_cv_gcc__Wdeclaration_after_statement" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wdeclaration_after_statement" >&5 +$as_echo "$ac_cv_gcc__Wdeclaration_after_statement" >&6; } if test "$ac_cv_gcc__Wdeclaration_after_statement" = "yes" ; then if test "x$NOTEST_CFLAGS" = "x"; then @@ -9744,12 +9289,11 @@ if test "$GCC" = "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Werror=declaration-after-statement" >&5 -printf %s "checking whether gcc accepts -Werror=declaration-after-statement... " >&6; } -if test ${ac_cv_gcc__Werror_declaration_after_statement+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Werror=declaration-after-statement" >&5 +$as_echo_n "checking whether gcc accepts -Werror=declaration-after-statement... " >&6; } +if ${ac_cv_gcc__Werror_declaration_after_statement+:} false; then : + $as_echo_n "(cached) " >&6 +else save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Werror=declaration-after-statement -Wno-strict-prototypes" @@ -9757,25 +9301,24 @@ /* end confdefs.h. */ int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_gcc__Werror_declaration_after_statement=yes -else $as_nop +else ac_cv_gcc__Werror_declaration_after_statement=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext CFLAGS="$save_CFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Werror_declaration_after_statement" >&5 -printf "%s\n" "$ac_cv_gcc__Werror_declaration_after_statement" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Werror_declaration_after_statement" >&5 +$as_echo "$ac_cv_gcc__Werror_declaration_after_statement" >&6; } if test "$ac_cv_gcc__Werror_declaration_after_statement" = "yes" ; then if test "x$NOTEST_CFLAGS" = "x"; then @@ -9805,12 +9348,11 @@ if test "$GCC" = "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wpointer-arith" >&5 -printf %s "checking whether gcc accepts -Wpointer-arith... " >&6; } -if test ${ac_cv_gcc__Wpointer_arith+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wpointer-arith" >&5 +$as_echo_n "checking whether gcc accepts -Wpointer-arith... " >&6; } +if ${ac_cv_gcc__Wpointer_arith+:} false; then : + $as_echo_n "(cached) " >&6 +else save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wpointer-arith -Wno-strict-prototypes" @@ -9818,25 +9360,24 @@ /* end confdefs.h. */ int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_gcc__Wpointer_arith=yes -else $as_nop +else ac_cv_gcc__Wpointer_arith=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext CFLAGS="$save_CFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wpointer_arith" >&5 -printf "%s\n" "$ac_cv_gcc__Wpointer_arith" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wpointer_arith" >&5 +$as_echo "$ac_cv_gcc__Wpointer_arith" >&6; } if test "$ac_cv_gcc__Wpointer_arith" = "yes" ; then if test "x$NOTEST_CFLAGS" = "x"; then @@ -9866,12 +9407,11 @@ if test "$GCC" = "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wformat" >&5 -printf %s "checking whether gcc accepts -Wformat... " >&6; } -if test ${ac_cv_gcc__Wformat+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wformat" >&5 +$as_echo_n "checking whether gcc accepts -Wformat... " >&6; } +if ${ac_cv_gcc__Wformat+:} false; then : + $as_echo_n "(cached) " >&6 +else save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wformat -Wno-strict-prototypes" @@ -9879,25 +9419,24 @@ /* end confdefs.h. */ int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_gcc__Wformat=yes -else $as_nop +else ac_cv_gcc__Wformat=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext CFLAGS="$save_CFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wformat" >&5 -printf "%s\n" "$ac_cv_gcc__Wformat" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wformat" >&5 +$as_echo "$ac_cv_gcc__Wformat" >&6; } if test "$ac_cv_gcc__Wformat" = "yes" ; then if test "x$NOTEST_CFLAGS" = "x"; then @@ -9927,12 +9466,11 @@ if test "$GCC" = "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wformat-security" >&5 -printf %s "checking whether gcc accepts -Wformat-security... " >&6; } -if test ${ac_cv_gcc__Wformat_security+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Wformat-security" >&5 +$as_echo_n "checking whether gcc accepts -Wformat-security... " >&6; } +if ${ac_cv_gcc__Wformat_security+:} false; then : + $as_echo_n "(cached) " >&6 +else save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Wformat-security -Wno-strict-prototypes" @@ -9940,25 +9478,24 @@ /* end confdefs.h. */ int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_gcc__Wformat_security=yes -else $as_nop +else ac_cv_gcc__Wformat_security=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext CFLAGS="$save_CFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wformat_security" >&5 -printf "%s\n" "$ac_cv_gcc__Wformat_security" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Wformat_security" >&5 +$as_echo "$ac_cv_gcc__Wformat_security" >&6; } if test "$ac_cv_gcc__Wformat_security" = "yes" ; then if test "x$NOTEST_CFLAGS" = "x"; then @@ -9988,12 +9525,11 @@ if test "$GCC" = "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Werror=format-security" >&5 -printf %s "checking whether gcc accepts -Werror=format-security... " >&6; } -if test ${ac_cv_gcc__Werror_format_security+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether gcc accepts -Werror=format-security" >&5 +$as_echo_n "checking whether gcc accepts -Werror=format-security... " >&6; } +if ${ac_cv_gcc__Werror_format_security+:} false; then : + $as_echo_n "(cached) " >&6 +else save_CFLAGS="$CFLAGS" CFLAGS="$CFLAGS -Werror=format-security -Wno-strict-prototypes" @@ -10001,25 +9537,24 @@ /* end confdefs.h. */ int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_gcc__Werror_format_security=yes -else $as_nop +else ac_cv_gcc__Werror_format_security=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext CFLAGS="$save_CFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Werror_format_security" >&5 -printf "%s\n" "$ac_cv_gcc__Werror_format_security" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_gcc__Werror_format_security" >&5 +$as_echo "$ac_cv_gcc__Werror_format_security" >&6; } if test "$ac_cv_gcc__Werror_format_security" = "yes" ; then if test "x$NOTEST_CFLAGS" = "x"; then @@ -10074,35 +9609,31 @@ fi # Check whether --enable-pie was given. -if test ${enable_pie+y} -then : +if test "${enable_pie+set}" = set; then : enableval=$enable_pie; fi if test "$enable_pie" = "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts PIE flags" >&5 -printf %s "checking whether $CC accepts PIE flags... " >&6; } -if test ${ap_cv_cc_pie+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts PIE flags" >&5 +$as_echo_n "checking whether $CC accepts PIE flags... " >&6; } +if ${ap_cv_cc_pie+:} false; then : + $as_echo_n "(cached) " >&6 +else save_CFLAGS=$CFLAGS save_LDFLAGS=$LDFLAGS CFLAGS="$CFLAGS -fPIE" LDFLAGS="$LDFLAGS -pie" - if test "$cross_compiling" = yes -then : + if test "$cross_compiling" = yes; then : ap_cv_cc_pie=yes -else $as_nop +else cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ static int foo[30000]; int main () { return 0; } _ACEOF -if ac_fn_c_try_run "$LINENO" -then : +if ac_fn_c_try_run "$LINENO"; then : ap_cv_cc_pie=yes -else $as_nop +else ap_cv_cc_pie=no fi rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \ @@ -10113,8 +9644,8 @@ LDFLAGS=$save_LDFLAGS fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ap_cv_cc_pie" >&5 -printf "%s\n" "$ap_cv_cc_pie" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ap_cv_cc_pie" >&5 +$as_echo "$ap_cv_cc_pie" >&6; } if test "$ap_cv_cc_pie" = "yes"; then PICFLAGS="-fPIE" PILDFLAGS="-pie" @@ -10149,27 +9680,25 @@ _ACEOF if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "YES_IS_DEFINED" >/dev/null 2>&1 -then : + $EGREP "YES_IS_DEFINED" >/dev/null 2>&1; then : ac_cv_define_APR_HAS_DSO=yes -else $as_nop +else ac_cv_define_APR_HAS_DSO=no fi -rm -rf conftest* +rm -f conftest* CPPFLAGS=$apr_old_cppflags if test $ac_cv_define_APR_HAS_DSO = "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: Missing DSO support - building static modules by default." >&5 -printf "%s\n" "$as_me: WARNING: Missing DSO support - building static modules by default." >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Missing DSO support - building static modules by default." >&5 +$as_echo "$as_me: WARNING: Missing DSO support - building static modules by default." >&2;} module_default=static fi # Check whether --enable-modules was given. -if test ${enable_modules+y} -then : +if test "${enable_modules+set}" = set; then : enableval=$enable_modules; if test "$enableval" = "none"; then module_default=no @@ -10190,8 +9719,7 @@ # Check whether --enable-mods-shared was given. -if test ${enable_mods_shared+y} -then : +if test "${enable_mods_shared+set}" = set; then : enableval=$enable_mods_shared; for i in $enableval; do if test "$i" = "all" -o "$i" = "most" -o "$i" = "few" -o "$i" = "reallyall" @@ -10208,8 +9736,7 @@ # Check whether --enable-mods-static was given. -if test ${enable_mods_static+y} -then : +if test "${enable_mods_static+set}" = set; then : enableval=$enable_mods_static; for i in $enableval; do if test "$i" = "all" -o "$i" = "most" -o "$i" = "few" -o "$i" = "reallyall"; then @@ -10241,13 +9768,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authn_file" >&5 -printf %s "checking whether to enable mod_authn_file... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authn_file" >&5 +$as_echo_n "checking whether to enable mod_authn_file... " >&6; } # Check whether --enable-authn-file was given. -if test ${enable_authn_file+y} -then : +if test "${enable_authn_file+set}" = set; then : enableval=$enable_authn_file; force_authn_file=$enableval -else $as_nop +else enable_authn_file=yes fi @@ -10303,8 +9829,8 @@ if test "$enable_authn_file" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_authn_file$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_authn_file$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_authn_file$_apmod_extra_msg" >&5 +$as_echo "$enable_authn_file$_apmod_extra_msg" >&6; } if test "$enable_authn_file" != "no"; then case "$enable_authn_file" in static*) @@ -10383,13 +9909,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authn_dbm" >&5 -printf %s "checking whether to enable mod_authn_dbm... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authn_dbm" >&5 +$as_echo_n "checking whether to enable mod_authn_dbm... " >&6; } # Check whether --enable-authn-dbm was given. -if test ${enable_authn_dbm+y} -then : +if test "${enable_authn_dbm+set}" = set; then : enableval=$enable_authn_dbm; force_authn_dbm=$enableval -else $as_nop +else enable_authn_dbm=most fi @@ -10445,8 +9970,8 @@ if test "$enable_authn_dbm" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_authn_dbm$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_authn_dbm$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_authn_dbm$_apmod_extra_msg" >&5 +$as_echo "$enable_authn_dbm$_apmod_extra_msg" >&6; } if test "$enable_authn_dbm" != "no"; then case "$enable_authn_dbm" in static*) @@ -10525,13 +10050,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authn_anon" >&5 -printf %s "checking whether to enable mod_authn_anon... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authn_anon" >&5 +$as_echo_n "checking whether to enable mod_authn_anon... " >&6; } # Check whether --enable-authn-anon was given. -if test ${enable_authn_anon+y} -then : +if test "${enable_authn_anon+set}" = set; then : enableval=$enable_authn_anon; force_authn_anon=$enableval -else $as_nop +else enable_authn_anon=most fi @@ -10587,8 +10111,8 @@ if test "$enable_authn_anon" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_authn_anon$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_authn_anon$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_authn_anon$_apmod_extra_msg" >&5 +$as_echo "$enable_authn_anon$_apmod_extra_msg" >&6; } if test "$enable_authn_anon" != "no"; then case "$enable_authn_anon" in static*) @@ -10667,13 +10191,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authn_dbd" >&5 -printf %s "checking whether to enable mod_authn_dbd... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authn_dbd" >&5 +$as_echo_n "checking whether to enable mod_authn_dbd... " >&6; } # Check whether --enable-authn-dbd was given. -if test ${enable_authn_dbd+y} -then : +if test "${enable_authn_dbd+set}" = set; then : enableval=$enable_authn_dbd; force_authn_dbd=$enableval -else $as_nop +else enable_authn_dbd=most fi @@ -10729,8 +10252,8 @@ if test "$enable_authn_dbd" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_authn_dbd$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_authn_dbd$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_authn_dbd$_apmod_extra_msg" >&5 +$as_echo "$enable_authn_dbd$_apmod_extra_msg" >&6; } if test "$enable_authn_dbd" != "no"; then case "$enable_authn_dbd" in static*) @@ -10809,13 +10332,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authn_socache" >&5 -printf %s "checking whether to enable mod_authn_socache... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authn_socache" >&5 +$as_echo_n "checking whether to enable mod_authn_socache... " >&6; } # Check whether --enable-authn-socache was given. -if test ${enable_authn_socache+y} -then : +if test "${enable_authn_socache+set}" = set; then : enableval=$enable_authn_socache; force_authn_socache=$enableval -else $as_nop +else enable_authn_socache=most fi @@ -10871,8 +10393,8 @@ if test "$enable_authn_socache" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_authn_socache$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_authn_socache$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_authn_socache$_apmod_extra_msg" >&5 +$as_echo "$enable_authn_socache$_apmod_extra_msg" >&6; } if test "$enable_authn_socache" != "no"; then case "$enable_authn_socache" in static*) @@ -10952,13 +10474,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authn_core" >&5 -printf %s "checking whether to enable mod_authn_core... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authn_core" >&5 +$as_echo_n "checking whether to enable mod_authn_core... " >&6; } # Check whether --enable-authn-core was given. -if test ${enable_authn_core+y} -then : +if test "${enable_authn_core+set}" = set; then : enableval=$enable_authn_core; force_authn_core=$enableval -else $as_nop +else enable_authn_core=yes fi @@ -11014,8 +10535,8 @@ if test "$enable_authn_core" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_authn_core$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_authn_core$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_authn_core$_apmod_extra_msg" >&5 +$as_echo "$enable_authn_core$_apmod_extra_msg" >&6; } if test "$enable_authn_core" != "no"; then case "$enable_authn_core" in static*) @@ -11095,13 +10616,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authz_host" >&5 -printf %s "checking whether to enable mod_authz_host... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authz_host" >&5 +$as_echo_n "checking whether to enable mod_authz_host... " >&6; } # Check whether --enable-authz-host was given. -if test ${enable_authz_host+y} -then : +if test "${enable_authz_host+set}" = set; then : enableval=$enable_authz_host; force_authz_host=$enableval -else $as_nop +else enable_authz_host=yes fi @@ -11157,8 +10677,8 @@ if test "$enable_authz_host" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_authz_host$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_authz_host$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_authz_host$_apmod_extra_msg" >&5 +$as_echo "$enable_authz_host$_apmod_extra_msg" >&6; } if test "$enable_authz_host" != "no"; then case "$enable_authz_host" in static*) @@ -11237,13 +10757,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authz_groupfile" >&5 -printf %s "checking whether to enable mod_authz_groupfile... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authz_groupfile" >&5 +$as_echo_n "checking whether to enable mod_authz_groupfile... " >&6; } # Check whether --enable-authz-groupfile was given. -if test ${enable_authz_groupfile+y} -then : +if test "${enable_authz_groupfile+set}" = set; then : enableval=$enable_authz_groupfile; force_authz_groupfile=$enableval -else $as_nop +else enable_authz_groupfile=yes fi @@ -11299,8 +10818,8 @@ if test "$enable_authz_groupfile" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_authz_groupfile$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_authz_groupfile$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_authz_groupfile$_apmod_extra_msg" >&5 +$as_echo "$enable_authz_groupfile$_apmod_extra_msg" >&6; } if test "$enable_authz_groupfile" != "no"; then case "$enable_authz_groupfile" in static*) @@ -11379,13 +10898,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authz_user" >&5 -printf %s "checking whether to enable mod_authz_user... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authz_user" >&5 +$as_echo_n "checking whether to enable mod_authz_user... " >&6; } # Check whether --enable-authz-user was given. -if test ${enable_authz_user+y} -then : +if test "${enable_authz_user+set}" = set; then : enableval=$enable_authz_user; force_authz_user=$enableval -else $as_nop +else enable_authz_user=yes fi @@ -11441,8 +10959,8 @@ if test "$enable_authz_user" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_authz_user$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_authz_user$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_authz_user$_apmod_extra_msg" >&5 +$as_echo "$enable_authz_user$_apmod_extra_msg" >&6; } if test "$enable_authz_user" != "no"; then case "$enable_authz_user" in static*) @@ -11521,13 +11039,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authz_dbm" >&5 -printf %s "checking whether to enable mod_authz_dbm... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authz_dbm" >&5 +$as_echo_n "checking whether to enable mod_authz_dbm... " >&6; } # Check whether --enable-authz-dbm was given. -if test ${enable_authz_dbm+y} -then : +if test "${enable_authz_dbm+set}" = set; then : enableval=$enable_authz_dbm; force_authz_dbm=$enableval -else $as_nop +else enable_authz_dbm=most fi @@ -11583,8 +11100,8 @@ if test "$enable_authz_dbm" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_authz_dbm$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_authz_dbm$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_authz_dbm$_apmod_extra_msg" >&5 +$as_echo "$enable_authz_dbm$_apmod_extra_msg" >&6; } if test "$enable_authz_dbm" != "no"; then case "$enable_authz_dbm" in static*) @@ -11663,13 +11180,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authz_owner" >&5 -printf %s "checking whether to enable mod_authz_owner... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authz_owner" >&5 +$as_echo_n "checking whether to enable mod_authz_owner... " >&6; } # Check whether --enable-authz-owner was given. -if test ${enable_authz_owner+y} -then : +if test "${enable_authz_owner+set}" = set; then : enableval=$enable_authz_owner; force_authz_owner=$enableval -else $as_nop +else enable_authz_owner=most fi @@ -11725,8 +11241,8 @@ if test "$enable_authz_owner" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_authz_owner$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_authz_owner$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_authz_owner$_apmod_extra_msg" >&5 +$as_echo "$enable_authz_owner$_apmod_extra_msg" >&6; } if test "$enable_authz_owner" != "no"; then case "$enable_authz_owner" in static*) @@ -11805,13 +11321,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authz_dbd" >&5 -printf %s "checking whether to enable mod_authz_dbd... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authz_dbd" >&5 +$as_echo_n "checking whether to enable mod_authz_dbd... " >&6; } # Check whether --enable-authz-dbd was given. -if test ${enable_authz_dbd+y} -then : +if test "${enable_authz_dbd+set}" = set; then : enableval=$enable_authz_dbd; force_authz_dbd=$enableval -else $as_nop +else enable_authz_dbd=most fi @@ -11867,8 +11382,8 @@ if test "$enable_authz_dbd" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_authz_dbd$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_authz_dbd$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_authz_dbd$_apmod_extra_msg" >&5 +$as_echo "$enable_authz_dbd$_apmod_extra_msg" >&6; } if test "$enable_authz_dbd" != "no"; then case "$enable_authz_dbd" in static*) @@ -11948,13 +11463,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authz_core" >&5 -printf %s "checking whether to enable mod_authz_core... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authz_core" >&5 +$as_echo_n "checking whether to enable mod_authz_core... " >&6; } # Check whether --enable-authz-core was given. -if test ${enable_authz_core+y} -then : +if test "${enable_authz_core+set}" = set; then : enableval=$enable_authz_core; force_authz_core=$enableval -else $as_nop +else enable_authz_core=yes fi @@ -12010,8 +11524,8 @@ if test "$enable_authz_core" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_authz_core$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_authz_core$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_authz_core$_apmod_extra_msg" >&5 +$as_echo "$enable_authz_core$_apmod_extra_msg" >&6; } if test "$enable_authz_core" != "no"; then case "$enable_authz_core" in static*) @@ -12091,13 +11605,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authnz_ldap" >&5 -printf %s "checking whether to enable mod_authnz_ldap... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authnz_ldap" >&5 +$as_echo_n "checking whether to enable mod_authnz_ldap... " >&6; } # Check whether --enable-authnz-ldap was given. -if test ${enable_authnz_ldap+y} -then : +if test "${enable_authnz_ldap+set}" = set; then : enableval=$enable_authnz_ldap; force_authnz_ldap=$enableval -else $as_nop +else enable_authnz_ldap=most fi @@ -12151,17 +11664,16 @@ enable_authnz_ldap=no fi if test "$enable_authnz_ldap" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for ldap support in apr/apr-util" >&5 -printf %s "checking for ldap support in apr/apr-util... " >&6; } -if test ${ac_cv_APR_HAS_LDAP+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ldap support in apr/apr-util" >&5 +$as_echo_n "checking for ldap support in apr/apr-util... " >&6; } +if ${ac_cv_APR_HAS_LDAP+:} false; then : + $as_echo_n "(cached) " >&6 +else apache_old_cppflags="$CPPFLAGS" CPPFLAGS="$CPPFLAGS $INCLUDES" @@ -12175,19 +11687,18 @@ _ACEOF if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "YES_IS_DEFINED" >/dev/null 2>&1 -then : + $EGREP "YES_IS_DEFINED" >/dev/null 2>&1; then : ac_cv_APR_HAS_LDAP=yes -else $as_nop +else ac_cv_APR_HAS_LDAP=no fi -rm -rf conftest* +rm -f conftest* CPPFLAGS="$apache_old_cppflags" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_APR_HAS_LDAP" >&5 -printf "%s\n" "$ac_cv_APR_HAS_LDAP" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_APR_HAS_LDAP" >&5 +$as_echo "$ac_cv_APR_HAS_LDAP" >&6; } if test "$ac_cv_APR_HAS_LDAP" = "yes" ; then if test -z "$apu_config" ; then @@ -12218,14 +11729,14 @@ else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: apr/apr-util is compiled without ldap support" >&5 -printf "%s\n" "$as_me: WARNING: apr/apr-util is compiled without ldap support" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: apr/apr-util is compiled without ldap support" >&5 +$as_echo "$as_me: WARNING: apr/apr-util is compiled without ldap support" >&2;} enable_authnz_ldap=no fi : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authnz_ldap" >&5 -printf %s "checking whether to enable mod_authnz_ldap... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authnz_ldap" >&5 +$as_echo_n "checking whether to enable mod_authnz_ldap... " >&6; } if test "$enable_authnz_ldap" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -12234,8 +11745,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_authnz_ldap$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_authnz_ldap$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_authnz_ldap$_apmod_extra_msg" >&5 +$as_echo "$enable_authnz_ldap$_apmod_extra_msg" >&6; } if test "$enable_authnz_ldap" != "no"; then case "$enable_authnz_ldap" in static*) @@ -12315,13 +11826,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authnz_fcgi" >&5 -printf %s "checking whether to enable mod_authnz_fcgi... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_authnz_fcgi" >&5 +$as_echo_n "checking whether to enable mod_authnz_fcgi... " >&6; } # Check whether --enable-authnz-fcgi was given. -if test ${enable_authnz_fcgi+y} -then : +if test "${enable_authnz_fcgi+set}" = set; then : enableval=$enable_authnz_fcgi; force_authnz_fcgi=$enableval -else $as_nop +else enable_authnz_fcgi=no fi @@ -12377,8 +11887,8 @@ if test "$enable_authnz_fcgi" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_authnz_fcgi$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_authnz_fcgi$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_authnz_fcgi$_apmod_extra_msg" >&5 +$as_echo "$enable_authnz_fcgi$_apmod_extra_msg" >&6; } if test "$enable_authnz_fcgi" != "no"; then case "$enable_authnz_fcgi" in static*) @@ -12458,13 +11968,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_access_compat" >&5 -printf %s "checking whether to enable mod_access_compat... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_access_compat" >&5 +$as_echo_n "checking whether to enable mod_access_compat... " >&6; } # Check whether --enable-access-compat was given. -if test ${enable_access_compat+y} -then : +if test "${enable_access_compat+set}" = set; then : enableval=$enable_access_compat; force_access_compat=$enableval -else $as_nop +else enable_access_compat=yes fi @@ -12520,8 +12029,8 @@ if test "$enable_access_compat" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_access_compat$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_access_compat$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_access_compat$_apmod_extra_msg" >&5 +$as_echo "$enable_access_compat$_apmod_extra_msg" >&6; } if test "$enable_access_compat" != "no"; then case "$enable_access_compat" in static*) @@ -12602,13 +12111,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_auth_basic" >&5 -printf %s "checking whether to enable mod_auth_basic... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_auth_basic" >&5 +$as_echo_n "checking whether to enable mod_auth_basic... " >&6; } # Check whether --enable-auth-basic was given. -if test ${enable_auth_basic+y} -then : +if test "${enable_auth_basic+set}" = set; then : enableval=$enable_auth_basic; force_auth_basic=$enableval -else $as_nop +else enable_auth_basic=yes fi @@ -12664,8 +12172,8 @@ if test "$enable_auth_basic" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_auth_basic$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_auth_basic$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_auth_basic$_apmod_extra_msg" >&5 +$as_echo "$enable_auth_basic$_apmod_extra_msg" >&6; } if test "$enable_auth_basic" != "no"; then case "$enable_auth_basic" in static*) @@ -12744,13 +12252,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_auth_form" >&5 -printf %s "checking whether to enable mod_auth_form... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_auth_form" >&5 +$as_echo_n "checking whether to enable mod_auth_form... " >&6; } # Check whether --enable-auth-form was given. -if test ${enable_auth_form+y} -then : +if test "${enable_auth_form+set}" = set; then : enableval=$enable_auth_form; force_auth_form=$enableval -else $as_nop +else enable_auth_form=most fi @@ -12806,8 +12313,8 @@ if test "$enable_auth_form" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_auth_form$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_auth_form$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_auth_form$_apmod_extra_msg" >&5 +$as_echo "$enable_auth_form$_apmod_extra_msg" >&6; } if test "$enable_auth_form" != "no"; then case "$enable_auth_form" in static*) @@ -12886,13 +12393,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_auth_digest" >&5 -printf %s "checking whether to enable mod_auth_digest... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_auth_digest" >&5 +$as_echo_n "checking whether to enable mod_auth_digest... " >&6; } # Check whether --enable-auth-digest was given. -if test ${enable_auth_digest+y} -then : +if test "${enable_auth_digest+set}" = set; then : enableval=$enable_auth_digest; force_auth_digest=$enableval -else $as_nop +else enable_auth_digest=most fi @@ -12946,8 +12452,8 @@ enable_auth_digest=no fi if test "$enable_auth_digest" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } : @@ -12963,13 +12469,12 @@ _ACEOF if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "YES_IS_DEFINED" >/dev/null 2>&1 -then : + $EGREP "YES_IS_DEFINED" >/dev/null 2>&1; then : ac_cv_define_APR_HAS_RANDOM=yes -else $as_nop +else ac_cv_define_APR_HAS_RANDOM=no fi -rm -rf conftest* +rm -f conftest* CPPFLAGS=$apr_old_cppflags @@ -12980,8 +12485,8 @@ fi : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_auth_digest" >&5 -printf %s "checking whether to enable mod_auth_digest... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_auth_digest" >&5 +$as_echo_n "checking whether to enable mod_auth_digest... " >&6; } if test "$enable_auth_digest" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -12990,8 +12495,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_auth_digest$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_auth_digest$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_auth_digest$_apmod_extra_msg" >&5 +$as_echo "$enable_auth_digest$_apmod_extra_msg" >&6; } if test "$enable_auth_digest" != "no"; then case "$enable_auth_digest" in static*) @@ -13071,13 +12576,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_allowmethods" >&5 -printf %s "checking whether to enable mod_allowmethods... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_allowmethods" >&5 +$as_echo_n "checking whether to enable mod_allowmethods... " >&6; } # Check whether --enable-allowmethods was given. -if test ${enable_allowmethods+y} -then : +if test "${enable_allowmethods+set}" = set; then : enableval=$enable_allowmethods; force_allowmethods=$enableval -else $as_nop +else enable_allowmethods=most fi @@ -13133,8 +12637,8 @@ if test "$enable_allowmethods" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_allowmethods$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_allowmethods$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_allowmethods$_apmod_extra_msg" >&5 +$as_echo "$enable_allowmethods$_apmod_extra_msg" >&6; } if test "$enable_allowmethods" != "no"; then case "$enable_allowmethods" in static*) @@ -13269,13 +12773,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_isapi" >&5 -printf %s "checking whether to enable mod_isapi... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_isapi" >&5 +$as_echo_n "checking whether to enable mod_isapi... " >&6; } # Check whether --enable-isapi was given. -if test ${enable_isapi+y} -then : +if test "${enable_isapi+set}" = set; then : enableval=$enable_isapi; force_isapi=$enableval -else $as_nop +else enable_isapi=no fi @@ -13331,8 +12834,8 @@ if test "$enable_isapi" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_isapi$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_isapi$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_isapi$_apmod_extra_msg" >&5 +$as_echo "$enable_isapi$_apmod_extra_msg" >&6; } if test "$enable_isapi" != "no"; then case "$enable_isapi" in static*) @@ -13445,13 +12948,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_file_cache" >&5 -printf %s "checking whether to enable mod_file_cache... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_file_cache" >&5 +$as_echo_n "checking whether to enable mod_file_cache... " >&6; } # Check whether --enable-file-cache was given. -if test ${enable_file_cache+y} -then : +if test "${enable_file_cache+set}" = set; then : enableval=$enable_file_cache; force_file_cache=$enableval -else $as_nop +else enable_file_cache=most fi @@ -13507,8 +13009,8 @@ if test "$enable_file_cache" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_file_cache$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_file_cache$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_file_cache$_apmod_extra_msg" >&5 +$as_echo "$enable_file_cache$_apmod_extra_msg" >&6; } if test "$enable_file_cache" != "no"; then case "$enable_file_cache" in static*) @@ -13601,13 +13103,12 @@ esac - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_cache" >&5 -printf %s "checking whether to enable mod_cache... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_cache" >&5 +$as_echo_n "checking whether to enable mod_cache... " >&6; } # Check whether --enable-cache was given. -if test ${enable_cache+y} -then : +if test "${enable_cache+set}" = set; then : enableval=$enable_cache; force_cache=$enableval -else $as_nop +else enable_cache=most fi @@ -13663,8 +13164,8 @@ if test "$enable_cache" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_cache$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_cache$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_cache$_apmod_extra_msg" >&5 +$as_echo "$enable_cache$_apmod_extra_msg" >&6; } if test "$enable_cache" != "no"; then case "$enable_cache" in static*) @@ -13743,13 +13244,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_cache_disk" >&5 -printf %s "checking whether to enable mod_cache_disk... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_cache_disk" >&5 +$as_echo_n "checking whether to enable mod_cache_disk... " >&6; } # Check whether --enable-cache-disk was given. -if test ${enable_cache_disk+y} -then : +if test "${enable_cache_disk+set}" = set; then : enableval=$enable_cache_disk; force_cache_disk=$enableval -else $as_nop +else enable_cache_disk=most fi @@ -13803,21 +13303,21 @@ enable_cache_disk=no fi if test "$enable_cache_disk" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } if test "$enable_cache" = "no" ; then enable_cache_disk=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_cache is disabled but required for mod_cache_disk\"" >&5 -printf "%s\n" "$as_me: WARNING: \"mod_cache is disabled but required for mod_cache_disk\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_cache is disabled but required for mod_cache_disk\"" >&5 +$as_echo "$as_me: WARNING: \"mod_cache is disabled but required for mod_cache_disk\"" >&2;} elif test "$enable_cache_disk" = "static" && test "$enable_cache" != "static" ; then enable_cache_disk=$enable_cache - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_cache_disk shared because mod_cache is built shared\"" >&5 -printf "%s\n" "$as_me: WARNING: \"building mod_cache_disk shared because mod_cache is built shared\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_cache_disk shared because mod_cache is built shared\"" >&5 +$as_echo "$as_me: WARNING: \"building mod_cache_disk shared because mod_cache is built shared\"" >&2;} else : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_cache_disk" >&5 -printf %s "checking whether to enable mod_cache_disk... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_cache_disk" >&5 +$as_echo_n "checking whether to enable mod_cache_disk... " >&6; } if test "$enable_cache_disk" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -13826,8 +13326,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_cache_disk$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_cache_disk$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_cache_disk$_apmod_extra_msg" >&5 +$as_echo "$enable_cache_disk$_apmod_extra_msg" >&6; } if test "$enable_cache_disk" != "no"; then case "$enable_cache_disk" in static*) @@ -13906,13 +13406,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_cache_socache" >&5 -printf %s "checking whether to enable mod_cache_socache... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_cache_socache" >&5 +$as_echo_n "checking whether to enable mod_cache_socache... " >&6; } # Check whether --enable-cache-socache was given. -if test ${enable_cache_socache+y} -then : +if test "${enable_cache_socache+set}" = set; then : enableval=$enable_cache_socache; force_cache_socache=$enableval -else $as_nop +else enable_cache_socache=most fi @@ -13968,8 +13467,8 @@ if test "$enable_cache_socache" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_cache_socache$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_cache_socache$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_cache_socache$_apmod_extra_msg" >&5 +$as_echo "$enable_cache_socache$_apmod_extra_msg" >&6; } if test "$enable_cache_socache" != "no"; then case "$enable_cache_socache" in static*) @@ -14051,13 +13550,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_socache_shmcb" >&5 -printf %s "checking whether to enable mod_socache_shmcb... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_socache_shmcb" >&5 +$as_echo_n "checking whether to enable mod_socache_shmcb... " >&6; } # Check whether --enable-socache-shmcb was given. -if test ${enable_socache_shmcb+y} -then : +if test "${enable_socache_shmcb+set}" = set; then : enableval=$enable_socache_shmcb; force_socache_shmcb=$enableval -else $as_nop +else enable_socache_shmcb=most fi @@ -14113,8 +13611,8 @@ if test "$enable_socache_shmcb" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_socache_shmcb$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_socache_shmcb$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_socache_shmcb$_apmod_extra_msg" >&5 +$as_echo "$enable_socache_shmcb$_apmod_extra_msg" >&6; } if test "$enable_socache_shmcb" != "no"; then case "$enable_socache_shmcb" in static*) @@ -14193,13 +13691,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_socache_dbm" >&5 -printf %s "checking whether to enable mod_socache_dbm... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_socache_dbm" >&5 +$as_echo_n "checking whether to enable mod_socache_dbm... " >&6; } # Check whether --enable-socache-dbm was given. -if test ${enable_socache_dbm+y} -then : +if test "${enable_socache_dbm+set}" = set; then : enableval=$enable_socache_dbm; force_socache_dbm=$enableval -else $as_nop +else enable_socache_dbm=most fi @@ -14255,8 +13752,8 @@ if test "$enable_socache_dbm" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_socache_dbm$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_socache_dbm$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_socache_dbm$_apmod_extra_msg" >&5 +$as_echo "$enable_socache_dbm$_apmod_extra_msg" >&6; } if test "$enable_socache_dbm" != "no"; then case "$enable_socache_dbm" in static*) @@ -14335,13 +13832,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_socache_memcache" >&5 -printf %s "checking whether to enable mod_socache_memcache... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_socache_memcache" >&5 +$as_echo_n "checking whether to enable mod_socache_memcache... " >&6; } # Check whether --enable-socache-memcache was given. -if test ${enable_socache_memcache+y} -then : +if test "${enable_socache_memcache+set}" = set; then : enableval=$enable_socache_memcache; force_socache_memcache=$enableval -else $as_nop +else enable_socache_memcache=most fi @@ -14397,8 +13893,8 @@ if test "$enable_socache_memcache" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_socache_memcache$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_socache_memcache$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_socache_memcache$_apmod_extra_msg" >&5 +$as_echo "$enable_socache_memcache$_apmod_extra_msg" >&6; } if test "$enable_socache_memcache" != "no"; then case "$enable_socache_memcache" in static*) @@ -14477,13 +13973,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_socache_redis" >&5 -printf %s "checking whether to enable mod_socache_redis... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_socache_redis" >&5 +$as_echo_n "checking whether to enable mod_socache_redis... " >&6; } # Check whether --enable-socache-redis was given. -if test ${enable_socache_redis+y} -then : +if test "${enable_socache_redis+set}" = set; then : enableval=$enable_socache_redis; force_socache_redis=$enableval -else $as_nop +else enable_socache_redis=most fi @@ -14539,8 +14034,8 @@ if test "$enable_socache_redis" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_socache_redis$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_socache_redis$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_socache_redis$_apmod_extra_msg" >&5 +$as_echo "$enable_socache_redis$_apmod_extra_msg" >&6; } if test "$enable_socache_redis" != "no"; then case "$enable_socache_redis" in static*) @@ -14619,13 +14114,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_socache_dc" >&5 -printf %s "checking whether to enable mod_socache_dc... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_socache_dc" >&5 +$as_echo_n "checking whether to enable mod_socache_dc... " >&6; } # Check whether --enable-socache-dc was given. -if test ${enable_socache_dc+y} -then : +if test "${enable_socache_dc+set}" = set; then : enableval=$enable_socache_dc; force_socache_dc=$enableval -else $as_nop +else enable_socache_dc=no fi @@ -14679,8 +14173,8 @@ enable_socache_dc=no fi if test "$enable_socache_dc" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } : @@ -14691,12 +14185,11 @@ ap_distcache_ldflags="" ap_distcache_with="" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for user-provided distcache base" >&5 -printf %s "checking for user-provided distcache base... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for user-provided distcache base" >&5 +$as_echo_n "checking for user-provided distcache base... " >&6; } # Check whether --with-distcache was given. -if test ${with_distcache+y} -then : +if test "${with_distcache+set}" = set; then : withval=$with_distcache; if test "x$withval" != "xyes" -a "x$withval" != "x"; then ap_distcache_with="yes" @@ -14706,11 +14199,11 @@ fi if test "x$ap_distcache_base" = "x"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none" >&5 -printf "%s\n" "none" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: none" >&5 +$as_echo "none" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ap_distcache_base" >&5 -printf "%s\n" "$ap_distcache_base" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ap_distcache_base" >&5 +$as_echo "$ap_distcache_base" >&6; } fi saved_CPPFLAGS="$CPPFLAGS" @@ -14847,24 +14340,26 @@ fi fi - for ac_header in distcache/dc_client.h + for ac_header in distcache/dc_client.h do : - ac_fn_c_check_header_compile "$LINENO" "distcache/dc_client.h" "ac_cv_header_distcache_dc_client_h" "$ac_includes_default" -if test "x$ac_cv_header_distcache_dc_client_h" = xyes -then : - printf "%s\n" "#define HAVE_DISTCACHE_DC_CLIENT_H 1" >>confdefs.h + ac_fn_c_check_header_mongrel "$LINENO" "distcache/dc_client.h" "ac_cv_header_distcache_dc_client_h" "$ac_includes_default" +if test "x$ac_cv_header_distcache_dc_client_h" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_DISTCACHE_DC_CLIENT_H 1 +_ACEOF ap_distcache_found="yes" fi done + if test "$ap_distcache_found" = "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for distcache version" >&5 -printf %s "checking for distcache version... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for distcache version" >&5 +$as_echo_n "checking for distcache version... " >&6; } cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ #include int -main (void) +main () { #if DISTCACHE_CLIENT_API != 0x0001 @@ -14874,26 +14369,25 @@ return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : -else $as_nop +else ap_distcache_found="no" fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ap_distcache_found" >&5 -printf "%s\n" "$ap_distcache_found" >&6; } +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ap_distcache_found" >&5 +$as_echo "$ap_distcache_found" >&6; } fi if test "$ap_distcache_found" != "yes"; then if test "x$ap_distcache_with" = "x"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: ...No distcache detected" >&5 -printf "%s\n" "$as_me: WARNING: ...No distcache detected" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: ...No distcache detected" >&5 +$as_echo "$as_me: WARNING: ...No distcache detected" >&2;} else as_fn_error $? "...No distcache detected" "$LINENO" 5 fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for distcache libraries" >&5 -printf %s "checking for distcache libraries... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for distcache libraries" >&5 +$as_echo_n "checking for distcache libraries... " >&6; } ap_distcache_libs="-ldistcache -lnal" if test "x$LIBS" = "x"; then @@ -14921,27 +14415,26 @@ /* end confdefs.h. */ #include int -main (void) +main () { DC_CTX *foo = DC_CTX_new((const char *)0,0); ; return 0; } _ACEOF -if ac_fn_c_try_link "$LINENO" -then : +if ac_fn_c_try_link "$LINENO"; then : -else $as_nop +else ap_distcache_found="no" fi -rm -f core conftest.err conftest.$ac_objext conftest.beam \ +rm -f core conftest.err conftest.$ac_objext \ conftest$ac_exeext conftest.$ac_ext - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ap_distcache_found" >&5 -printf "%s\n" "$ap_distcache_found" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ap_distcache_found" >&5 +$as_echo "$ap_distcache_found" >&6; } if test "$ap_distcache_found" != "yes"; then if test "x$ap_distcache_base" = "x"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: ... Error, distcache libraries were missing or unusable" >&5 -printf "%s\n" "$as_me: WARNING: ... Error, distcache libraries were missing or unusable" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: ... Error, distcache libraries were missing or unusable" >&5 +$as_echo "$as_me: WARNING: ... Error, distcache libraries were missing or unusable" >&2;} else as_fn_error $? "... Error, distcache libraries were missing or unusable" "$LINENO" 5 fi @@ -14975,7 +14468,7 @@ fi -printf "%s\n" "#define HAVE_DISTCACHE 1" >>confdefs.h +$as_echo "#define HAVE_DISTCACHE 1" >>confdefs.h else enable_socache_dc=no @@ -14985,8 +14478,8 @@ : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_socache_dc" >&5 -printf %s "checking whether to enable mod_socache_dc... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_socache_dc" >&5 +$as_echo_n "checking whether to enable mod_socache_dc... " >&6; } if test "$enable_socache_dc" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -14995,8 +14488,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_socache_dc$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_socache_dc$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_socache_dc$_apmod_extra_msg" >&5 +$as_echo "$enable_socache_dc$_apmod_extra_msg" >&6; } if test "$enable_socache_dc" != "no"; then case "$enable_socache_dc" in static*) @@ -15143,13 +14636,12 @@ _ACEOF if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "YES_IS_DEFINED" >/dev/null 2>&1 -then : + $EGREP "YES_IS_DEFINED" >/dev/null 2>&1; then : ac_cv_define_APR_HAS_DSO=yes -else $as_nop +else ac_cv_define_APR_HAS_DSO=no fi -rm -rf conftest* +rm -f conftest* CPPFLAGS=$apr_old_cppflags @@ -15214,13 +14706,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_so" >&5 -printf %s "checking whether to enable mod_so... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_so" >&5 +$as_echo_n "checking whether to enable mod_so... " >&6; } # Check whether --enable-so was given. -if test ${enable_so+y} -then : +if test "${enable_so+set}" = set; then : enableval=$enable_so; force_so=$enableval -else $as_nop +else enable_so=$enable_so fi @@ -15276,8 +14767,8 @@ if test "$enable_so" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_so$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_so$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_so$_apmod_extra_msg" >&5 +$as_echo "$enable_so$_apmod_extra_msg" >&6; } if test "$enable_so" != "no"; then case "$enable_so" in static*) @@ -15357,13 +14848,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_watchdog" >&5 -printf %s "checking whether to enable mod_watchdog... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_watchdog" >&5 +$as_echo_n "checking whether to enable mod_watchdog... " >&6; } # Check whether --enable-watchdog was given. -if test ${enable_watchdog+y} -then : +if test "${enable_watchdog+set}" = set; then : enableval=$enable_watchdog; force_watchdog=$enableval -else $as_nop +else enable_watchdog=most fi @@ -15417,8 +14907,8 @@ enable_watchdog=no fi if test "$enable_watchdog" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } : @@ -15434,25 +14924,24 @@ _ACEOF if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "YES_IS_DEFINED" >/dev/null 2>&1 -then : + $EGREP "YES_IS_DEFINED" >/dev/null 2>&1; then : ac_cv_define_APR_HAS_THREADS=yes -else $as_nop +else ac_cv_define_APR_HAS_THREADS=no fi -rm -rf conftest* +rm -f conftest* CPPFLAGS=$apr_old_cppflags if test $ac_cv_define_APR_HAS_THREADS = "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: mod_watchdog requires apr to be built with --enable-threads" >&5 -printf "%s\n" "$as_me: WARNING: mod_watchdog requires apr to be built with --enable-threads" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: mod_watchdog requires apr to be built with --enable-threads" >&5 +$as_echo "$as_me: WARNING: mod_watchdog requires apr to be built with --enable-threads" >&2;} enable_watchdog=no fi : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_watchdog" >&5 -printf %s "checking whether to enable mod_watchdog... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_watchdog" >&5 +$as_echo_n "checking whether to enable mod_watchdog... " >&6; } if test "$enable_watchdog" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -15461,8 +14950,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_watchdog$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_watchdog$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_watchdog$_apmod_extra_msg" >&5 +$as_echo "$enable_watchdog$_apmod_extra_msg" >&6; } if test "$enable_watchdog" != "no"; then case "$enable_watchdog" in static*) @@ -15542,13 +15031,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_macro" >&5 -printf %s "checking whether to enable mod_macro... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_macro" >&5 +$as_echo_n "checking whether to enable mod_macro... " >&6; } # Check whether --enable-macro was given. -if test ${enable_macro+y} -then : +if test "${enable_macro+set}" = set; then : enableval=$enable_macro; force_macro=$enableval -else $as_nop +else enable_macro=most fi @@ -15604,8 +15092,8 @@ if test "$enable_macro" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_macro$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_macro$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_macro$_apmod_extra_msg" >&5 +$as_echo "$enable_macro$_apmod_extra_msg" >&6; } if test "$enable_macro" != "no"; then case "$enable_macro" in static*) @@ -15739,13 +15227,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_dbd" >&5 -printf %s "checking whether to enable mod_dbd... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_dbd" >&5 +$as_echo_n "checking whether to enable mod_dbd... " >&6; } # Check whether --enable-dbd was given. -if test ${enable_dbd+y} -then : +if test "${enable_dbd+set}" = set; then : enableval=$enable_dbd; force_dbd=$enableval -else $as_nop +else enable_dbd=most fi @@ -15801,8 +15288,8 @@ if test "$enable_dbd" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_dbd$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_dbd$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_dbd$_apmod_extra_msg" >&5 +$as_echo "$enable_dbd$_apmod_extra_msg" >&6; } if test "$enable_dbd" != "no"; then case "$enable_dbd" in static*) @@ -15936,13 +15423,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_bucketeer" >&5 -printf %s "checking whether to enable mod_bucketeer... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_bucketeer" >&5 +$as_echo_n "checking whether to enable mod_bucketeer... " >&6; } # Check whether --enable-bucketeer was given. -if test ${enable_bucketeer+y} -then : +if test "${enable_bucketeer+set}" = set; then : enableval=$enable_bucketeer; force_bucketeer=$enableval -else $as_nop +else enable_bucketeer=no fi @@ -15998,8 +15484,8 @@ if test "$enable_bucketeer" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_bucketeer$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_bucketeer$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_bucketeer$_apmod_extra_msg" >&5 +$as_echo "$enable_bucketeer$_apmod_extra_msg" >&6; } if test "$enable_bucketeer" != "no"; then case "$enable_bucketeer" in static*) @@ -16078,13 +15564,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_dumpio" >&5 -printf %s "checking whether to enable mod_dumpio... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_dumpio" >&5 +$as_echo_n "checking whether to enable mod_dumpio... " >&6; } # Check whether --enable-dumpio was given. -if test ${enable_dumpio+y} -then : +if test "${enable_dumpio+set}" = set; then : enableval=$enable_dumpio; force_dumpio=$enableval -else $as_nop +else enable_dumpio=most fi @@ -16140,8 +15625,8 @@ if test "$enable_dumpio" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_dumpio$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_dumpio$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_dumpio$_apmod_extra_msg" >&5 +$as_echo "$enable_dumpio$_apmod_extra_msg" >&6; } if test "$enable_dumpio" != "no"; then case "$enable_dumpio" in static*) @@ -16254,13 +15739,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_echo" >&5 -printf %s "checking whether to enable mod_echo... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_echo" >&5 +$as_echo_n "checking whether to enable mod_echo... " >&6; } # Check whether --enable-echo was given. -if test ${enable_echo+y} -then : +if test "${enable_echo+set}" = set; then : enableval=$enable_echo; force_echo=$enableval -else $as_nop +else enable_echo=maybe-all fi @@ -16316,8 +15800,8 @@ if test "$enable_echo" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_echo$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_echo$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_echo$_apmod_extra_msg" >&5 +$as_echo "$enable_echo$_apmod_extra_msg" >&6; } if test "$enable_echo" != "no"; then case "$enable_echo" in static*) @@ -16429,13 +15913,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_example_hooks" >&5 -printf %s "checking whether to enable mod_example_hooks... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_example_hooks" >&5 +$as_echo_n "checking whether to enable mod_example_hooks... " >&6; } # Check whether --enable-example-hooks was given. -if test ${enable_example_hooks+y} -then : +if test "${enable_example_hooks+set}" = set; then : enableval=$enable_example_hooks; force_example_hooks=$enableval -else $as_nop +else enable_example_hooks=no fi @@ -16491,8 +15974,8 @@ if test "$enable_example_hooks" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_example_hooks$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_example_hooks$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_example_hooks$_apmod_extra_msg" >&5 +$as_echo "$enable_example_hooks$_apmod_extra_msg" >&6; } if test "$enable_example_hooks" != "no"; then case "$enable_example_hooks" in static*) @@ -16571,13 +16054,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_case_filter" >&5 -printf %s "checking whether to enable mod_case_filter... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_case_filter" >&5 +$as_echo_n "checking whether to enable mod_case_filter... " >&6; } # Check whether --enable-case-filter was given. -if test ${enable_case_filter+y} -then : +if test "${enable_case_filter+set}" = set; then : enableval=$enable_case_filter; force_case_filter=$enableval -else $as_nop +else enable_case_filter=no fi @@ -16633,8 +16115,8 @@ if test "$enable_case_filter" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_case_filter$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_case_filter$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_case_filter$_apmod_extra_msg" >&5 +$as_echo "$enable_case_filter$_apmod_extra_msg" >&6; } if test "$enable_case_filter" != "no"; then case "$enable_case_filter" in static*) @@ -16713,13 +16195,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_case_filter_in" >&5 -printf %s "checking whether to enable mod_case_filter_in... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_case_filter_in" >&5 +$as_echo_n "checking whether to enable mod_case_filter_in... " >&6; } # Check whether --enable-case-filter-in was given. -if test ${enable_case_filter_in+y} -then : +if test "${enable_case_filter_in+set}" = set; then : enableval=$enable_case_filter_in; force_case_filter_in=$enableval -else $as_nop +else enable_case_filter_in=no fi @@ -16775,8 +16256,8 @@ if test "$enable_case_filter_in" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_case_filter_in$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_case_filter_in$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_case_filter_in$_apmod_extra_msg" >&5 +$as_echo "$enable_case_filter_in$_apmod_extra_msg" >&6; } if test "$enable_case_filter_in" != "no"; then case "$enable_case_filter_in" in static*) @@ -16855,13 +16336,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_example_ipc" >&5 -printf %s "checking whether to enable mod_example_ipc... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_example_ipc" >&5 +$as_echo_n "checking whether to enable mod_example_ipc... " >&6; } # Check whether --enable-example-ipc was given. -if test ${enable_example_ipc+y} -then : +if test "${enable_example_ipc+set}" = set; then : enableval=$enable_example_ipc; force_example_ipc=$enableval -else $as_nop +else enable_example_ipc=no fi @@ -16917,8 +16397,8 @@ if test "$enable_example_ipc" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_example_ipc$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_example_ipc$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_example_ipc$_apmod_extra_msg" >&5 +$as_echo "$enable_example_ipc$_apmod_extra_msg" >&6; } if test "$enable_example_ipc" != "no"; then case "$enable_example_ipc" in static*) @@ -17063,13 +16543,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_buffer" >&5 -printf %s "checking whether to enable mod_buffer... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_buffer" >&5 +$as_echo_n "checking whether to enable mod_buffer... " >&6; } # Check whether --enable-buffer was given. -if test ${enable_buffer+y} -then : +if test "${enable_buffer+set}" = set; then : enableval=$enable_buffer; force_buffer=$enableval -else $as_nop +else enable_buffer=most fi @@ -17125,8 +16604,8 @@ if test "$enable_buffer" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_buffer$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_buffer$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_buffer$_apmod_extra_msg" >&5 +$as_echo "$enable_buffer$_apmod_extra_msg" >&6; } if test "$enable_buffer" != "no"; then case "$enable_buffer" in static*) @@ -17205,13 +16684,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_data" >&5 -printf %s "checking whether to enable mod_data... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_data" >&5 +$as_echo_n "checking whether to enable mod_data... " >&6; } # Check whether --enable-data was given. -if test ${enable_data+y} -then : +if test "${enable_data+set}" = set; then : enableval=$enable_data; force_data=$enableval -else $as_nop +else enable_data=maybe-all fi @@ -17267,8 +16745,8 @@ if test "$enable_data" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_data$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_data$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_data$_apmod_extra_msg" >&5 +$as_echo "$enable_data$_apmod_extra_msg" >&6; } if test "$enable_data" != "no"; then case "$enable_data" in static*) @@ -17347,13 +16825,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_ratelimit" >&5 -printf %s "checking whether to enable mod_ratelimit... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_ratelimit" >&5 +$as_echo_n "checking whether to enable mod_ratelimit... " >&6; } # Check whether --enable-ratelimit was given. -if test ${enable_ratelimit+y} -then : +if test "${enable_ratelimit+set}" = set; then : enableval=$enable_ratelimit; force_ratelimit=$enableval -else $as_nop +else enable_ratelimit=most fi @@ -17409,8 +16886,8 @@ if test "$enable_ratelimit" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_ratelimit$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_ratelimit$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_ratelimit$_apmod_extra_msg" >&5 +$as_echo "$enable_ratelimit$_apmod_extra_msg" >&6; } if test "$enable_ratelimit" != "no"; then case "$enable_ratelimit" in static*) @@ -17489,13 +16966,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_reqtimeout" >&5 -printf %s "checking whether to enable mod_reqtimeout... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_reqtimeout" >&5 +$as_echo_n "checking whether to enable mod_reqtimeout... " >&6; } # Check whether --enable-reqtimeout was given. -if test ${enable_reqtimeout+y} -then : +if test "${enable_reqtimeout+set}" = set; then : enableval=$enable_reqtimeout; force_reqtimeout=$enableval -else $as_nop +else enable_reqtimeout=yes fi @@ -17551,8 +17027,8 @@ if test "$enable_reqtimeout" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_reqtimeout$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_reqtimeout$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_reqtimeout$_apmod_extra_msg" >&5 +$as_echo "$enable_reqtimeout$_apmod_extra_msg" >&6; } if test "$enable_reqtimeout" != "no"; then case "$enable_reqtimeout" in static*) @@ -17631,13 +17107,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_ext_filter" >&5 -printf %s "checking whether to enable mod_ext_filter... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_ext_filter" >&5 +$as_echo_n "checking whether to enable mod_ext_filter... " >&6; } # Check whether --enable-ext-filter was given. -if test ${enable_ext_filter+y} -then : +if test "${enable_ext_filter+set}" = set; then : enableval=$enable_ext_filter; force_ext_filter=$enableval -else $as_nop +else enable_ext_filter=most fi @@ -17693,8 +17168,8 @@ if test "$enable_ext_filter" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_ext_filter$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_ext_filter$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_ext_filter$_apmod_extra_msg" >&5 +$as_echo "$enable_ext_filter$_apmod_extra_msg" >&6; } if test "$enable_ext_filter" != "no"; then case "$enable_ext_filter" in static*) @@ -17773,13 +17248,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_request" >&5 -printf %s "checking whether to enable mod_request... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_request" >&5 +$as_echo_n "checking whether to enable mod_request... " >&6; } # Check whether --enable-request was given. -if test ${enable_request+y} -then : +if test "${enable_request+set}" = set; then : enableval=$enable_request; force_request=$enableval -else $as_nop +else enable_request=most fi @@ -17835,8 +17309,8 @@ if test "$enable_request" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_request$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_request$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_request$_apmod_extra_msg" >&5 +$as_echo "$enable_request$_apmod_extra_msg" >&6; } if test "$enable_request" != "no"; then case "$enable_request" in static*) @@ -17915,13 +17389,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_include" >&5 -printf %s "checking whether to enable mod_include... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_include" >&5 +$as_echo_n "checking whether to enable mod_include... " >&6; } # Check whether --enable-include was given. -if test ${enable_include+y} -then : +if test "${enable_include+set}" = set; then : enableval=$enable_include; force_include=$enableval -else $as_nop +else enable_include=most fi @@ -17977,8 +17450,8 @@ if test "$enable_include" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_include$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_include$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_include$_apmod_extra_msg" >&5 +$as_echo "$enable_include$_apmod_extra_msg" >&6; } if test "$enable_include" != "no"; then case "$enable_include" in static*) @@ -18057,13 +17530,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_filter" >&5 -printf %s "checking whether to enable mod_filter... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_filter" >&5 +$as_echo_n "checking whether to enable mod_filter... " >&6; } # Check whether --enable-filter was given. -if test ${enable_filter+y} -then : +if test "${enable_filter+set}" = set; then : enableval=$enable_filter; force_filter=$enableval -else $as_nop +else enable_filter=yes fi @@ -18119,8 +17591,8 @@ if test "$enable_filter" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_filter$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_filter$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_filter$_apmod_extra_msg" >&5 +$as_echo "$enable_filter$_apmod_extra_msg" >&6; } if test "$enable_filter" != "no"; then case "$enable_filter" in static*) @@ -18199,13 +17671,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_reflector" >&5 -printf %s "checking whether to enable mod_reflector... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_reflector" >&5 +$as_echo_n "checking whether to enable mod_reflector... " >&6; } # Check whether --enable-reflector was given. -if test ${enable_reflector+y} -then : +if test "${enable_reflector+set}" = set; then : enableval=$enable_reflector; force_reflector=$enableval -else $as_nop +else enable_reflector=maybe-all fi @@ -18261,8 +17732,8 @@ if test "$enable_reflector" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_reflector$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_reflector$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_reflector$_apmod_extra_msg" >&5 +$as_echo "$enable_reflector$_apmod_extra_msg" >&6; } if test "$enable_reflector" != "no"; then case "$enable_reflector" in static*) @@ -18341,13 +17812,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_substitute" >&5 -printf %s "checking whether to enable mod_substitute... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_substitute" >&5 +$as_echo_n "checking whether to enable mod_substitute... " >&6; } # Check whether --enable-substitute was given. -if test ${enable_substitute+y} -then : +if test "${enable_substitute+set}" = set; then : enableval=$enable_substitute; force_substitute=$enableval -else $as_nop +else enable_substitute=most fi @@ -18403,8 +17873,8 @@ if test "$enable_substitute" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_substitute$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_substitute$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_substitute$_apmod_extra_msg" >&5 +$as_echo "$enable_substitute$_apmod_extra_msg" >&6; } if test "$enable_substitute" != "no"; then case "$enable_substitute" in static*) @@ -18485,13 +17955,12 @@ sed_obj="mod_sed.lo sed0.lo sed1.lo regexp.lo" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_sed" >&5 -printf %s "checking whether to enable mod_sed... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_sed" >&5 +$as_echo_n "checking whether to enable mod_sed... " >&6; } # Check whether --enable-sed was given. -if test ${enable_sed+y} -then : +if test "${enable_sed+set}" = set; then : enableval=$enable_sed; force_sed=$enableval -else $as_nop +else enable_sed=most fi @@ -18545,8 +18014,8 @@ enable_sed=no fi if test "$enable_sed" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } : if test "x$enable_sed" = "xshared"; then @@ -18576,8 +18045,8 @@ fi : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_sed" >&5 -printf %s "checking whether to enable mod_sed... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_sed" >&5 +$as_echo_n "checking whether to enable mod_sed... " >&6; } if test "$enable_sed" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -18586,8 +18055,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_sed$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_sed$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_sed$_apmod_extra_msg" >&5 +$as_echo "$enable_sed$_apmod_extra_msg" >&6; } if test "$enable_sed" != "no"; then case "$enable_sed" in static*) @@ -18670,13 +18139,12 @@ # mod_charset_lite can be very useful on an ebcdic system, # so include it by default - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_charset_lite" >&5 -printf %s "checking whether to enable mod_charset_lite... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_charset_lite" >&5 +$as_echo_n "checking whether to enable mod_charset_lite... " >&6; } # Check whether --enable-charset-lite was given. -if test ${enable_charset_lite+y} -then : +if test "${enable_charset_lite+set}" = set; then : enableval=$enable_charset_lite; force_charset_lite=$enableval -else $as_nop +else enable_charset_lite=yes fi @@ -18732,8 +18200,8 @@ if test "$enable_charset_lite" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_charset_lite$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_charset_lite$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_charset_lite$_apmod_extra_msg" >&5 +$as_echo "$enable_charset_lite$_apmod_extra_msg" >&6; } if test "$enable_charset_lite" != "no"; then case "$enable_charset_lite" in static*) @@ -18813,13 +18281,12 @@ else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_charset_lite" >&5 -printf %s "checking whether to enable mod_charset_lite... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_charset_lite" >&5 +$as_echo_n "checking whether to enable mod_charset_lite... " >&6; } # Check whether --enable-charset-lite was given. -if test ${enable_charset_lite+y} -then : +if test "${enable_charset_lite+set}" = set; then : enableval=$enable_charset_lite; force_charset_lite=$enableval -else $as_nop +else enable_charset_lite=maybe-all fi @@ -18875,8 +18342,8 @@ if test "$enable_charset_lite" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_charset_lite$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_charset_lite$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_charset_lite$_apmod_extra_msg" >&5 +$as_echo "$enable_charset_lite$_apmod_extra_msg" >&6; } if test "$enable_charset_lite" != "no"; then case "$enable_charset_lite" in static*) @@ -18958,13 +18425,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_deflate" >&5 -printf %s "checking whether to enable mod_deflate... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_deflate" >&5 +$as_echo_n "checking whether to enable mod_deflate... " >&6; } # Check whether --enable-deflate was given. -if test ${enable_deflate+y} -then : +if test "${enable_deflate+set}" = set; then : enableval=$enable_deflate; force_deflate=$enableval -else $as_nop +else enable_deflate=most fi @@ -19018,14 +18484,13 @@ enable_deflate=no fi if test "$enable_deflate" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } : # Check whether --with-z was given. -if test ${with_z+y} -then : +if test "${with_z+set}" = set; then : withval=$with_z; if test "x$withval" != "xyes" && test "x$withval" != "x"; then ap_zlib_base="$withval" @@ -19035,12 +18500,11 @@ fi if test "x$ap_zlib_base" = "x"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for zlib location" >&5 -printf %s "checking for zlib location... " >&6; } - if test ${ap_cv_zlib+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for zlib location" >&5 +$as_echo_n "checking for zlib location... " >&6; } + if ${ap_cv_zlib+:} false; then : + $as_echo_n "(cached) " >&6 +else for dir in /usr/local /usr ; do if test -d $dir && test -f $dir/include/zlib.h; then @@ -19054,11 +18518,11 @@ ap_zlib_base=$ap_cv_zlib if test "x$ap_zlib_base" = "x"; then enable_deflate=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: not found" >&5 -printf "%s\n" "not found" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5 +$as_echo "not found" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ap_zlib_base" >&5 -printf "%s\n" "$ap_zlib_base" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ap_zlib_base" >&5 +$as_echo "$ap_zlib_base" >&6; } fi fi if test "$enable_deflate" != "no"; then @@ -19218,23 +18682,22 @@ done fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for zlib library" >&5 -printf %s "checking for zlib library... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for zlib library" >&5 +$as_echo_n "checking for zlib library... " >&6; } cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ #include int -main (void) +main () { int i = Z_OK; ; return 0; } _ACEOF -if ac_fn_c_try_link "$LINENO" -then : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: found" >&5 -printf "%s\n" "found" >&6; } +if ac_fn_c_try_link "$LINENO"; then : + { $as_echo "$as_me:${as_lineno-$LINENO}: result: found" >&5 +$as_echo "found" >&6; } if test "x$MOD_DEFLATE_LDADD" = "x"; then test "x$silent" != "xyes" && echo " setting MOD_DEFLATE_LDADD to \"$ap_zlib_ldflags -lz\"" @@ -19256,19 +18719,19 @@ done fi -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: not found" >&5 -printf "%s\n" "not found" >&6; } +else + { $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5 +$as_echo "not found" >&6; } enable_deflate=no if test "x$ap_zlib_with" = "x"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: ... Error, zlib was missing or unusable" >&5 -printf "%s\n" "$as_me: WARNING: ... Error, zlib was missing or unusable" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: ... Error, zlib was missing or unusable" >&5 +$as_echo "$as_me: WARNING: ... Error, zlib was missing or unusable" >&2;} else as_fn_error $? "... Error, zlib was missing or unusable" "$LINENO" 5 fi fi -rm -f core conftest.err conftest.$ac_objext conftest.beam \ +rm -f core conftest.err conftest.$ac_objext \ conftest$ac_exeext conftest.$ac_ext INCLUDES=$ap_save_includes LDFLAGS=$ap_save_ldflags @@ -19296,8 +18759,8 @@ fi : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_deflate" >&5 -printf %s "checking whether to enable mod_deflate... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_deflate" >&5 +$as_echo_n "checking whether to enable mod_deflate... " >&6; } if test "$enable_deflate" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -19306,8 +18769,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_deflate$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_deflate$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_deflate$_apmod_extra_msg" >&5 +$as_echo "$enable_deflate$_apmod_extra_msg" >&6; } if test "$enable_deflate" != "no"; then case "$enable_deflate" in static*) @@ -19389,13 +18852,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_xml2enc" >&5 -printf %s "checking whether to enable mod_xml2enc... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_xml2enc" >&5 +$as_echo_n "checking whether to enable mod_xml2enc... " >&6; } # Check whether --enable-xml2enc was given. -if test ${enable_xml2enc+y} -then : +if test "${enable_xml2enc+set}" = set; then : enableval=$enable_xml2enc; force_xml2enc=$enableval -else $as_nop +else enable_xml2enc=maybe-all fi @@ -19449,30 +18911,28 @@ enable_xml2enc=no fi if test "$enable_xml2enc" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for libxml2" >&5 -printf %s "checking for libxml2... " >&6; } -if test ${ac_cv_libxml2+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for libxml2" >&5 +$as_echo_n "checking for libxml2... " >&6; } +if ${ac_cv_libxml2+:} false; then : + $as_echo_n "(cached) " >&6 +else # Check whether --with-libxml2 was given. -if test ${with_libxml2+y} -then : +if test "${with_libxml2+set}" = set; then : withval=$with_libxml2; test_paths="${with_libxml2}/include/libxml2 ${with_libxml2}/include ${with_libxml2}" -else $as_nop +else test_paths="/usr/include/libxml2 /usr/local/include/libxml2 /usr/include /usr/local/include" fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for libxml2" >&5 -printf %s "checking for libxml2... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for libxml2" >&5 +$as_echo_n "checking for libxml2... " >&6; } xml2_path="" for x in ${test_paths}; do if test -f "${x}/libxml/parser.h"; then @@ -19488,8 +18948,8 @@ fi fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_libxml2" >&5 -printf "%s\n" "$ac_cv_libxml2" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_libxml2" >&5 +$as_echo "$ac_cv_libxml2" >&6; } if test "$ac_cv_libxml2" = "yes" ; then @@ -19539,8 +18999,8 @@ fi : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_xml2enc" >&5 -printf %s "checking whether to enable mod_xml2enc... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_xml2enc" >&5 +$as_echo_n "checking whether to enable mod_xml2enc... " >&6; } if test "$enable_xml2enc" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -19549,8 +19009,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_xml2enc$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_xml2enc$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_xml2enc$_apmod_extra_msg" >&5 +$as_echo "$enable_xml2enc$_apmod_extra_msg" >&6; } if test "$enable_xml2enc" != "no"; then case "$enable_xml2enc" in static*) @@ -19629,13 +19089,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_html" >&5 -printf %s "checking whether to enable mod_proxy_html... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_html" >&5 +$as_echo_n "checking whether to enable mod_proxy_html... " >&6; } # Check whether --enable-proxy-html was given. -if test ${enable_proxy_html+y} -then : +if test "${enable_proxy_html+set}" = set; then : enableval=$enable_proxy_html; force_proxy_html=$enableval -else $as_nop +else enable_proxy_html=maybe-all fi @@ -19689,30 +19148,28 @@ enable_proxy_html=no fi if test "$enable_proxy_html" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for libxml2" >&5 -printf %s "checking for libxml2... " >&6; } -if test ${ac_cv_libxml2+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for libxml2" >&5 +$as_echo_n "checking for libxml2... " >&6; } +if ${ac_cv_libxml2+:} false; then : + $as_echo_n "(cached) " >&6 +else # Check whether --with-libxml2 was given. -if test ${with_libxml2+y} -then : +if test "${with_libxml2+set}" = set; then : withval=$with_libxml2; test_paths="${with_libxml2}/include/libxml2 ${with_libxml2}/include ${with_libxml2}" -else $as_nop +else test_paths="/usr/include/libxml2 /usr/local/include/libxml2 /usr/include /usr/local/include" fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for libxml2" >&5 -printf %s "checking for libxml2... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for libxml2" >&5 +$as_echo_n "checking for libxml2... " >&6; } xml2_path="" for x in ${test_paths}; do if test -f "${x}/libxml/parser.h"; then @@ -19728,8 +19185,8 @@ fi fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_libxml2" >&5 -printf "%s\n" "$ac_cv_libxml2" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_libxml2" >&5 +$as_echo "$ac_cv_libxml2" >&6; } if test "$ac_cv_libxml2" = "yes" ; then @@ -19780,8 +19237,8 @@ : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_html" >&5 -printf %s "checking whether to enable mod_proxy_html... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_html" >&5 +$as_echo_n "checking whether to enable mod_proxy_html... " >&6; } if test "$enable_proxy_html" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -19790,8 +19247,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_html$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_proxy_html$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_html$_apmod_extra_msg" >&5 +$as_echo "$enable_proxy_html$_apmod_extra_msg" >&6; } if test "$enable_proxy_html" != "no"; then case "$enable_proxy_html" in static*) @@ -19871,13 +19328,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_brotli" >&5 -printf %s "checking whether to enable mod_brotli... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_brotli" >&5 +$as_echo_n "checking whether to enable mod_brotli... " >&6; } # Check whether --enable-brotli was given. -if test ${enable_brotli+y} -then : +if test "${enable_brotli+set}" = set; then : enableval=$enable_brotli; force_brotli=$enableval -else $as_nop +else enable_brotli=most fi @@ -19931,14 +19387,13 @@ enable_brotli=no fi if test "$enable_brotli" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } : # Check whether --with-brotli was given. -if test ${with_brotli+y} -then : +if test "${with_brotli+set}" = set; then : withval=$with_brotli; if test "$withval" != "yes" -a "x$withval" != "x"; then ap_brotli_base="$withval" @@ -19971,13 +19426,13 @@ done fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for Brotli library >= 0.6.0 via prefix" >&5 -printf %s "checking for Brotli library >= 0.6.0 via prefix... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Brotli library >= 0.6.0 via prefix" >&5 +$as_echo_n "checking for Brotli library >= 0.6.0 via prefix... " >&6; } cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ #include int -main (void) +main () { const uint8_t *o = BrotliEncoderTakeOutput((BrotliEncoderState*)0, (size_t*)0); @@ -19986,33 +19441,32 @@ return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } +if ac_fn_c_try_compile "$LINENO"; then : + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } ap_brotli_found=yes ap_brotli_cflags="-I${ap_brotli_base}/include" ap_brotli_libs="-L${ap_brotli_base}/lib -lbrotlienc -lbrotlicommon" -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } +else + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext CPPFLAGS=$ap_save_cppflags else if test -n "$PKGCONFIG"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for Brotli library >= 0.6.0 via pkg-config" >&5 -printf %s "checking for Brotli library >= 0.6.0 via pkg-config... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Brotli library >= 0.6.0 via pkg-config" >&5 +$as_echo_n "checking for Brotli library >= 0.6.0 via pkg-config... " >&6; } if $PKGCONFIG --exists "libbrotlienc >= 0.6.0"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } ap_brotli_found=yes ap_brotli_cflags=`$PKGCONFIG libbrotlienc --cflags` ap_brotli_libs=`$PKGCONFIG libbrotlienc --libs` else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi fi fi @@ -20090,8 +19544,8 @@ fi : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_brotli" >&5 -printf %s "checking whether to enable mod_brotli... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_brotli" >&5 +$as_echo_n "checking whether to enable mod_brotli... " >&6; } if test "$enable_brotli" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -20100,8 +19554,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_brotli$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_brotli$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_brotli$_apmod_extra_msg" >&5 +$as_echo "$enable_brotli$_apmod_extra_msg" >&6; } if test "$enable_brotli" != "no"; then case "$enable_brotli" in static*) @@ -20243,13 +19697,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_http" >&5 -printf %s "checking whether to enable mod_http... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_http" >&5 +$as_echo_n "checking whether to enable mod_http... " >&6; } # Check whether --enable-http was given. -if test ${enable_http+y} -then : +if test "${enable_http+set}" = set; then : enableval=$enable_http; force_http=$enableval -else $as_nop +else enable_http=static fi @@ -20305,8 +19758,8 @@ if test "$enable_http" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_http$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_http$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_http$_apmod_extra_msg" >&5 +$as_echo "$enable_http$_apmod_extra_msg" >&6; } if test "$enable_http" != "no"; then case "$enable_http" in static*) @@ -20385,13 +19838,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_mime" >&5 -printf %s "checking whether to enable mod_mime... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_mime" >&5 +$as_echo_n "checking whether to enable mod_mime... " >&6; } # Check whether --enable-mime was given. -if test ${enable_mime+y} -then : +if test "${enable_mime+set}" = set; then : enableval=$enable_mime; force_mime=$enableval -else $as_nop +else enable_mime=yes fi @@ -20447,8 +19899,8 @@ if test "$enable_mime" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_mime$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_mime$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_mime$_apmod_extra_msg" >&5 +$as_echo "$enable_mime$_apmod_extra_msg" >&6; } if test "$enable_mime" != "no"; then case "$enable_mime" in static*) @@ -20562,13 +20014,12 @@ ldap_objects="util_ldap.lo util_ldap_cache.lo util_ldap_cache_mgr.lo" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_ldap" >&5 -printf %s "checking whether to enable mod_ldap... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_ldap" >&5 +$as_echo_n "checking whether to enable mod_ldap... " >&6; } # Check whether --enable-ldap was given. -if test ${enable_ldap+y} -then : +if test "${enable_ldap+set}" = set; then : enableval=$enable_ldap; force_ldap=$enableval -else $as_nop +else enable_ldap=most fi @@ -20622,17 +20073,16 @@ enable_ldap=no fi if test "$enable_ldap" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for ldap support in apr/apr-util" >&5 -printf %s "checking for ldap support in apr/apr-util... " >&6; } -if test ${ac_cv_APR_HAS_LDAP+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ldap support in apr/apr-util" >&5 +$as_echo_n "checking for ldap support in apr/apr-util... " >&6; } +if ${ac_cv_APR_HAS_LDAP+:} false; then : + $as_echo_n "(cached) " >&6 +else apache_old_cppflags="$CPPFLAGS" CPPFLAGS="$CPPFLAGS $INCLUDES" @@ -20646,19 +20096,18 @@ _ACEOF if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "YES_IS_DEFINED" >/dev/null 2>&1 -then : + $EGREP "YES_IS_DEFINED" >/dev/null 2>&1; then : ac_cv_APR_HAS_LDAP=yes -else $as_nop +else ac_cv_APR_HAS_LDAP=no fi -rm -rf conftest* +rm -f conftest* CPPFLAGS="$apache_old_cppflags" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_APR_HAS_LDAP" >&5 -printf "%s\n" "$ac_cv_APR_HAS_LDAP" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_APR_HAS_LDAP" >&5 +$as_echo "$ac_cv_APR_HAS_LDAP" >&6; } if test "$ac_cv_APR_HAS_LDAP" = "yes" ; then if test -z "$apu_config" ; then @@ -20689,14 +20138,14 @@ else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: apr/apr-util is compiled without ldap support" >&5 -printf "%s\n" "$as_me: WARNING: apr/apr-util is compiled without ldap support" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: apr/apr-util is compiled without ldap support" >&5 +$as_echo "$as_me: WARNING: apr/apr-util is compiled without ldap support" >&2;} enable_ldap=no fi : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_ldap" >&5 -printf %s "checking whether to enable mod_ldap... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_ldap" >&5 +$as_echo_n "checking whether to enable mod_ldap... " >&6; } if test "$enable_ldap" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -20705,8 +20154,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_ldap$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_ldap$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_ldap$_apmod_extra_msg" >&5 +$as_echo "$enable_ldap$_apmod_extra_msg" >&6; } if test "$enable_ldap" != "no"; then case "$enable_ldap" in static*) @@ -20841,13 +20290,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_log_config" >&5 -printf %s "checking whether to enable mod_log_config... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_log_config" >&5 +$as_echo_n "checking whether to enable mod_log_config... " >&6; } # Check whether --enable-log-config was given. -if test ${enable_log_config+y} -then : +if test "${enable_log_config+set}" = set; then : enableval=$enable_log_config; force_log_config=$enableval -else $as_nop +else enable_log_config=yes fi @@ -20903,8 +20351,8 @@ if test "$enable_log_config" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_log_config$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_log_config$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_log_config$_apmod_extra_msg" >&5 +$as_echo "$enable_log_config$_apmod_extra_msg" >&6; } if test "$enable_log_config" != "no"; then case "$enable_log_config" in static*) @@ -20983,13 +20431,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_log_debug" >&5 -printf %s "checking whether to enable mod_log_debug... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_log_debug" >&5 +$as_echo_n "checking whether to enable mod_log_debug... " >&6; } # Check whether --enable-log-debug was given. -if test ${enable_log_debug+y} -then : +if test "${enable_log_debug+set}" = set; then : enableval=$enable_log_debug; force_log_debug=$enableval -else $as_nop +else enable_log_debug=most fi @@ -21045,8 +20492,8 @@ if test "$enable_log_debug" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_log_debug$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_log_debug$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_log_debug$_apmod_extra_msg" >&5 +$as_echo "$enable_log_debug$_apmod_extra_msg" >&6; } if test "$enable_log_debug" != "no"; then case "$enable_log_debug" in static*) @@ -21125,13 +20572,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_log_forensic" >&5 -printf %s "checking whether to enable mod_log_forensic... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_log_forensic" >&5 +$as_echo_n "checking whether to enable mod_log_forensic... " >&6; } # Check whether --enable-log-forensic was given. -if test ${enable_log_forensic+y} -then : +if test "${enable_log_forensic+set}" = set; then : enableval=$enable_log_forensic; force_log_forensic=$enableval -else $as_nop +else enable_log_forensic=maybe-all fi @@ -21187,8 +20633,8 @@ if test "$enable_log_forensic" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_log_forensic$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_log_forensic$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_log_forensic$_apmod_extra_msg" >&5 +$as_echo "$enable_log_forensic$_apmod_extra_msg" >&6; } if test "$enable_log_forensic" != "no"; then case "$enable_log_forensic" in static*) @@ -21293,13 +20739,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_logio" >&5 -printf %s "checking whether to enable mod_logio... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_logio" >&5 +$as_echo_n "checking whether to enable mod_logio... " >&6; } # Check whether --enable-logio was given. -if test ${enable_logio+y} -then : +if test "${enable_logio+set}" = set; then : enableval=$enable_logio; force_logio=$enableval -else $as_nop +else enable_logio=most fi @@ -21355,8 +20800,8 @@ if test "$enable_logio" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_logio$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_logio$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_logio$_apmod_extra_msg" >&5 +$as_echo "$enable_logio$_apmod_extra_msg" >&6; } if test "$enable_logio" != "no"; then case "$enable_logio" in static*) @@ -21496,13 +20941,12 @@ lua_objects="lua_apr.lo lua_config.lo mod_lua.lo lua_request.lo lua_vmprep.lo lua_dbd.lo lua_passwd.lo" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_lua" >&5 -printf %s "checking whether to enable mod_lua... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_lua" >&5 +$as_echo_n "checking whether to enable mod_lua... " >&6; } # Check whether --enable-lua was given. -if test ${enable_lua+y} -then : +if test "${enable_lua+set}" = set; then : enableval=$enable_lua; force_lua=$enableval -else $as_nop +else enable_lua=maybe-all fi @@ -21556,17 +21000,16 @@ enable_lua=no fi if test "$enable_lua" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } : # Check whether --with-lua was given. -if test ${with_lua+y} -then : +if test "${with_lua+set}" = set; then : withval=$with_lua; lua_path="$withval" -else $as_nop +else : fi @@ -21583,19 +21026,18 @@ LUA_LIBS="`$PKGCONFIG --libs $pklua`" LUA_CFLAGS="`$PKGCONFIG --cflags $pklua`" LUA_VERSION="`$PKGCONFIG --modversion $pklua`" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: using Lua $LUA_VERSION configuration from pkg-config" >&5 -printf "%s\n" "$as_me: using Lua $LUA_VERSION configuration from pkg-config" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: using Lua $LUA_VERSION configuration from pkg-config" >&5 +$as_echo "$as_me: using Lua $LUA_VERSION configuration from pkg-config" >&6;} break fi done if test -z "$LUA_VERSION"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pow in -lm" >&5 -printf %s "checking for pow in -lm... " >&6; } -if test ${ac_cv_lib_m_pow+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pow in -lm" >&5 +$as_echo_n "checking for pow in -lm... " >&6; } +if ${ac_cv_lib_m_pow+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_check_lib_save_LIBS=$LIBS LIBS="-lm $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -21604,38 +21046,38 @@ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC builtin and then its argument prototype would still apply. */ +#ifdef __cplusplus +extern "C" +#endif char pow (); int -main (void) +main () { return pow (); ; return 0; } _ACEOF -if ac_fn_c_try_link "$LINENO" -then : +if ac_fn_c_try_link "$LINENO"; then : ac_cv_lib_m_pow=yes -else $as_nop +else ac_cv_lib_m_pow=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam \ +rm -f core conftest.err conftest.$ac_objext \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_m_pow" >&5 -printf "%s\n" "$ac_cv_lib_m_pow" >&6; } -if test "x$ac_cv_lib_m_pow" = xyes -then : +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_m_pow" >&5 +$as_echo "$ac_cv_lib_m_pow" >&6; } +if test "x$ac_cv_lib_m_pow" = xyes; then : lib_m="-lm" fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for sqrt in -lm" >&5 -printf %s "checking for sqrt in -lm... " >&6; } -if test ${ac_cv_lib_m_sqrt+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for sqrt in -lm" >&5 +$as_echo_n "checking for sqrt in -lm... " >&6; } +if ${ac_cv_lib_m_sqrt+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_check_lib_save_LIBS=$LIBS LIBS="-lm $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -21644,48 +21086,48 @@ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC builtin and then its argument prototype would still apply. */ +#ifdef __cplusplus +extern "C" +#endif char sqrt (); int -main (void) +main () { return sqrt (); ; return 0; } _ACEOF -if ac_fn_c_try_link "$LINENO" -then : +if ac_fn_c_try_link "$LINENO"; then : ac_cv_lib_m_sqrt=yes -else $as_nop +else ac_cv_lib_m_sqrt=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam \ +rm -f core conftest.err conftest.$ac_objext \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_m_sqrt" >&5 -printf "%s\n" "$ac_cv_lib_m_sqrt" >&6; } -if test "x$ac_cv_lib_m_sqrt" = xyes -then : +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_m_sqrt" >&5 +$as_echo "$ac_cv_lib_m_sqrt" >&6; } +if test "x$ac_cv_lib_m_sqrt" = xyes; then : lib_m="-lm" fi for x in $test_paths ; do - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include/lua-5.4" >&5 -printf %s "checking for lua.h in ${x}/include/lua-5.4... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include/lua-5.4" >&5 +$as_echo_n "checking for lua.h in ${x}/include/lua-5.4... " >&6; } if test -f ${x}/include/lua-5.4/lua.h; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } save_CFLAGS=$CFLAGS save_LDFLAGS=$LDFLAGS CFLAGS="$CFLAGS" LDFLAGS="-L${x}/lib/lua-5.4 $LDFLAGS $lib_m" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua-5.4" >&5 -printf %s "checking for luaL_newstate in -llua-5.4... " >&6; } -if test ${ac_cv_lib_lua_5_4_luaL_newstate+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua-5.4" >&5 +$as_echo_n "checking for luaL_newstate in -llua-5.4... " >&6; } +if ${ac_cv_lib_lua_5_4_luaL_newstate+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_check_lib_save_LIBS=$LIBS LIBS="-llua-5.4 $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -21694,29 +21136,30 @@ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC builtin and then its argument prototype would still apply. */ +#ifdef __cplusplus +extern "C" +#endif char luaL_newstate (); int -main (void) +main () { return luaL_newstate (); ; return 0; } _ACEOF -if ac_fn_c_try_link "$LINENO" -then : +if ac_fn_c_try_link "$LINENO"; then : ac_cv_lib_lua_5_4_luaL_newstate=yes -else $as_nop +else ac_cv_lib_lua_5_4_luaL_newstate=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam \ +rm -f core conftest.err conftest.$ac_objext \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_5_4_luaL_newstate" >&5 -printf "%s\n" "$ac_cv_lib_lua_5_4_luaL_newstate" >&6; } -if test "x$ac_cv_lib_lua_5_4_luaL_newstate" = xyes -then : +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_5_4_luaL_newstate" >&5 +$as_echo "$ac_cv_lib_lua_5_4_luaL_newstate" >&6; } +if test "x$ac_cv_lib_lua_5_4_luaL_newstate" = xyes; then : LUA_LIBS="-L${x}/lib/lua-5.4 -llua-5.4 $lib_m" if test "x$ap_platform_runtime_link_flag" != "x"; then @@ -21753,25 +21196,24 @@ break fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include/lua5.4" >&5 -printf %s "checking for lua.h in ${x}/include/lua5.4... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include/lua5.4" >&5 +$as_echo_n "checking for lua.h in ${x}/include/lua5.4... " >&6; } if test -f ${x}/include/lua5.4/lua.h; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } save_CFLAGS=$CFLAGS save_LDFLAGS=$LDFLAGS CFLAGS="$CFLAGS" LDFLAGS="-L${x}/lib $LDFLAGS $lib_m" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua5.4" >&5 -printf %s "checking for luaL_newstate in -llua5.4... " >&6; } -if test ${ac_cv_lib_lua5_4_luaL_newstate+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua5.4" >&5 +$as_echo_n "checking for luaL_newstate in -llua5.4... " >&6; } +if ${ac_cv_lib_lua5_4_luaL_newstate+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_check_lib_save_LIBS=$LIBS LIBS="-llua5.4 $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -21780,29 +21222,30 @@ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC builtin and then its argument prototype would still apply. */ +#ifdef __cplusplus +extern "C" +#endif char luaL_newstate (); int -main (void) +main () { return luaL_newstate (); ; return 0; } _ACEOF -if ac_fn_c_try_link "$LINENO" -then : +if ac_fn_c_try_link "$LINENO"; then : ac_cv_lib_lua5_4_luaL_newstate=yes -else $as_nop +else ac_cv_lib_lua5_4_luaL_newstate=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam \ +rm -f core conftest.err conftest.$ac_objext \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua5_4_luaL_newstate" >&5 -printf "%s\n" "$ac_cv_lib_lua5_4_luaL_newstate" >&6; } -if test "x$ac_cv_lib_lua5_4_luaL_newstate" = xyes -then : +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua5_4_luaL_newstate" >&5 +$as_echo "$ac_cv_lib_lua5_4_luaL_newstate" >&6; } +if test "x$ac_cv_lib_lua5_4_luaL_newstate" = xyes; then : LUA_LIBS="-L${x}/lib -llua5.4 $lib_m" if test "x$ap_platform_runtime_link_flag" != "x"; then @@ -21839,25 +21282,24 @@ break fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include/lua54" >&5 -printf %s "checking for lua.h in ${x}/include/lua54... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include/lua54" >&5 +$as_echo_n "checking for lua.h in ${x}/include/lua54... " >&6; } if test -f ${x}/include/lua54/lua.h; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } save_CFLAGS=$CFLAGS save_LDFLAGS=$LDFLAGS CFLAGS="$CFLAGS" LDFLAGS="-L${x}/lib/lua54 $LDFLAGS $lib_m" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua" >&5 -printf %s "checking for luaL_newstate in -llua... " >&6; } -if test ${ac_cv_lib_lua_luaL_newstate+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua" >&5 +$as_echo_n "checking for luaL_newstate in -llua... " >&6; } +if ${ac_cv_lib_lua_luaL_newstate+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_check_lib_save_LIBS=$LIBS LIBS="-llua $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -21866,29 +21308,30 @@ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC builtin and then its argument prototype would still apply. */ +#ifdef __cplusplus +extern "C" +#endif char luaL_newstate (); int -main (void) +main () { return luaL_newstate (); ; return 0; } _ACEOF -if ac_fn_c_try_link "$LINENO" -then : +if ac_fn_c_try_link "$LINENO"; then : ac_cv_lib_lua_luaL_newstate=yes -else $as_nop +else ac_cv_lib_lua_luaL_newstate=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam \ +rm -f core conftest.err conftest.$ac_objext \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_luaL_newstate" >&5 -printf "%s\n" "$ac_cv_lib_lua_luaL_newstate" >&6; } -if test "x$ac_cv_lib_lua_luaL_newstate" = xyes -then : +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_luaL_newstate" >&5 +$as_echo "$ac_cv_lib_lua_luaL_newstate" >&6; } +if test "x$ac_cv_lib_lua_luaL_newstate" = xyes; then : LUA_LIBS="-L${x}/lib/lua54 -llua $lib_m" if test "x$ap_platform_runtime_link_flag" != "x"; then @@ -21925,26 +21368,25 @@ break fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include/lua-5.3" >&5 -printf %s "checking for lua.h in ${x}/include/lua-5.3... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include/lua-5.3" >&5 +$as_echo_n "checking for lua.h in ${x}/include/lua-5.3... " >&6; } if test -f ${x}/include/lua-5.3/lua.h; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } save_CFLAGS=$CFLAGS save_LDFLAGS=$LDFLAGS CFLAGS="$CFLAGS" LDFLAGS="-L${x}/lib/lua-5.3 $LDFLAGS $lib_m" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua-5.3" >&5 -printf %s "checking for luaL_newstate in -llua-5.3... " >&6; } -if test ${ac_cv_lib_lua_5_3_luaL_newstate+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua-5.3" >&5 +$as_echo_n "checking for luaL_newstate in -llua-5.3... " >&6; } +if ${ac_cv_lib_lua_5_3_luaL_newstate+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_check_lib_save_LIBS=$LIBS LIBS="-llua-5.3 $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -21953,29 +21395,30 @@ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC builtin and then its argument prototype would still apply. */ +#ifdef __cplusplus +extern "C" +#endif char luaL_newstate (); int -main (void) +main () { return luaL_newstate (); ; return 0; } _ACEOF -if ac_fn_c_try_link "$LINENO" -then : +if ac_fn_c_try_link "$LINENO"; then : ac_cv_lib_lua_5_3_luaL_newstate=yes -else $as_nop +else ac_cv_lib_lua_5_3_luaL_newstate=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam \ +rm -f core conftest.err conftest.$ac_objext \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_5_3_luaL_newstate" >&5 -printf "%s\n" "$ac_cv_lib_lua_5_3_luaL_newstate" >&6; } -if test "x$ac_cv_lib_lua_5_3_luaL_newstate" = xyes -then : +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_5_3_luaL_newstate" >&5 +$as_echo "$ac_cv_lib_lua_5_3_luaL_newstate" >&6; } +if test "x$ac_cv_lib_lua_5_3_luaL_newstate" = xyes; then : LUA_LIBS="-L${x}/lib/lua-5.3 -llua-5.3 $lib_m" if test "x$ap_platform_runtime_link_flag" != "x"; then @@ -22012,25 +21455,24 @@ break fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include/lua5.3" >&5 -printf %s "checking for lua.h in ${x}/include/lua5.3... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include/lua5.3" >&5 +$as_echo_n "checking for lua.h in ${x}/include/lua5.3... " >&6; } if test -f ${x}/include/lua5.3/lua.h; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } save_CFLAGS=$CFLAGS save_LDFLAGS=$LDFLAGS CFLAGS="$CFLAGS" LDFLAGS="-L${x}/lib $LDFLAGS $lib_m" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua5.3" >&5 -printf %s "checking for luaL_newstate in -llua5.3... " >&6; } -if test ${ac_cv_lib_lua5_3_luaL_newstate+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua5.3" >&5 +$as_echo_n "checking for luaL_newstate in -llua5.3... " >&6; } +if ${ac_cv_lib_lua5_3_luaL_newstate+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_check_lib_save_LIBS=$LIBS LIBS="-llua5.3 $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -22039,29 +21481,30 @@ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC builtin and then its argument prototype would still apply. */ +#ifdef __cplusplus +extern "C" +#endif char luaL_newstate (); int -main (void) +main () { return luaL_newstate (); ; return 0; } _ACEOF -if ac_fn_c_try_link "$LINENO" -then : +if ac_fn_c_try_link "$LINENO"; then : ac_cv_lib_lua5_3_luaL_newstate=yes -else $as_nop +else ac_cv_lib_lua5_3_luaL_newstate=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam \ +rm -f core conftest.err conftest.$ac_objext \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua5_3_luaL_newstate" >&5 -printf "%s\n" "$ac_cv_lib_lua5_3_luaL_newstate" >&6; } -if test "x$ac_cv_lib_lua5_3_luaL_newstate" = xyes -then : +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua5_3_luaL_newstate" >&5 +$as_echo "$ac_cv_lib_lua5_3_luaL_newstate" >&6; } +if test "x$ac_cv_lib_lua5_3_luaL_newstate" = xyes; then : LUA_LIBS="-L${x}/lib -llua5.3 $lib_m" if test "x$ap_platform_runtime_link_flag" != "x"; then @@ -22098,25 +21541,24 @@ break fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include/lua53" >&5 -printf %s "checking for lua.h in ${x}/include/lua53... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include/lua53" >&5 +$as_echo_n "checking for lua.h in ${x}/include/lua53... " >&6; } if test -f ${x}/include/lua53/lua.h; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } save_CFLAGS=$CFLAGS save_LDFLAGS=$LDFLAGS CFLAGS="$CFLAGS" LDFLAGS="-L${x}/lib/lua53 $LDFLAGS $lib_m" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua" >&5 -printf %s "checking for luaL_newstate in -llua... " >&6; } -if test ${ac_cv_lib_lua_luaL_newstate+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua" >&5 +$as_echo_n "checking for luaL_newstate in -llua... " >&6; } +if ${ac_cv_lib_lua_luaL_newstate+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_check_lib_save_LIBS=$LIBS LIBS="-llua $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -22125,29 +21567,30 @@ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC builtin and then its argument prototype would still apply. */ +#ifdef __cplusplus +extern "C" +#endif char luaL_newstate (); int -main (void) +main () { return luaL_newstate (); ; return 0; } _ACEOF -if ac_fn_c_try_link "$LINENO" -then : +if ac_fn_c_try_link "$LINENO"; then : ac_cv_lib_lua_luaL_newstate=yes -else $as_nop +else ac_cv_lib_lua_luaL_newstate=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam \ +rm -f core conftest.err conftest.$ac_objext \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_luaL_newstate" >&5 -printf "%s\n" "$ac_cv_lib_lua_luaL_newstate" >&6; } -if test "x$ac_cv_lib_lua_luaL_newstate" = xyes -then : +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_luaL_newstate" >&5 +$as_echo "$ac_cv_lib_lua_luaL_newstate" >&6; } +if test "x$ac_cv_lib_lua_luaL_newstate" = xyes; then : LUA_LIBS="-L${x}/lib/lua53 -llua $lib_m" if test "x$ap_platform_runtime_link_flag" != "x"; then @@ -22184,26 +21627,25 @@ break fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include" >&5 -printf %s "checking for lua.h in ${x}/include... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include" >&5 +$as_echo_n "checking for lua.h in ${x}/include... " >&6; } if test -f ${x}/include/lua.h; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } save_CFLAGS=$CFLAGS save_LDFLAGS=$LDFLAGS CFLAGS="$CFLAGS" LDFLAGS="-L${x}/lib $LDFLAGS $lib_m" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua" >&5 -printf %s "checking for luaL_newstate in -llua... " >&6; } -if test ${ac_cv_lib_lua_luaL_newstate+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua" >&5 +$as_echo_n "checking for luaL_newstate in -llua... " >&6; } +if ${ac_cv_lib_lua_luaL_newstate+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_check_lib_save_LIBS=$LIBS LIBS="-llua $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -22212,29 +21654,30 @@ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC builtin and then its argument prototype would still apply. */ +#ifdef __cplusplus +extern "C" +#endif char luaL_newstate (); int -main (void) +main () { return luaL_newstate (); ; return 0; } _ACEOF -if ac_fn_c_try_link "$LINENO" -then : +if ac_fn_c_try_link "$LINENO"; then : ac_cv_lib_lua_luaL_newstate=yes -else $as_nop +else ac_cv_lib_lua_luaL_newstate=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam \ +rm -f core conftest.err conftest.$ac_objext \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_luaL_newstate" >&5 -printf "%s\n" "$ac_cv_lib_lua_luaL_newstate" >&6; } -if test "x$ac_cv_lib_lua_luaL_newstate" = xyes -then : +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_luaL_newstate" >&5 +$as_echo "$ac_cv_lib_lua_luaL_newstate" >&6; } +if test "x$ac_cv_lib_lua_luaL_newstate" = xyes; then : LUA_LIBS="-L${x}/lib -llua $lib_m" if test "x$ap_platform_runtime_link_flag" != "x"; then @@ -22271,26 +21714,25 @@ break fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include/lua-5.2" >&5 -printf %s "checking for lua.h in ${x}/include/lua-5.2... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include/lua-5.2" >&5 +$as_echo_n "checking for lua.h in ${x}/include/lua-5.2... " >&6; } if test -f ${x}/include/lua-5.2/lua.h; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } save_CFLAGS=$CFLAGS save_LDFLAGS=$LDFLAGS CFLAGS="$CFLAGS" LDFLAGS="-L${x}/lib/lua-5.2 $LDFLAGS $lib_m" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua-5.2" >&5 -printf %s "checking for luaL_newstate in -llua-5.2... " >&6; } -if test ${ac_cv_lib_lua_5_2_luaL_newstate+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua-5.2" >&5 +$as_echo_n "checking for luaL_newstate in -llua-5.2... " >&6; } +if ${ac_cv_lib_lua_5_2_luaL_newstate+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_check_lib_save_LIBS=$LIBS LIBS="-llua-5.2 $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -22299,29 +21741,30 @@ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC builtin and then its argument prototype would still apply. */ +#ifdef __cplusplus +extern "C" +#endif char luaL_newstate (); int -main (void) +main () { return luaL_newstate (); ; return 0; } _ACEOF -if ac_fn_c_try_link "$LINENO" -then : +if ac_fn_c_try_link "$LINENO"; then : ac_cv_lib_lua_5_2_luaL_newstate=yes -else $as_nop +else ac_cv_lib_lua_5_2_luaL_newstate=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam \ +rm -f core conftest.err conftest.$ac_objext \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_5_2_luaL_newstate" >&5 -printf "%s\n" "$ac_cv_lib_lua_5_2_luaL_newstate" >&6; } -if test "x$ac_cv_lib_lua_5_2_luaL_newstate" = xyes -then : +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_5_2_luaL_newstate" >&5 +$as_echo "$ac_cv_lib_lua_5_2_luaL_newstate" >&6; } +if test "x$ac_cv_lib_lua_5_2_luaL_newstate" = xyes; then : LUA_LIBS="-L${x}/lib/lua-5.2 -llua-5.2 $lib_m" if test "x$ap_platform_runtime_link_flag" != "x"; then @@ -22358,25 +21801,24 @@ break fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include/lua5.2" >&5 -printf %s "checking for lua.h in ${x}/include/lua5.2... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include/lua5.2" >&5 +$as_echo_n "checking for lua.h in ${x}/include/lua5.2... " >&6; } if test -f ${x}/include/lua5.2/lua.h; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } save_CFLAGS=$CFLAGS save_LDFLAGS=$LDFLAGS CFLAGS="$CFLAGS" LDFLAGS="-L${x}/lib $LDFLAGS $lib_m" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua5.2" >&5 -printf %s "checking for luaL_newstate in -llua5.2... " >&6; } -if test ${ac_cv_lib_lua5_2_luaL_newstate+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua5.2" >&5 +$as_echo_n "checking for luaL_newstate in -llua5.2... " >&6; } +if ${ac_cv_lib_lua5_2_luaL_newstate+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_check_lib_save_LIBS=$LIBS LIBS="-llua5.2 $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -22385,29 +21827,30 @@ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC builtin and then its argument prototype would still apply. */ +#ifdef __cplusplus +extern "C" +#endif char luaL_newstate (); int -main (void) +main () { return luaL_newstate (); ; return 0; } _ACEOF -if ac_fn_c_try_link "$LINENO" -then : +if ac_fn_c_try_link "$LINENO"; then : ac_cv_lib_lua5_2_luaL_newstate=yes -else $as_nop +else ac_cv_lib_lua5_2_luaL_newstate=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam \ +rm -f core conftest.err conftest.$ac_objext \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua5_2_luaL_newstate" >&5 -printf "%s\n" "$ac_cv_lib_lua5_2_luaL_newstate" >&6; } -if test "x$ac_cv_lib_lua5_2_luaL_newstate" = xyes -then : +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua5_2_luaL_newstate" >&5 +$as_echo "$ac_cv_lib_lua5_2_luaL_newstate" >&6; } +if test "x$ac_cv_lib_lua5_2_luaL_newstate" = xyes; then : LUA_LIBS="-L${x}/lib -llua5.2 $lib_m" if test "x$ap_platform_runtime_link_flag" != "x"; then @@ -22444,25 +21887,24 @@ break fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include/lua52" >&5 -printf %s "checking for lua.h in ${x}/include/lua52... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include/lua52" >&5 +$as_echo_n "checking for lua.h in ${x}/include/lua52... " >&6; } if test -f ${x}/include/lua52/lua.h; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } save_CFLAGS=$CFLAGS save_LDFLAGS=$LDFLAGS CFLAGS="$CFLAGS" LDFLAGS="-L${x}/lib/lua52 $LDFLAGS $lib_m" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua" >&5 -printf %s "checking for luaL_newstate in -llua... " >&6; } -if test ${ac_cv_lib_lua_luaL_newstate+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua" >&5 +$as_echo_n "checking for luaL_newstate in -llua... " >&6; } +if ${ac_cv_lib_lua_luaL_newstate+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_check_lib_save_LIBS=$LIBS LIBS="-llua $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -22471,29 +21913,30 @@ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC builtin and then its argument prototype would still apply. */ +#ifdef __cplusplus +extern "C" +#endif char luaL_newstate (); int -main (void) +main () { return luaL_newstate (); ; return 0; } _ACEOF -if ac_fn_c_try_link "$LINENO" -then : +if ac_fn_c_try_link "$LINENO"; then : ac_cv_lib_lua_luaL_newstate=yes -else $as_nop +else ac_cv_lib_lua_luaL_newstate=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam \ +rm -f core conftest.err conftest.$ac_objext \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_luaL_newstate" >&5 -printf "%s\n" "$ac_cv_lib_lua_luaL_newstate" >&6; } -if test "x$ac_cv_lib_lua_luaL_newstate" = xyes -then : +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_luaL_newstate" >&5 +$as_echo "$ac_cv_lib_lua_luaL_newstate" >&6; } +if test "x$ac_cv_lib_lua_luaL_newstate" = xyes; then : LUA_LIBS="-L${x}/lib/lua52 -llua $lib_m" if test "x$ap_platform_runtime_link_flag" != "x"; then @@ -22530,26 +21973,25 @@ break fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include/lua-5.1" >&5 -printf %s "checking for lua.h in ${x}/include/lua-5.1... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include/lua-5.1" >&5 +$as_echo_n "checking for lua.h in ${x}/include/lua-5.1... " >&6; } if test -f ${x}/include/lua-5.1/lua.h; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } save_CFLAGS=$CFLAGS save_LDFLAGS=$LDFLAGS CFLAGS="$CFLAGS" LDFLAGS="-L${x}/lib/lua-5.1 $LDFLAGS $lib_m" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua-5.1" >&5 -printf %s "checking for luaL_newstate in -llua-5.1... " >&6; } -if test ${ac_cv_lib_lua_5_1_luaL_newstate+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua-5.1" >&5 +$as_echo_n "checking for luaL_newstate in -llua-5.1... " >&6; } +if ${ac_cv_lib_lua_5_1_luaL_newstate+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_check_lib_save_LIBS=$LIBS LIBS="-llua-5.1 $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -22558,29 +22000,30 @@ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC builtin and then its argument prototype would still apply. */ +#ifdef __cplusplus +extern "C" +#endif char luaL_newstate (); int -main (void) +main () { return luaL_newstate (); ; return 0; } _ACEOF -if ac_fn_c_try_link "$LINENO" -then : +if ac_fn_c_try_link "$LINENO"; then : ac_cv_lib_lua_5_1_luaL_newstate=yes -else $as_nop +else ac_cv_lib_lua_5_1_luaL_newstate=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam \ +rm -f core conftest.err conftest.$ac_objext \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_5_1_luaL_newstate" >&5 -printf "%s\n" "$ac_cv_lib_lua_5_1_luaL_newstate" >&6; } -if test "x$ac_cv_lib_lua_5_1_luaL_newstate" = xyes -then : +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_5_1_luaL_newstate" >&5 +$as_echo "$ac_cv_lib_lua_5_1_luaL_newstate" >&6; } +if test "x$ac_cv_lib_lua_5_1_luaL_newstate" = xyes; then : LUA_LIBS="-L${x}/lib/lua-5.1 -llua-5.1 $lib_m" if test "x$ap_platform_runtime_link_flag" != "x"; then @@ -22617,25 +22060,24 @@ break fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include/lua5.1" >&5 -printf %s "checking for lua.h in ${x}/include/lua5.1... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include/lua5.1" >&5 +$as_echo_n "checking for lua.h in ${x}/include/lua5.1... " >&6; } if test -f ${x}/include/lua5.1/lua.h; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } save_CFLAGS=$CFLAGS save_LDFLAGS=$LDFLAGS CFLAGS="$CFLAGS" LDFLAGS="-L${x}/lib $LDFLAGS $lib_m" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua5.1" >&5 -printf %s "checking for luaL_newstate in -llua5.1... " >&6; } -if test ${ac_cv_lib_lua5_1_luaL_newstate+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua5.1" >&5 +$as_echo_n "checking for luaL_newstate in -llua5.1... " >&6; } +if ${ac_cv_lib_lua5_1_luaL_newstate+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_check_lib_save_LIBS=$LIBS LIBS="-llua5.1 $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -22644,29 +22086,30 @@ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC builtin and then its argument prototype would still apply. */ +#ifdef __cplusplus +extern "C" +#endif char luaL_newstate (); int -main (void) +main () { return luaL_newstate (); ; return 0; } _ACEOF -if ac_fn_c_try_link "$LINENO" -then : +if ac_fn_c_try_link "$LINENO"; then : ac_cv_lib_lua5_1_luaL_newstate=yes -else $as_nop +else ac_cv_lib_lua5_1_luaL_newstate=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam \ +rm -f core conftest.err conftest.$ac_objext \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua5_1_luaL_newstate" >&5 -printf "%s\n" "$ac_cv_lib_lua5_1_luaL_newstate" >&6; } -if test "x$ac_cv_lib_lua5_1_luaL_newstate" = xyes -then : +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua5_1_luaL_newstate" >&5 +$as_echo "$ac_cv_lib_lua5_1_luaL_newstate" >&6; } +if test "x$ac_cv_lib_lua5_1_luaL_newstate" = xyes; then : LUA_LIBS="-L${x}/lib -llua5.1 $lib_m" if test "x$ap_platform_runtime_link_flag" != "x"; then @@ -22703,25 +22146,24 @@ break fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include/lua51" >&5 -printf %s "checking for lua.h in ${x}/include/lua51... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for lua.h in ${x}/include/lua51" >&5 +$as_echo_n "checking for lua.h in ${x}/include/lua51... " >&6; } if test -f ${x}/include/lua51/lua.h; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } save_CFLAGS=$CFLAGS save_LDFLAGS=$LDFLAGS CFLAGS="$CFLAGS" LDFLAGS="-L${x}/lib/lua51 $LDFLAGS $lib_m" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua" >&5 -printf %s "checking for luaL_newstate in -llua... " >&6; } -if test ${ac_cv_lib_lua_luaL_newstate+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for luaL_newstate in -llua" >&5 +$as_echo_n "checking for luaL_newstate in -llua... " >&6; } +if ${ac_cv_lib_lua_luaL_newstate+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_check_lib_save_LIBS=$LIBS LIBS="-llua $LIBS" cat confdefs.h - <<_ACEOF >conftest.$ac_ext @@ -22730,29 +22172,30 @@ /* Override any GCC internal prototype to avoid an error. Use char because int might match the return type of a GCC builtin and then its argument prototype would still apply. */ +#ifdef __cplusplus +extern "C" +#endif char luaL_newstate (); int -main (void) +main () { return luaL_newstate (); ; return 0; } _ACEOF -if ac_fn_c_try_link "$LINENO" -then : +if ac_fn_c_try_link "$LINENO"; then : ac_cv_lib_lua_luaL_newstate=yes -else $as_nop +else ac_cv_lib_lua_luaL_newstate=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam \ +rm -f core conftest.err conftest.$ac_objext \ conftest$ac_exeext conftest.$ac_ext LIBS=$ac_check_lib_save_LIBS fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_luaL_newstate" >&5 -printf "%s\n" "$ac_cv_lib_lua_luaL_newstate" >&6; } -if test "x$ac_cv_lib_lua_luaL_newstate" = xyes -then : +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lua_luaL_newstate" >&5 +$as_echo "$ac_cv_lib_lua_luaL_newstate" >&6; } +if test "x$ac_cv_lib_lua_luaL_newstate" = xyes; then : LUA_LIBS="-L${x}/lib/lua51 -llua $lib_m" if test "x$ap_platform_runtime_link_flag" != "x"; then @@ -22789,8 +22232,8 @@ break fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi done @@ -22800,21 +22243,20 @@ if test -z "${LUA_LIBS}"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: *** Lua 5.4 5.3 5.2 or 5.1 library not found." >&5 -printf "%s\n" "$as_me: WARNING: *** Lua 5.4 5.3 5.2 or 5.1 library not found." >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: *** Lua 5.4 5.3 5.2 or 5.1 library not found." >&5 +$as_echo "$as_me: WARNING: *** Lua 5.4 5.3 5.2 or 5.1 library not found." >&2;} enable_lua="no" if test -z "${lua_path}"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: Lua 5.4 5.3 5.2 or 5.1 library is required" >&5 -printf "%s\n" "$as_me: WARNING: Lua 5.4 5.3 5.2 or 5.1 library is required" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Lua 5.4 5.3 5.2 or 5.1 library is required" >&5 +$as_echo "$as_me: WARNING: Lua 5.4 5.3 5.2 or 5.1 library is required" >&2;} else as_fn_error $? "Lua 5.4 5.3 5.2 or 5.1 library is required" "$LINENO" 5 fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: using '${LUA_LIBS}' for Lua Library" >&5 -printf "%s\n" "$as_me: using '${LUA_LIBS}' for Lua Library" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: using '${LUA_LIBS}' for Lua Library" >&5 +$as_echo "$as_me: using '${LUA_LIBS}' for Lua Library" >&6;} # Check whether --enable-luajit was given. -if test ${enable_luajit+y} -then : +if test "${enable_luajit+set}" = set; then : enableval=$enable_luajit; if test "$enableval" = "yes"; then @@ -22891,8 +22333,8 @@ fi : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_lua" >&5 -printf %s "checking whether to enable mod_lua... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_lua" >&5 +$as_echo_n "checking whether to enable mod_lua... " >&6; } if test "$enable_lua" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -22901,8 +22343,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_lua$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_lua$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_lua$_apmod_extra_msg" >&5 +$as_echo "$enable_lua$_apmod_extra_msg" >&6; } if test "$enable_lua" != "no"; then case "$enable_lua" in static*) @@ -23037,13 +22479,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_env" >&5 -printf %s "checking whether to enable mod_env... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_env" >&5 +$as_echo_n "checking whether to enable mod_env... " >&6; } # Check whether --enable-env was given. -if test ${enable_env+y} -then : +if test "${enable_env+set}" = set; then : enableval=$enable_env; force_env=$enableval -else $as_nop +else enable_env=yes fi @@ -23099,8 +22540,8 @@ if test "$enable_env" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_env$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_env$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_env$_apmod_extra_msg" >&5 +$as_echo "$enable_env$_apmod_extra_msg" >&6; } if test "$enable_env" != "no"; then case "$enable_env" in static*) @@ -23179,13 +22620,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_mime_magic" >&5 -printf %s "checking whether to enable mod_mime_magic... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_mime_magic" >&5 +$as_echo_n "checking whether to enable mod_mime_magic... " >&6; } # Check whether --enable-mime-magic was given. -if test ${enable_mime_magic+y} -then : +if test "${enable_mime_magic+set}" = set; then : enableval=$enable_mime_magic; force_mime_magic=$enableval -else $as_nop +else enable_mime_magic=maybe-all fi @@ -23241,8 +22681,8 @@ if test "$enable_mime_magic" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_mime_magic$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_mime_magic$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_mime_magic$_apmod_extra_msg" >&5 +$as_echo "$enable_mime_magic$_apmod_extra_msg" >&6; } if test "$enable_mime_magic" != "no"; then case "$enable_mime_magic" in static*) @@ -23321,13 +22761,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_cern_meta" >&5 -printf %s "checking whether to enable mod_cern_meta... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_cern_meta" >&5 +$as_echo_n "checking whether to enable mod_cern_meta... " >&6; } # Check whether --enable-cern-meta was given. -if test ${enable_cern_meta+y} -then : +if test "${enable_cern_meta+set}" = set; then : enableval=$enable_cern_meta; force_cern_meta=$enableval -else $as_nop +else enable_cern_meta=no fi @@ -23383,8 +22822,8 @@ if test "$enable_cern_meta" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_cern_meta$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_cern_meta$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_cern_meta$_apmod_extra_msg" >&5 +$as_echo "$enable_cern_meta$_apmod_extra_msg" >&6; } if test "$enable_cern_meta" != "no"; then case "$enable_cern_meta" in static*) @@ -23463,13 +22902,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_expires" >&5 -printf %s "checking whether to enable mod_expires... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_expires" >&5 +$as_echo_n "checking whether to enable mod_expires... " >&6; } # Check whether --enable-expires was given. -if test ${enable_expires+y} -then : +if test "${enable_expires+set}" = set; then : enableval=$enable_expires; force_expires=$enableval -else $as_nop +else enable_expires=most fi @@ -23525,8 +22963,8 @@ if test "$enable_expires" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_expires$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_expires$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_expires$_apmod_extra_msg" >&5 +$as_echo "$enable_expires$_apmod_extra_msg" >&6; } if test "$enable_expires" != "no"; then case "$enable_expires" in static*) @@ -23605,13 +23043,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_headers" >&5 -printf %s "checking whether to enable mod_headers... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_headers" >&5 +$as_echo_n "checking whether to enable mod_headers... " >&6; } # Check whether --enable-headers was given. -if test ${enable_headers+y} -then : +if test "${enable_headers+set}" = set; then : enableval=$enable_headers; force_headers=$enableval -else $as_nop +else enable_headers=yes fi @@ -23667,8 +23104,8 @@ if test "$enable_headers" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_headers$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_headers$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_headers$_apmod_extra_msg" >&5 +$as_echo "$enable_headers$_apmod_extra_msg" >&6; } if test "$enable_headers" != "no"; then case "$enable_headers" in static*) @@ -23747,13 +23184,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_ident" >&5 -printf %s "checking whether to enable mod_ident... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_ident" >&5 +$as_echo_n "checking whether to enable mod_ident... " >&6; } # Check whether --enable-ident was given. -if test ${enable_ident+y} -then : +if test "${enable_ident+set}" = set; then : enableval=$enable_ident; force_ident=$enableval -else $as_nop +else enable_ident=no fi @@ -23809,8 +23245,8 @@ if test "$enable_ident" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_ident$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_ident$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_ident$_apmod_extra_msg" >&5 +$as_echo "$enable_ident$_apmod_extra_msg" >&6; } if test "$enable_ident" != "no"; then case "$enable_ident" in static*) @@ -23890,13 +23326,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_usertrack" >&5 -printf %s "checking whether to enable mod_usertrack... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_usertrack" >&5 +$as_echo_n "checking whether to enable mod_usertrack... " >&6; } # Check whether --enable-usertrack was given. -if test ${enable_usertrack+y} -then : +if test "${enable_usertrack+set}" = set; then : enableval=$enable_usertrack; force_usertrack=$enableval -else $as_nop +else enable_usertrack=maybe-all fi @@ -23950,28 +23385,37 @@ enable_usertrack=no fi if test "$enable_usertrack" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } : - ac_fn_c_check_header_compile "$LINENO" "sys/times.h" "ac_cv_header_sys_times_h" "$ac_includes_default" -if test "x$ac_cv_header_sys_times_h" = xyes -then : - printf "%s\n" "#define HAVE_SYS_TIMES_H 1" >>confdefs.h + for ac_header in sys/times.h +do : + ac_fn_c_check_header_mongrel "$LINENO" "sys/times.h" "ac_cv_header_sys_times_h" "$ac_includes_default" +if test "x$ac_cv_header_sys_times_h" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_SYS_TIMES_H 1 +_ACEOF fi +done + + for ac_func in times +do : ac_fn_c_check_func "$LINENO" "times" "ac_cv_func_times" -if test "x$ac_cv_func_times" = xyes -then : - printf "%s\n" "#define HAVE_TIMES 1" >>confdefs.h +if test "x$ac_cv_func_times" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_TIMES 1 +_ACEOF fi +done : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_usertrack" >&5 -printf %s "checking whether to enable mod_usertrack... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_usertrack" >&5 +$as_echo_n "checking whether to enable mod_usertrack... " >&6; } if test "$enable_usertrack" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -23980,8 +23424,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_usertrack$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_usertrack$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_usertrack$_apmod_extra_msg" >&5 +$as_echo "$enable_usertrack$_apmod_extra_msg" >&6; } if test "$enable_usertrack" != "no"; then case "$enable_usertrack" in static*) @@ -24061,13 +23505,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_unique_id" >&5 -printf %s "checking whether to enable mod_unique_id... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_unique_id" >&5 +$as_echo_n "checking whether to enable mod_unique_id... " >&6; } # Check whether --enable-unique-id was given. -if test ${enable_unique_id+y} -then : +if test "${enable_unique_id+set}" = set; then : enableval=$enable_unique_id; force_unique_id=$enableval -else $as_nop +else enable_unique_id=most fi @@ -24123,8 +23566,8 @@ if test "$enable_unique_id" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_unique_id$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_unique_id$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_unique_id$_apmod_extra_msg" >&5 +$as_echo "$enable_unique_id$_apmod_extra_msg" >&6; } if test "$enable_unique_id" != "no"; then case "$enable_unique_id" in static*) @@ -24203,13 +23646,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_setenvif" >&5 -printf %s "checking whether to enable mod_setenvif... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_setenvif" >&5 +$as_echo_n "checking whether to enable mod_setenvif... " >&6; } # Check whether --enable-setenvif was given. -if test ${enable_setenvif+y} -then : +if test "${enable_setenvif+set}" = set; then : enableval=$enable_setenvif; force_setenvif=$enableval -else $as_nop +else enable_setenvif=yes fi @@ -24265,8 +23707,8 @@ if test "$enable_setenvif" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_setenvif$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_setenvif$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_setenvif$_apmod_extra_msg" >&5 +$as_echo "$enable_setenvif$_apmod_extra_msg" >&6; } if test "$enable_setenvif" != "no"; then case "$enable_setenvif" in static*) @@ -24345,13 +23787,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_version" >&5 -printf %s "checking whether to enable mod_version... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_version" >&5 +$as_echo_n "checking whether to enable mod_version... " >&6; } # Check whether --enable-version was given. -if test ${enable_version+y} -then : +if test "${enable_version+set}" = set; then : enableval=$enable_version; force_version=$enableval -else $as_nop +else enable_version=yes fi @@ -24407,8 +23848,8 @@ if test "$enable_version" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_version$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_version$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_version$_apmod_extra_msg" >&5 +$as_echo "$enable_version$_apmod_extra_msg" >&6; } if test "$enable_version" != "no"; then case "$enable_version" in static*) @@ -24487,13 +23928,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_remoteip" >&5 -printf %s "checking whether to enable mod_remoteip... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_remoteip" >&5 +$as_echo_n "checking whether to enable mod_remoteip... " >&6; } # Check whether --enable-remoteip was given. -if test ${enable_remoteip+y} -then : +if test "${enable_remoteip+set}" = set; then : enableval=$enable_remoteip; force_remoteip=$enableval -else $as_nop +else enable_remoteip=most fi @@ -24549,8 +23989,8 @@ if test "$enable_remoteip" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_remoteip$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_remoteip$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_remoteip$_apmod_extra_msg" >&5 +$as_echo "$enable_remoteip$_apmod_extra_msg" >&6; } if test "$enable_remoteip" != "no"; then case "$enable_remoteip" in static*) @@ -24663,13 +24103,12 @@ proxy_objs="mod_proxy.lo proxy_util.lo" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy" >&5 -printf %s "checking whether to enable mod_proxy... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy" >&5 +$as_echo_n "checking whether to enable mod_proxy... " >&6; } # Check whether --enable-proxy was given. -if test ${enable_proxy+y} -then : +if test "${enable_proxy+set}" = set; then : enableval=$enable_proxy; force_proxy=$enableval -else $as_nop +else enable_proxy=most fi @@ -24725,8 +24164,8 @@ if test "$enable_proxy" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_proxy$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_proxy$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_proxy$_apmod_extra_msg" >&5 +$as_echo "$enable_proxy$_apmod_extra_msg" >&6; } if test "$enable_proxy" != "no"; then case "$enable_proxy" in static*) @@ -24843,13 +24282,12 @@ esac - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_connect" >&5 -printf %s "checking whether to enable mod_proxy_connect... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_connect" >&5 +$as_echo_n "checking whether to enable mod_proxy_connect... " >&6; } # Check whether --enable-proxy-connect was given. -if test ${enable_proxy_connect+y} -then : +if test "${enable_proxy_connect+set}" = set; then : enableval=$enable_proxy_connect; force_proxy_connect=$enableval -else $as_nop +else enable_proxy_connect=most fi @@ -24903,21 +24341,21 @@ enable_proxy_connect=no fi if test "$enable_proxy_connect" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } if test "$enable_proxy" = "no" ; then enable_proxy_connect=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_connect\"" >&5 -printf "%s\n" "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_connect\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_connect\"" >&5 +$as_echo "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_connect\"" >&2;} elif test "$enable_proxy_connect" = "static" && test "$enable_proxy" != "static" ; then enable_proxy_connect=$enable_proxy - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_connect shared because mod_proxy is built shared\"" >&5 -printf "%s\n" "$as_me: WARNING: \"building mod_proxy_connect shared because mod_proxy is built shared\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_connect shared because mod_proxy is built shared\"" >&5 +$as_echo "$as_me: WARNING: \"building mod_proxy_connect shared because mod_proxy is built shared\"" >&2;} else : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_connect" >&5 -printf %s "checking whether to enable mod_proxy_connect... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_connect" >&5 +$as_echo_n "checking whether to enable mod_proxy_connect... " >&6; } if test "$enable_proxy_connect" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -24926,8 +24364,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_connect$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_proxy_connect$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_connect$_apmod_extra_msg" >&5 +$as_echo "$enable_proxy_connect$_apmod_extra_msg" >&6; } if test "$enable_proxy_connect" != "no"; then case "$enable_proxy_connect" in static*) @@ -25006,13 +24444,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_ftp" >&5 -printf %s "checking whether to enable mod_proxy_ftp... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_ftp" >&5 +$as_echo_n "checking whether to enable mod_proxy_ftp... " >&6; } # Check whether --enable-proxy-ftp was given. -if test ${enable_proxy_ftp+y} -then : +if test "${enable_proxy_ftp+set}" = set; then : enableval=$enable_proxy_ftp; force_proxy_ftp=$enableval -else $as_nop +else enable_proxy_ftp=most fi @@ -25066,21 +24503,21 @@ enable_proxy_ftp=no fi if test "$enable_proxy_ftp" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } if test "$enable_proxy" = "no" ; then enable_proxy_ftp=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_ftp\"" >&5 -printf "%s\n" "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_ftp\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_ftp\"" >&5 +$as_echo "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_ftp\"" >&2;} elif test "$enable_proxy_ftp" = "static" && test "$enable_proxy" != "static" ; then enable_proxy_ftp=$enable_proxy - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_ftp shared because mod_proxy is built shared\"" >&5 -printf "%s\n" "$as_me: WARNING: \"building mod_proxy_ftp shared because mod_proxy is built shared\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_ftp shared because mod_proxy is built shared\"" >&5 +$as_echo "$as_me: WARNING: \"building mod_proxy_ftp shared because mod_proxy is built shared\"" >&2;} else : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_ftp" >&5 -printf %s "checking whether to enable mod_proxy_ftp... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_ftp" >&5 +$as_echo_n "checking whether to enable mod_proxy_ftp... " >&6; } if test "$enable_proxy_ftp" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -25089,8 +24526,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_ftp$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_proxy_ftp$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_ftp$_apmod_extra_msg" >&5 +$as_echo "$enable_proxy_ftp$_apmod_extra_msg" >&6; } if test "$enable_proxy_ftp" != "no"; then case "$enable_proxy_ftp" in static*) @@ -25169,13 +24606,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_http" >&5 -printf %s "checking whether to enable mod_proxy_http... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_http" >&5 +$as_echo_n "checking whether to enable mod_proxy_http... " >&6; } # Check whether --enable-proxy-http was given. -if test ${enable_proxy_http+y} -then : +if test "${enable_proxy_http+set}" = set; then : enableval=$enable_proxy_http; force_proxy_http=$enableval -else $as_nop +else enable_proxy_http=most fi @@ -25229,21 +24665,21 @@ enable_proxy_http=no fi if test "$enable_proxy_http" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } if test "$enable_proxy" = "no" ; then enable_proxy_http=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_http\"" >&5 -printf "%s\n" "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_http\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_http\"" >&5 +$as_echo "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_http\"" >&2;} elif test "$enable_proxy_http" = "static" && test "$enable_proxy" != "static" ; then enable_proxy_http=$enable_proxy - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_http shared because mod_proxy is built shared\"" >&5 -printf "%s\n" "$as_me: WARNING: \"building mod_proxy_http shared because mod_proxy is built shared\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_http shared because mod_proxy is built shared\"" >&5 +$as_echo "$as_me: WARNING: \"building mod_proxy_http shared because mod_proxy is built shared\"" >&2;} else : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_http" >&5 -printf %s "checking whether to enable mod_proxy_http... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_http" >&5 +$as_echo_n "checking whether to enable mod_proxy_http... " >&6; } if test "$enable_proxy_http" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -25252,8 +24688,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_http$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_proxy_http$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_http$_apmod_extra_msg" >&5 +$as_echo "$enable_proxy_http$_apmod_extra_msg" >&6; } if test "$enable_proxy_http" != "no"; then case "$enable_proxy_http" in static*) @@ -25332,13 +24768,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_fcgi" >&5 -printf %s "checking whether to enable mod_proxy_fcgi... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_fcgi" >&5 +$as_echo_n "checking whether to enable mod_proxy_fcgi... " >&6; } # Check whether --enable-proxy-fcgi was given. -if test ${enable_proxy_fcgi+y} -then : +if test "${enable_proxy_fcgi+set}" = set; then : enableval=$enable_proxy_fcgi; force_proxy_fcgi=$enableval -else $as_nop +else enable_proxy_fcgi=most fi @@ -25392,21 +24827,21 @@ enable_proxy_fcgi=no fi if test "$enable_proxy_fcgi" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } if test "$enable_proxy" = "no" ; then enable_proxy_fcgi=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_fcgi\"" >&5 -printf "%s\n" "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_fcgi\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_fcgi\"" >&5 +$as_echo "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_fcgi\"" >&2;} elif test "$enable_proxy_fcgi" = "static" && test "$enable_proxy" != "static" ; then enable_proxy_fcgi=$enable_proxy - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_fcgi shared because mod_proxy is built shared\"" >&5 -printf "%s\n" "$as_me: WARNING: \"building mod_proxy_fcgi shared because mod_proxy is built shared\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_fcgi shared because mod_proxy is built shared\"" >&5 +$as_echo "$as_me: WARNING: \"building mod_proxy_fcgi shared because mod_proxy is built shared\"" >&2;} else : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_fcgi" >&5 -printf %s "checking whether to enable mod_proxy_fcgi... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_fcgi" >&5 +$as_echo_n "checking whether to enable mod_proxy_fcgi... " >&6; } if test "$enable_proxy_fcgi" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -25415,8 +24850,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_fcgi$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_proxy_fcgi$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_fcgi$_apmod_extra_msg" >&5 +$as_echo "$enable_proxy_fcgi$_apmod_extra_msg" >&6; } if test "$enable_proxy_fcgi" != "no"; then case "$enable_proxy_fcgi" in static*) @@ -25495,13 +24930,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_scgi" >&5 -printf %s "checking whether to enable mod_proxy_scgi... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_scgi" >&5 +$as_echo_n "checking whether to enable mod_proxy_scgi... " >&6; } # Check whether --enable-proxy-scgi was given. -if test ${enable_proxy_scgi+y} -then : +if test "${enable_proxy_scgi+set}" = set; then : enableval=$enable_proxy_scgi; force_proxy_scgi=$enableval -else $as_nop +else enable_proxy_scgi=most fi @@ -25555,21 +24989,21 @@ enable_proxy_scgi=no fi if test "$enable_proxy_scgi" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } if test "$enable_proxy" = "no" ; then enable_proxy_scgi=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_scgi\"" >&5 -printf "%s\n" "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_scgi\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_scgi\"" >&5 +$as_echo "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_scgi\"" >&2;} elif test "$enable_proxy_scgi" = "static" && test "$enable_proxy" != "static" ; then enable_proxy_scgi=$enable_proxy - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_scgi shared because mod_proxy is built shared\"" >&5 -printf "%s\n" "$as_me: WARNING: \"building mod_proxy_scgi shared because mod_proxy is built shared\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_scgi shared because mod_proxy is built shared\"" >&5 +$as_echo "$as_me: WARNING: \"building mod_proxy_scgi shared because mod_proxy is built shared\"" >&2;} else : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_scgi" >&5 -printf %s "checking whether to enable mod_proxy_scgi... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_scgi" >&5 +$as_echo_n "checking whether to enable mod_proxy_scgi... " >&6; } if test "$enable_proxy_scgi" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -25578,8 +25012,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_scgi$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_proxy_scgi$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_scgi$_apmod_extra_msg" >&5 +$as_echo "$enable_proxy_scgi$_apmod_extra_msg" >&6; } if test "$enable_proxy_scgi" != "no"; then case "$enable_proxy_scgi" in static*) @@ -25658,13 +25092,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_uwsgi" >&5 -printf %s "checking whether to enable mod_proxy_uwsgi... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_uwsgi" >&5 +$as_echo_n "checking whether to enable mod_proxy_uwsgi... " >&6; } # Check whether --enable-proxy-uwsgi was given. -if test ${enable_proxy_uwsgi+y} -then : +if test "${enable_proxy_uwsgi+set}" = set; then : enableval=$enable_proxy_uwsgi; force_proxy_uwsgi=$enableval -else $as_nop +else enable_proxy_uwsgi=most fi @@ -25718,21 +25151,21 @@ enable_proxy_uwsgi=no fi if test "$enable_proxy_uwsgi" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } if test "$enable_proxy" = "no" ; then enable_proxy_uwsgi=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_uwsgi\"" >&5 -printf "%s\n" "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_uwsgi\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_uwsgi\"" >&5 +$as_echo "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_uwsgi\"" >&2;} elif test "$enable_proxy_uwsgi" = "static" && test "$enable_proxy" != "static" ; then enable_proxy_uwsgi=$enable_proxy - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_uwsgi shared because mod_proxy is built shared\"" >&5 -printf "%s\n" "$as_me: WARNING: \"building mod_proxy_uwsgi shared because mod_proxy is built shared\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_uwsgi shared because mod_proxy is built shared\"" >&5 +$as_echo "$as_me: WARNING: \"building mod_proxy_uwsgi shared because mod_proxy is built shared\"" >&2;} else : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_uwsgi" >&5 -printf %s "checking whether to enable mod_proxy_uwsgi... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_uwsgi" >&5 +$as_echo_n "checking whether to enable mod_proxy_uwsgi... " >&6; } if test "$enable_proxy_uwsgi" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -25741,8 +25174,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_uwsgi$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_proxy_uwsgi$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_uwsgi$_apmod_extra_msg" >&5 +$as_echo "$enable_proxy_uwsgi$_apmod_extra_msg" >&6; } if test "$enable_proxy_uwsgi" != "no"; then case "$enable_proxy_uwsgi" in static*) @@ -25820,94 +25253,13 @@ fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $CC options needed to detect all undeclared functions" >&5 -printf %s "checking for $CC options needed to detect all undeclared functions... " >&6; } -if test ${ac_cv_c_undeclared_builtin_options+y} -then : - printf %s "(cached) " >&6 -else $as_nop - ac_save_CFLAGS=$CFLAGS - ac_cv_c_undeclared_builtin_options='cannot detect' - for ac_arg in '' -fno-builtin; do - CFLAGS="$ac_save_CFLAGS $ac_arg" - # This test program should *not* compile successfully. - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ - -int -main (void) -{ -(void) strchr; - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO" -then : - -else $as_nop - # This test program should compile successfully. - # No library function is consistently available on - # freestanding implementations, so test against a dummy - # declaration. Include always-available headers on the - # off chance that they somehow elicit warnings. - cat confdefs.h - <<_ACEOF >conftest.$ac_ext -/* end confdefs.h. */ -#include -#include -#include -#include -extern void ac_decl (int, char *); - -int -main (void) -{ -(void) ac_decl (0, (char *) 0); - (void) ac_decl; - ; - return 0; -} -_ACEOF -if ac_fn_c_try_compile "$LINENO" -then : - if test x"$ac_arg" = x -then : - ac_cv_c_undeclared_builtin_options='none needed' -else $as_nop - ac_cv_c_undeclared_builtin_options=$ac_arg -fi - break -fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext -fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext - done - CFLAGS=$ac_save_CFLAGS - -fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_undeclared_builtin_options" >&5 -printf "%s\n" "$ac_cv_c_undeclared_builtin_options" >&6; } - case $ac_cv_c_undeclared_builtin_options in #( - 'cannot detect') : - { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;} -as_fn_error $? "cannot make $CC report undeclared builtins -See \`config.log' for more details" "$LINENO" 5; } ;; #( - 'none needed') : - ac_c_undeclared_builtin_options='' ;; #( - *) : - ac_c_undeclared_builtin_options=$ac_cv_c_undeclared_builtin_options ;; -esac - - - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_fdpass" >&5 -printf %s "checking whether to enable mod_proxy_fdpass... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_fdpass" >&5 +$as_echo_n "checking whether to enable mod_proxy_fdpass... " >&6; } # Check whether --enable-proxy-fdpass was given. -if test ${enable_proxy_fdpass+y} -then : +if test "${enable_proxy_fdpass+set}" = set; then : enableval=$enable_proxy_fdpass; force_proxy_fdpass=$enableval -else $as_nop +else enable_proxy_fdpass=most fi @@ -25961,36 +25313,36 @@ enable_proxy_fdpass=no fi if test "$enable_proxy_fdpass" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } if test "$enable_proxy" = "no" ; then enable_proxy_fdpass=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_fdpass\"" >&5 -printf "%s\n" "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_fdpass\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_fdpass\"" >&5 +$as_echo "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_fdpass\"" >&2;} elif test "$enable_proxy_fdpass" = "static" && test "$enable_proxy" != "static" ; then enable_proxy_fdpass=$enable_proxy - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_fdpass shared because mod_proxy is built shared\"" >&5 -printf "%s\n" "$as_me: WARNING: \"building mod_proxy_fdpass shared because mod_proxy is built shared\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_fdpass shared because mod_proxy is built shared\"" >&5 +$as_echo "$as_me: WARNING: \"building mod_proxy_fdpass shared because mod_proxy is built shared\"" >&2;} else - ac_fn_check_decl "$LINENO" "CMSG_DATA" "ac_cv_have_decl_CMSG_DATA" " + ac_fn_c_check_decl "$LINENO" "CMSG_DATA" "ac_cv_have_decl_CMSG_DATA" " #include #include -" "$ac_c_undeclared_builtin_options" "CFLAGS" -if test "x$ac_cv_have_decl_CMSG_DATA" = xyes -then : +" +if test "x$ac_cv_have_decl_CMSG_DATA" = xyes; then : fi + if test $ac_cv_have_decl_CMSG_DATA = "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: Your system does not support CMSG_DATA." >&5 -printf "%s\n" "$as_me: WARNING: Your system does not support CMSG_DATA." >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Your system does not support CMSG_DATA." >&5 +$as_echo "$as_me: WARNING: Your system does not support CMSG_DATA." >&2;} enable_proxy_fdpass=no fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_fdpass" >&5 -printf %s "checking whether to enable mod_proxy_fdpass... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_fdpass" >&5 +$as_echo_n "checking whether to enable mod_proxy_fdpass... " >&6; } if test "$enable_proxy_fdpass" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -25999,8 +25351,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_fdpass$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_proxy_fdpass$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_fdpass$_apmod_extra_msg" >&5 +$as_echo "$enable_proxy_fdpass$_apmod_extra_msg" >&6; } if test "$enable_proxy_fdpass" != "no"; then case "$enable_proxy_fdpass" in static*) @@ -26079,13 +25431,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_wstunnel" >&5 -printf %s "checking whether to enable mod_proxy_wstunnel... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_wstunnel" >&5 +$as_echo_n "checking whether to enable mod_proxy_wstunnel... " >&6; } # Check whether --enable-proxy-wstunnel was given. -if test ${enable_proxy_wstunnel+y} -then : +if test "${enable_proxy_wstunnel+set}" = set; then : enableval=$enable_proxy_wstunnel; force_proxy_wstunnel=$enableval -else $as_nop +else enable_proxy_wstunnel=most fi @@ -26139,21 +25490,21 @@ enable_proxy_wstunnel=no fi if test "$enable_proxy_wstunnel" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } if test "$enable_proxy" = "no" ; then enable_proxy_wstunnel=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_wstunnel\"" >&5 -printf "%s\n" "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_wstunnel\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_wstunnel\"" >&5 +$as_echo "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_wstunnel\"" >&2;} elif test "$enable_proxy_wstunnel" = "static" && test "$enable_proxy" != "static" ; then enable_proxy_wstunnel=$enable_proxy - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_wstunnel shared because mod_proxy is built shared\"" >&5 -printf "%s\n" "$as_me: WARNING: \"building mod_proxy_wstunnel shared because mod_proxy is built shared\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_wstunnel shared because mod_proxy is built shared\"" >&5 +$as_echo "$as_me: WARNING: \"building mod_proxy_wstunnel shared because mod_proxy is built shared\"" >&2;} else : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_wstunnel" >&5 -printf %s "checking whether to enable mod_proxy_wstunnel... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_wstunnel" >&5 +$as_echo_n "checking whether to enable mod_proxy_wstunnel... " >&6; } if test "$enable_proxy_wstunnel" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -26162,8 +25513,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_wstunnel$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_proxy_wstunnel$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_wstunnel$_apmod_extra_msg" >&5 +$as_echo "$enable_proxy_wstunnel$_apmod_extra_msg" >&6; } if test "$enable_proxy_wstunnel" != "no"; then case "$enable_proxy_wstunnel" in static*) @@ -26242,13 +25593,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_ajp" >&5 -printf %s "checking whether to enable mod_proxy_ajp... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_ajp" >&5 +$as_echo_n "checking whether to enable mod_proxy_ajp... " >&6; } # Check whether --enable-proxy-ajp was given. -if test ${enable_proxy_ajp+y} -then : +if test "${enable_proxy_ajp+set}" = set; then : enableval=$enable_proxy_ajp; force_proxy_ajp=$enableval -else $as_nop +else enable_proxy_ajp=most fi @@ -26302,21 +25652,21 @@ enable_proxy_ajp=no fi if test "$enable_proxy_ajp" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } if test "$enable_proxy" = "no" ; then enable_proxy_ajp=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_ajp\"" >&5 -printf "%s\n" "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_ajp\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_ajp\"" >&5 +$as_echo "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_ajp\"" >&2;} elif test "$enable_proxy_ajp" = "static" && test "$enable_proxy" != "static" ; then enable_proxy_ajp=$enable_proxy - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_ajp shared because mod_proxy is built shared\"" >&5 -printf "%s\n" "$as_me: WARNING: \"building mod_proxy_ajp shared because mod_proxy is built shared\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_ajp shared because mod_proxy is built shared\"" >&5 +$as_echo "$as_me: WARNING: \"building mod_proxy_ajp shared because mod_proxy is built shared\"" >&2;} else : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_ajp" >&5 -printf %s "checking whether to enable mod_proxy_ajp... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_ajp" >&5 +$as_echo_n "checking whether to enable mod_proxy_ajp... " >&6; } if test "$enable_proxy_ajp" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -26325,8 +25675,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_ajp$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_proxy_ajp$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_ajp$_apmod_extra_msg" >&5 +$as_echo "$enable_proxy_ajp$_apmod_extra_msg" >&6; } if test "$enable_proxy_ajp" != "no"; then case "$enable_proxy_ajp" in static*) @@ -26405,13 +25755,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_balancer" >&5 -printf %s "checking whether to enable mod_proxy_balancer... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_balancer" >&5 +$as_echo_n "checking whether to enable mod_proxy_balancer... " >&6; } # Check whether --enable-proxy-balancer was given. -if test ${enable_proxy_balancer+y} -then : +if test "${enable_proxy_balancer+set}" = set; then : enableval=$enable_proxy_balancer; force_proxy_balancer=$enableval -else $as_nop +else enable_proxy_balancer=most fi @@ -26465,21 +25814,21 @@ enable_proxy_balancer=no fi if test "$enable_proxy_balancer" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } if test "$enable_proxy" = "no" ; then enable_proxy_balancer=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_balancer\"" >&5 -printf "%s\n" "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_balancer\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_balancer\"" >&5 +$as_echo "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_balancer\"" >&2;} elif test "$enable_proxy_balancer" = "static" && test "$enable_proxy" != "static" ; then enable_proxy_balancer=$enable_proxy - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_balancer shared because mod_proxy is built shared\"" >&5 -printf "%s\n" "$as_me: WARNING: \"building mod_proxy_balancer shared because mod_proxy is built shared\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_balancer shared because mod_proxy is built shared\"" >&5 +$as_echo "$as_me: WARNING: \"building mod_proxy_balancer shared because mod_proxy is built shared\"" >&2;} else : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_balancer" >&5 -printf %s "checking whether to enable mod_proxy_balancer... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_balancer" >&5 +$as_echo_n "checking whether to enable mod_proxy_balancer... " >&6; } if test "$enable_proxy_balancer" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -26488,8 +25837,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_balancer$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_proxy_balancer$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_balancer$_apmod_extra_msg" >&5 +$as_echo "$enable_proxy_balancer$_apmod_extra_msg" >&6; } if test "$enable_proxy_balancer" != "no"; then case "$enable_proxy_balancer" in static*) @@ -26569,13 +25918,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_express" >&5 -printf %s "checking whether to enable mod_proxy_express... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_express" >&5 +$as_echo_n "checking whether to enable mod_proxy_express... " >&6; } # Check whether --enable-proxy-express was given. -if test ${enable_proxy_express+y} -then : +if test "${enable_proxy_express+set}" = set; then : enableval=$enable_proxy_express; force_proxy_express=$enableval -else $as_nop +else enable_proxy_express=most fi @@ -26629,21 +25977,21 @@ enable_proxy_express=no fi if test "$enable_proxy_express" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } if test "$enable_proxy" = "no" ; then enable_proxy_express=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_express\"" >&5 -printf "%s\n" "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_express\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_express\"" >&5 +$as_echo "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_express\"" >&2;} elif test "$enable_proxy_express" = "static" && test "$enable_proxy" != "static" ; then enable_proxy_express=$enable_proxy - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_express shared because mod_proxy is built shared\"" >&5 -printf "%s\n" "$as_me: WARNING: \"building mod_proxy_express shared because mod_proxy is built shared\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_express shared because mod_proxy is built shared\"" >&5 +$as_echo "$as_me: WARNING: \"building mod_proxy_express shared because mod_proxy is built shared\"" >&2;} else : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_express" >&5 -printf %s "checking whether to enable mod_proxy_express... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_express" >&5 +$as_echo_n "checking whether to enable mod_proxy_express... " >&6; } if test "$enable_proxy_express" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -26652,8 +26000,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_express$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_proxy_express$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_express$_apmod_extra_msg" >&5 +$as_echo "$enable_proxy_express$_apmod_extra_msg" >&6; } if test "$enable_proxy_express" != "no"; then case "$enable_proxy_express" in static*) @@ -26732,13 +26080,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_hcheck" >&5 -printf %s "checking whether to enable mod_proxy_hcheck... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_hcheck" >&5 +$as_echo_n "checking whether to enable mod_proxy_hcheck... " >&6; } # Check whether --enable-proxy-hcheck was given. -if test ${enable_proxy_hcheck+y} -then : +if test "${enable_proxy_hcheck+set}" = set; then : enableval=$enable_proxy_hcheck; force_proxy_hcheck=$enableval -else $as_nop +else enable_proxy_hcheck=most fi @@ -26792,29 +26139,29 @@ enable_proxy_hcheck=no fi if test "$enable_proxy_hcheck" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } if test "$enable_proxy" = "no" ; then enable_proxy_hcheck=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_hcheck\"" >&5 -printf "%s\n" "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_hcheck\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_hcheck\"" >&5 +$as_echo "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_hcheck\"" >&2;} elif test "$enable_proxy_hcheck" = "static" && test "$enable_proxy" != "static" ; then enable_proxy_hcheck=$enable_proxy - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_hcheck shared because mod_proxy is built shared\"" >&5 -printf "%s\n" "$as_me: WARNING: \"building mod_proxy_hcheck shared because mod_proxy is built shared\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_hcheck shared because mod_proxy is built shared\"" >&5 +$as_echo "$as_me: WARNING: \"building mod_proxy_hcheck shared because mod_proxy is built shared\"" >&2;} elif test "$enable_watchdog" = "no" ; then enable_proxy_hcheck=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_watchdog is disabled but required for mod_proxy_hcheck\"" >&5 -printf "%s\n" "$as_me: WARNING: \"mod_watchdog is disabled but required for mod_proxy_hcheck\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_watchdog is disabled but required for mod_proxy_hcheck\"" >&5 +$as_echo "$as_me: WARNING: \"mod_watchdog is disabled but required for mod_proxy_hcheck\"" >&2;} elif test "$enable_proxy_hcheck" = "static" && test "$enable_watchdog" != "static" ; then enable_proxy_hcheck=$enable_watchdog - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_hcheck shared because mod_watchdog is built shared\"" >&5 -printf "%s\n" "$as_me: WARNING: \"building mod_proxy_hcheck shared because mod_watchdog is built shared\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_hcheck shared because mod_watchdog is built shared\"" >&5 +$as_echo "$as_me: WARNING: \"building mod_proxy_hcheck shared because mod_watchdog is built shared\"" >&2;} else : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_hcheck" >&5 -printf %s "checking whether to enable mod_proxy_hcheck... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_hcheck" >&5 +$as_echo_n "checking whether to enable mod_proxy_hcheck... " >&6; } if test "$enable_proxy_hcheck" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -26823,8 +26170,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_hcheck$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_proxy_hcheck$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_hcheck$_apmod_extra_msg" >&5 +$as_echo "$enable_proxy_hcheck$_apmod_extra_msg" >&6; } if test "$enable_proxy_hcheck" != "no"; then case "$enable_proxy_hcheck" in static*) @@ -26984,13 +26331,12 @@ esac - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_session" >&5 -printf %s "checking whether to enable mod_session... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_session" >&5 +$as_echo_n "checking whether to enable mod_session... " >&6; } # Check whether --enable-session was given. -if test ${enable_session+y} -then : +if test "${enable_session+set}" = set; then : enableval=$enable_session; force_session=$enableval -else $as_nop +else enable_session=most fi @@ -27046,8 +26392,8 @@ if test "$enable_session" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_session$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_session$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_session$_apmod_extra_msg" >&5 +$as_echo "$enable_session$_apmod_extra_msg" >&6; } if test "$enable_session" != "no"; then case "$enable_session" in static*) @@ -27126,13 +26472,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_session_cookie" >&5 -printf %s "checking whether to enable mod_session_cookie... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_session_cookie" >&5 +$as_echo_n "checking whether to enable mod_session_cookie... " >&6; } # Check whether --enable-session-cookie was given. -if test ${enable_session_cookie+y} -then : +if test "${enable_session_cookie+set}" = set; then : enableval=$enable_session_cookie; force_session_cookie=$enableval -else $as_nop +else enable_session_cookie=$session_mods_enable fi @@ -27186,21 +26531,21 @@ enable_session_cookie=no fi if test "$enable_session_cookie" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } if test "$enable_session" = "no" ; then enable_session_cookie=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_session is disabled but required for mod_session_cookie\"" >&5 -printf "%s\n" "$as_me: WARNING: \"mod_session is disabled but required for mod_session_cookie\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_session is disabled but required for mod_session_cookie\"" >&5 +$as_echo "$as_me: WARNING: \"mod_session is disabled but required for mod_session_cookie\"" >&2;} elif test "$enable_session_cookie" = "static" && test "$enable_session" != "static" ; then enable_session_cookie=$enable_session - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_session_cookie shared because mod_session is built shared\"" >&5 -printf "%s\n" "$as_me: WARNING: \"building mod_session_cookie shared because mod_session is built shared\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_session_cookie shared because mod_session is built shared\"" >&5 +$as_echo "$as_me: WARNING: \"building mod_session_cookie shared because mod_session is built shared\"" >&2;} else : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_session_cookie" >&5 -printf %s "checking whether to enable mod_session_cookie... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_session_cookie" >&5 +$as_echo_n "checking whether to enable mod_session_cookie... " >&6; } if test "$enable_session_cookie" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -27209,8 +26554,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_session_cookie$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_session_cookie$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_session_cookie$_apmod_extra_msg" >&5 +$as_echo "$enable_session_cookie$_apmod_extra_msg" >&6; } if test "$enable_session_cookie" != "no"; then case "$enable_session_cookie" in static*) @@ -27301,7 +26646,7 @@ /* end confdefs.h. */ #include int -main (void) +main () { #if APU_HAVE_CRYPTO == 0 @@ -27312,17 +26657,16 @@ return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ap_HAVE_APR_CRYPTO="yes" -else $as_nop +else ap_HAVE_APR_CRYPTO="no" fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext CPPFLAGS="$saved_CPPFLAGS" if test $ap_HAVE_APR_CRYPTO = "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: Your APR does not include SSL/EVP support. To enable it: configure --with-crypto" >&5 -printf "%s\n" "$as_me: WARNING: Your APR does not include SSL/EVP support. To enable it: configure --with-crypto" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Your APR does not include SSL/EVP support. To enable it: configure --with-crypto" >&5 +$as_echo "$as_me: WARNING: Your APR does not include SSL/EVP support. To enable it: configure --with-crypto" >&2;} if test "$enable_session_crypto" != "" -a "$enable_session_crypto" != "no"; then as_fn_error $? "mod_session_crypto cannot be enabled" "$LINENO" 5 fi @@ -27330,13 +26674,12 @@ fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_session_crypto" >&5 -printf %s "checking whether to enable mod_session_crypto... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_session_crypto" >&5 +$as_echo_n "checking whether to enable mod_session_crypto... " >&6; } # Check whether --enable-session-crypto was given. -if test ${enable_session_crypto+y} -then : +if test "${enable_session_crypto+set}" = set; then : enableval=$enable_session_crypto; force_session_crypto=$enableval -else $as_nop +else enable_session_crypto=$session_mods_enable_crypto fi @@ -27390,16 +26733,16 @@ enable_session_crypto=no fi if test "$enable_session_crypto" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } if test "$enable_session" = "no" ; then enable_session_crypto=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_session is disabled but required for mod_session_crypto\"" >&5 -printf "%s\n" "$as_me: WARNING: \"mod_session is disabled but required for mod_session_crypto\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_session is disabled but required for mod_session_crypto\"" >&5 +$as_echo "$as_me: WARNING: \"mod_session is disabled but required for mod_session_crypto\"" >&2;} elif test "$enable_session_crypto" = "static" && test "$enable_session" != "static" ; then enable_session_crypto=$enable_session - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_session_crypto shared because mod_session is built shared\"" >&5 -printf "%s\n" "$as_me: WARNING: \"building mod_session_crypto shared because mod_session is built shared\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_session_crypto shared because mod_session is built shared\"" >&5 +$as_echo "$as_me: WARNING: \"building mod_session_crypto shared because mod_session is built shared\"" >&2;} else if test "$session_mods_enable_crypto" = "no" ; then @@ -27407,8 +26750,8 @@ fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_session_crypto" >&5 -printf %s "checking whether to enable mod_session_crypto... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_session_crypto" >&5 +$as_echo_n "checking whether to enable mod_session_crypto... " >&6; } if test "$enable_session_crypto" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -27417,8 +26760,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_session_crypto$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_session_crypto$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_session_crypto$_apmod_extra_msg" >&5 +$as_echo "$enable_session_crypto$_apmod_extra_msg" >&6; } if test "$enable_session_crypto" != "no"; then case "$enable_session_crypto" in static*) @@ -27498,13 +26841,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_session_dbd" >&5 -printf %s "checking whether to enable mod_session_dbd... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_session_dbd" >&5 +$as_echo_n "checking whether to enable mod_session_dbd... " >&6; } # Check whether --enable-session-dbd was given. -if test ${enable_session_dbd+y} -then : +if test "${enable_session_dbd+set}" = set; then : enableval=$enable_session_dbd; force_session_dbd=$enableval -else $as_nop +else enable_session_dbd=$session_mods_enable fi @@ -27558,21 +26900,21 @@ enable_session_dbd=no fi if test "$enable_session_dbd" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } if test "$enable_session" = "no" ; then enable_session_dbd=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_session is disabled but required for mod_session_dbd\"" >&5 -printf "%s\n" "$as_me: WARNING: \"mod_session is disabled but required for mod_session_dbd\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_session is disabled but required for mod_session_dbd\"" >&5 +$as_echo "$as_me: WARNING: \"mod_session is disabled but required for mod_session_dbd\"" >&2;} elif test "$enable_session_dbd" = "static" && test "$enable_session" != "static" ; then enable_session_dbd=$enable_session - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_session_dbd shared because mod_session is built shared\"" >&5 -printf "%s\n" "$as_me: WARNING: \"building mod_session_dbd shared because mod_session is built shared\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_session_dbd shared because mod_session is built shared\"" >&5 +$as_echo "$as_me: WARNING: \"building mod_session_dbd shared because mod_session is built shared\"" >&2;} else : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_session_dbd" >&5 -printf %s "checking whether to enable mod_session_dbd... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_session_dbd" >&5 +$as_echo_n "checking whether to enable mod_session_dbd... " >&6; } if test "$enable_session_dbd" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -27581,8 +26923,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_session_dbd$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_session_dbd$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_session_dbd$_apmod_extra_msg" >&5 +$as_echo "$enable_session_dbd$_apmod_extra_msg" >&6; } if test "$enable_session_dbd" != "no"; then case "$enable_session_dbd" in static*) @@ -27718,13 +27060,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_slotmem_shm" >&5 -printf %s "checking whether to enable mod_slotmem_shm... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_slotmem_shm" >&5 +$as_echo_n "checking whether to enable mod_slotmem_shm... " >&6; } # Check whether --enable-slotmem-shm was given. -if test ${enable_slotmem_shm+y} -then : +if test "${enable_slotmem_shm+set}" = set; then : enableval=$enable_slotmem_shm; force_slotmem_shm=$enableval -else $as_nop +else enable_slotmem_shm=most fi @@ -27780,8 +27121,8 @@ if test "$enable_slotmem_shm" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_slotmem_shm$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_slotmem_shm$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_slotmem_shm$_apmod_extra_msg" >&5 +$as_echo "$enable_slotmem_shm$_apmod_extra_msg" >&6; } if test "$enable_slotmem_shm" != "no"; then case "$enable_slotmem_shm" in static*) @@ -27860,13 +27201,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_slotmem_plain" >&5 -printf %s "checking whether to enable mod_slotmem_plain... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_slotmem_plain" >&5 +$as_echo_n "checking whether to enable mod_slotmem_plain... " >&6; } # Check whether --enable-slotmem-plain was given. -if test ${enable_slotmem_plain+y} -then : +if test "${enable_slotmem_plain+set}" = set; then : enableval=$enable_slotmem_plain; force_slotmem_plain=$enableval -else $as_nop +else enable_slotmem_plain=maybe-all fi @@ -27922,8 +27262,8 @@ if test "$enable_slotmem_plain" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_slotmem_plain$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_slotmem_plain$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_slotmem_plain$_apmod_extra_msg" >&5 +$as_echo "$enable_slotmem_plain$_apmod_extra_msg" >&6; } if test "$enable_slotmem_plain" != "no"; then case "$enable_slotmem_plain" in static*) @@ -28036,13 +27376,12 @@ ssl_objs="mod_ssl.lo ssl_engine_config.lo ssl_engine_init.lo ssl_engine_io.lo ssl_engine_kernel.lo ssl_engine_log.lo ssl_engine_mutex.lo ssl_engine_pphrase.lo ssl_engine_rand.lo ssl_engine_vars.lo ssl_scache.lo ssl_util_stapling.lo ssl_util.lo ssl_util_ssl.lo ssl_engine_ocsp.lo ssl_util_ocsp.lo " - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_ssl" >&5 -printf %s "checking whether to enable mod_ssl... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_ssl" >&5 +$as_echo_n "checking whether to enable mod_ssl... " >&6; } # Check whether --enable-ssl was given. -if test ${enable_ssl+y} -then : +if test "${enable_ssl+set}" = set; then : enableval=$enable_ssl; force_ssl=$enableval -else $as_nop +else enable_ssl=most fi @@ -28096,17 +27435,16 @@ enable_ssl=no fi if test "$enable_ssl" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for OpenSSL" >&5 -printf %s "checking for OpenSSL... " >&6; } -if test ${ac_cv_openssl+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for OpenSSL" >&5 +$as_echo_n "checking for OpenSSL... " >&6; } +if ${ac_cv_openssl+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_cv_openssl=no ap_openssl_found="" @@ -28115,12 +27453,11 @@ ap_openssl_mod_cflags="" ap_openssl_mod_ldflags="" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for user-provided OpenSSL base directory" >&5 -printf %s "checking for user-provided OpenSSL base directory... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for user-provided OpenSSL base directory" >&5 +$as_echo_n "checking for user-provided OpenSSL base directory... " >&6; } # Check whether --with-ssl was given. -if test ${with_ssl+y} -then : +if test "${with_ssl+set}" = set; then : withval=$with_ssl; if test "x$withval" != "xyes" -a "x$withval" != "x"; then ap_openssl_base="`cd $withval ; pwd`" @@ -28129,11 +27466,11 @@ fi if test "x$ap_openssl_base" = "x"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none" >&5 -printf "%s\n" "none" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: none" >&5 +$as_echo "none" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ap_openssl_base" >&5 -printf "%s\n" "$ap_openssl_base" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ap_openssl_base" >&5 +$as_echo "$ap_openssl_base" >&6; } fi saved_CPPFLAGS="$CPPFLAGS" @@ -28152,8 +27489,7 @@ fi fi # Check whether --enable-ssl-staticlib-deps was given. -if test ${enable_ssl_staticlib_deps+y} -then : +if test "${enable_ssl_staticlib_deps+set}" = set; then : enableval=$enable_ssl_staticlib_deps; if test "$enableval" = "yes"; then PKGCONFIG_LIBOPTS="--static" @@ -28470,13 +27806,13 @@ fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for OpenSSL version >= 0.9.8a" >&5 -printf %s "checking for OpenSSL version >= 0.9.8a... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for OpenSSL version >= 0.9.8a" >&5 +$as_echo_n "checking for OpenSSL version >= 0.9.8a... " >&6; } cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ #include int -main (void) +main () { #if !defined(OPENSSL_VERSION_NUMBER) @@ -28489,16 +27825,15 @@ return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: OK" >&5 -printf "%s\n" "OK" >&6; } +if ac_fn_c_try_compile "$LINENO"; then : + { $as_echo "$as_me:${as_lineno-$LINENO}: result: OK" >&5 +$as_echo "OK" >&6; } ac_cv_openssl=yes -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 -printf "%s\n" "FAILED" >&6; } +else + { $as_echo "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 +$as_echo "FAILED" >&6; } fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext if test "x$ac_cv_openssl" = "xyes"; then ap_openssl_libs="${ap_openssl_libs:--lssl -lcrypto} `$apr_config --libs`" @@ -28558,59 +27893,61 @@ liberrors="" - ac_fn_c_check_header_compile "$LINENO" "openssl/engine.h" "ac_cv_header_openssl_engine_h" "$ac_includes_default" -if test "x$ac_cv_header_openssl_engine_h" = xyes -then : - printf "%s\n" "#define HAVE_OPENSSL_ENGINE_H 1" >>confdefs.h + for ac_header in openssl/engine.h +do : + ac_fn_c_check_header_mongrel "$LINENO" "openssl/engine.h" "ac_cv_header_openssl_engine_h" "$ac_includes_default" +if test "x$ac_cv_header_openssl_engine_h" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_OPENSSL_ENGINE_H 1 +_ACEOF fi +done - for ac_func in SSL_CTX_new + for ac_func in SSL_CTX_new do : ac_fn_c_check_func "$LINENO" "SSL_CTX_new" "ac_cv_func_SSL_CTX_new" -if test "x$ac_cv_func_SSL_CTX_new" = xyes -then : - printf "%s\n" "#define HAVE_SSL_CTX_NEW 1" >>confdefs.h +if test "x$ac_cv_func_SSL_CTX_new" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_SSL_CTX_NEW 1 +_ACEOF -else $as_nop +else liberrors="yes" fi - done - ac_fn_c_check_func "$LINENO" "OPENSSL_init_ssl" "ac_cv_func_OPENSSL_init_ssl" -if test "x$ac_cv_func_OPENSSL_init_ssl" = xyes -then : - printf "%s\n" "#define HAVE_OPENSSL_INIT_SSL 1" >>confdefs.h -fi - - ac_fn_c_check_func "$LINENO" "ENGINE_init" "ac_cv_func_ENGINE_init" -if test "x$ac_cv_func_ENGINE_init" = xyes -then : - printf "%s\n" "#define HAVE_ENGINE_INIT 1" >>confdefs.h + for ac_func in OPENSSL_init_ssl +do : + ac_fn_c_check_func "$LINENO" "OPENSSL_init_ssl" "ac_cv_func_OPENSSL_init_ssl" +if test "x$ac_cv_func_OPENSSL_init_ssl" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_OPENSSL_INIT_SSL 1 +_ACEOF fi -ac_fn_c_check_func "$LINENO" "ENGINE_load_builtin_engines" "ac_cv_func_ENGINE_load_builtin_engines" -if test "x$ac_cv_func_ENGINE_load_builtin_engines" = xyes -then : - printf "%s\n" "#define HAVE_ENGINE_LOAD_BUILTIN_ENGINES 1" >>confdefs.h +done -fi -ac_fn_c_check_func "$LINENO" "RAND_egd" "ac_cv_func_RAND_egd" -if test "x$ac_cv_func_RAND_egd" = xyes -then : - printf "%s\n" "#define HAVE_RAND_EGD 1" >>confdefs.h + for ac_func in ENGINE_init ENGINE_load_builtin_engines RAND_egd +do : + as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh` +ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var" +if eval test \"x\$"$as_ac_var"\" = x"yes"; then : + cat >>confdefs.h <<_ACEOF +#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1 +_ACEOF fi +done if test "x$liberrors" != "x"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: OpenSSL libraries are unusable" >&5 -printf "%s\n" "$as_me: WARNING: OpenSSL libraries are unusable" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: OpenSSL libraries are unusable" >&5 +$as_echo "$as_me: WARNING: OpenSSL libraries are unusable" >&2;} fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: OpenSSL version is too old" >&5 -printf "%s\n" "$as_me: WARNING: OpenSSL version is too old" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: OpenSSL version is too old" >&5 +$as_echo "$as_me: WARNING: OpenSSL version is too old" >&2;} fi CPPFLAGS="$saved_CPPFLAGS" @@ -28621,11 +27958,11 @@ ap_openssl_mod_ldflags=$MOD_LDFLAGS fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_openssl" >&5 -printf "%s\n" "$ac_cv_openssl" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_openssl" >&5 +$as_echo "$ac_cv_openssl" >&6; } if test "x$ac_cv_openssl" = "xyes"; then -printf "%s\n" "#define HAVE_OPENSSL 1" >>confdefs.h +$as_echo "#define HAVE_OPENSSL 1" >>confdefs.h if test "x$MOD_LDFLAGS" = "x"; then @@ -28702,8 +28039,8 @@ fi : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_ssl" >&5 -printf %s "checking whether to enable mod_ssl... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_ssl" >&5 +$as_echo_n "checking whether to enable mod_ssl... " >&6; } if test "$enable_ssl" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -28712,8 +28049,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_ssl$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_ssl$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_ssl$_apmod_extra_msg" >&5 +$as_echo "$enable_ssl$_apmod_extra_msg" >&6; } if test "$enable_ssl" != "no"; then case "$enable_ssl" in static*) @@ -28849,13 +28186,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_optional_hook_export" >&5 -printf %s "checking whether to enable mod_optional_hook_export... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_optional_hook_export" >&5 +$as_echo_n "checking whether to enable mod_optional_hook_export... " >&6; } # Check whether --enable-optional-hook-export was given. -if test ${enable_optional_hook_export+y} -then : +if test "${enable_optional_hook_export+set}" = set; then : enableval=$enable_optional_hook_export; force_optional_hook_export=$enableval -else $as_nop +else enable_optional_hook_export=no fi @@ -28911,8 +28247,8 @@ if test "$enable_optional_hook_export" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_optional_hook_export$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_optional_hook_export$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_optional_hook_export$_apmod_extra_msg" >&5 +$as_echo "$enable_optional_hook_export$_apmod_extra_msg" >&6; } if test "$enable_optional_hook_export" != "no"; then case "$enable_optional_hook_export" in static*) @@ -28991,13 +28327,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_optional_hook_import" >&5 -printf %s "checking whether to enable mod_optional_hook_import... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_optional_hook_import" >&5 +$as_echo_n "checking whether to enable mod_optional_hook_import... " >&6; } # Check whether --enable-optional-hook-import was given. -if test ${enable_optional_hook_import+y} -then : +if test "${enable_optional_hook_import+set}" = set; then : enableval=$enable_optional_hook_import; force_optional_hook_import=$enableval -else $as_nop +else enable_optional_hook_import=no fi @@ -29053,8 +28388,8 @@ if test "$enable_optional_hook_import" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_optional_hook_import$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_optional_hook_import$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_optional_hook_import$_apmod_extra_msg" >&5 +$as_echo "$enable_optional_hook_import$_apmod_extra_msg" >&6; } if test "$enable_optional_hook_import" != "no"; then case "$enable_optional_hook_import" in static*) @@ -29133,13 +28468,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_optional_fn_import" >&5 -printf %s "checking whether to enable mod_optional_fn_import... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_optional_fn_import" >&5 +$as_echo_n "checking whether to enable mod_optional_fn_import... " >&6; } # Check whether --enable-optional-fn-import was given. -if test ${enable_optional_fn_import+y} -then : +if test "${enable_optional_fn_import+set}" = set; then : enableval=$enable_optional_fn_import; force_optional_fn_import=$enableval -else $as_nop +else enable_optional_fn_import=no fi @@ -29195,8 +28529,8 @@ if test "$enable_optional_fn_import" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_optional_fn_import$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_optional_fn_import$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_optional_fn_import$_apmod_extra_msg" >&5 +$as_echo "$enable_optional_fn_import$_apmod_extra_msg" >&6; } if test "$enable_optional_fn_import" != "no"; then case "$enable_optional_fn_import" in static*) @@ -29275,13 +28609,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_optional_fn_export" >&5 -printf %s "checking whether to enable mod_optional_fn_export... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_optional_fn_export" >&5 +$as_echo_n "checking whether to enable mod_optional_fn_export... " >&6; } # Check whether --enable-optional-fn-export was given. -if test ${enable_optional_fn_export+y} -then : +if test "${enable_optional_fn_export+set}" = set; then : enableval=$enable_optional_fn_export; force_optional_fn_export=$enableval -else $as_nop +else enable_optional_fn_export=no fi @@ -29337,8 +28670,8 @@ if test "$enable_optional_fn_export" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_optional_fn_export$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_optional_fn_export$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_optional_fn_export$_apmod_extra_msg" >&5 +$as_echo "$enable_optional_fn_export$_apmod_extra_msg" >&6; } if test "$enable_optional_fn_export" != "no"; then case "$enable_optional_fn_export" in static*) @@ -29418,13 +28751,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_dialup" >&5 -printf %s "checking whether to enable mod_dialup... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_dialup" >&5 +$as_echo_n "checking whether to enable mod_dialup... " >&6; } # Check whether --enable-dialup was given. -if test ${enable_dialup+y} -then : +if test "${enable_dialup+set}" = set; then : enableval=$enable_dialup; force_dialup=$enableval -else $as_nop +else enable_dialup=maybe-all fi @@ -29480,8 +28812,8 @@ if test "$enable_dialup" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_dialup$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_dialup$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_dialup$_apmod_extra_msg" >&5 +$as_echo "$enable_dialup$_apmod_extra_msg" >&6; } if test "$enable_dialup" != "no"; then case "$enable_dialup" in static*) @@ -29601,8 +28933,8 @@ -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for target platform" >&5 -printf %s "checking for target platform... " >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for target platform" >&5 +$as_echo_n "checking for target platform... " >&6; } case $host in *pc-os2-emx*) @@ -29626,8 +28958,8 @@ OS_DIR=$OS;; esac -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $OS" >&5 -printf "%s\n" "$OS" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $OS" >&5 +$as_echo "$OS" >&6; } APACHE_FAST_OUTPUT_FILES="$APACHE_FAST_OUTPUT_FILES os/${OS_DIR}/Makefile" @@ -29658,12 +28990,11 @@ if test "$OS" = "unix" ; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for rlim_t" >&5 -printf %s "checking for rlim_t... " >&6; } -if test ${ac_cv_type_rlim_t+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for rlim_t" >&5 +$as_echo_n "checking for rlim_t... " >&6; } +if ${ac_cv_type_rlim_t+:} false; then : + $as_echo_n "(cached) " >&6 +else cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ @@ -29673,114 +29004,113 @@ #include int -main (void) +main () { rlim_t spoon; ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : +if ac_fn_c_try_compile "$LINENO"; then : ac_cv_type_rlim_t=yes -else $as_nop +else ac_cv_type_rlim_t=no fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_type_rlim_t" >&5 -printf "%s\n" "$ac_cv_type_rlim_t" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_type_rlim_t" >&5 +$as_echo "$ac_cv_type_rlim_t" >&6; } if test "$ac_cv_type_rlim_t" = "no" ; then -printf "%s\n" "#define rlim_t int" >>confdefs.h +$as_echo "#define rlim_t int" >>confdefs.h fi - ac_fn_c_check_header_compile "$LINENO" "sys/time.h" "ac_cv_header_sys_time_h" "$ac_includes_default" -if test "x$ac_cv_header_sys_time_h" = xyes -then : - printf "%s\n" "#define HAVE_SYS_TIME_H 1" >>confdefs.h - -fi -ac_fn_c_check_header_compile "$LINENO" "sys/resource.h" "ac_cv_header_sys_resource_h" "$ac_includes_default" -if test "x$ac_cv_header_sys_resource_h" = xyes -then : - printf "%s\n" "#define HAVE_SYS_RESOURCE_H 1" >>confdefs.h - -fi -ac_fn_c_check_header_compile "$LINENO" "sys/sem.h" "ac_cv_header_sys_sem_h" "$ac_includes_default" -if test "x$ac_cv_header_sys_sem_h" = xyes -then : - printf "%s\n" "#define HAVE_SYS_SEM_H 1" >>confdefs.h - -fi -ac_fn_c_check_header_compile "$LINENO" "sys/ipc.h" "ac_cv_header_sys_ipc_h" "$ac_includes_default" -if test "x$ac_cv_header_sys_ipc_h" = xyes -then : - printf "%s\n" "#define HAVE_SYS_IPC_H 1" >>confdefs.h + for ac_header in sys/time.h sys/resource.h sys/sem.h sys/ipc.h +do : + as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` +ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default" +if eval test \"x\$"$as_ac_Header"\" = x"yes"; then : + cat >>confdefs.h <<_ACEOF +#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1 +_ACEOF fi +done - ac_fn_c_check_func "$LINENO" "setsid" "ac_cv_func_setsid" -if test "x$ac_cv_func_setsid" = xyes -then : - printf "%s\n" "#define HAVE_SETSID 1" >>confdefs.h -fi -ac_fn_c_check_func "$LINENO" "killpg" "ac_cv_func_killpg" -if test "x$ac_cv_func_killpg" = xyes -then : - printf "%s\n" "#define HAVE_KILLPG 1" >>confdefs.h + for ac_func in setsid killpg +do : + as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh` +ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var" +if eval test \"x\$"$as_ac_var"\" = x"yes"; then : + cat >>confdefs.h <<_ACEOF +#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1 +_ACEOF fi +done fi -ac_fn_c_check_header_compile "$LINENO" "bstring.h" "ac_cv_header_bstring_h" "$ac_includes_default" -if test "x$ac_cv_header_bstring_h" = xyes -then : - printf "%s\n" "#define HAVE_BSTRING_H 1" >>confdefs.h +for ac_header in bstring.h unistd.h +do : + as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` +ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default" +if eval test \"x\$"$as_ac_Header"\" = x"yes"; then : + cat >>confdefs.h <<_ACEOF +#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1 +_ACEOF fi -ac_fn_c_check_header_compile "$LINENO" "unistd.h" "ac_cv_header_unistd_h" "$ac_includes_default" -if test "x$ac_cv_header_unistd_h" = xyes -then : - printf "%s\n" "#define HAVE_UNISTD_H 1" >>confdefs.h -fi +done -ac_fn_c_check_func "$LINENO" "syslog" "ac_cv_func_syslog" -if test "x$ac_cv_func_syslog" = xyes -then : - printf "%s\n" "#define HAVE_SYSLOG 1" >>confdefs.h +for ac_func in syslog +do : + ac_fn_c_check_func "$LINENO" "syslog" "ac_cv_func_syslog" +if test "x$ac_cv_func_syslog" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_SYSLOG 1 +_ACEOF fi +done - ac_fn_c_check_header_compile "$LINENO" "sys/times.h" "ac_cv_header_sys_times_h" "$ac_includes_default" -if test "x$ac_cv_header_sys_times_h" = xyes -then : - printf "%s\n" "#define HAVE_SYS_TIMES_H 1" >>confdefs.h + for ac_header in sys/times.h +do : + ac_fn_c_check_header_mongrel "$LINENO" "sys/times.h" "ac_cv_header_sys_times_h" "$ac_includes_default" +if test "x$ac_cv_header_sys_times_h" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_SYS_TIMES_H 1 +_ACEOF fi - ac_fn_c_check_func "$LINENO" "times" "ac_cv_func_times" -if test "x$ac_cv_func_times" = xyes -then : - printf "%s\n" "#define HAVE_TIMES 1" >>confdefs.h +done + + for ac_func in times +do : + ac_fn_c_check_func "$LINENO" "times" "ac_cv_func_times" +if test "x$ac_cv_func_times" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_TIMES 1 +_ACEOF fi +done # util_expr needs header files in server source dir @@ -29820,13 +29150,12 @@ _ACEOF if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "YES_IS_DEFINED" >/dev/null 2>&1 -then : + $EGREP "YES_IS_DEFINED" >/dev/null 2>&1; then : ac_cv_define_APR_HAS_THREADS=yes -else $as_nop +else ac_cv_define_APR_HAS_THREADS=no fi -rm -rf conftest* +rm -f conftest* CPPFLAGS=$apr_old_cppflags @@ -29843,12 +29172,11 @@ esac -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether APR supports thread-safe pollsets" >&5 -printf %s "checking whether APR supports thread-safe pollsets... " >&6; } -if test ${ac_cv_have_threadsafe_pollset+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether APR supports thread-safe pollsets" >&5 +$as_echo_n "checking whether APR supports thread-safe pollsets... " >&6; } +if ${ac_cv_have_threadsafe_pollset+:} false; then : + $as_echo_n "(cached) " >&6 +else case $host in *-apple-darwin[1-9].*) @@ -29860,24 +29188,17 @@ ;; esac - ac_fn_c_check_func "$LINENO" "kqueue" "ac_cv_func_kqueue" -if test "x$ac_cv_func_kqueue" = xyes -then : - printf "%s\n" "#define HAVE_KQUEUE 1" >>confdefs.h - -fi -ac_fn_c_check_func "$LINENO" "port_create" "ac_cv_func_port_create" -if test "x$ac_cv_func_port_create" = xyes -then : - printf "%s\n" "#define HAVE_PORT_CREATE 1" >>confdefs.h - -fi -ac_fn_c_check_func "$LINENO" "epoll_create" "ac_cv_func_epoll_create" -if test "x$ac_cv_func_epoll_create" = xyes -then : - printf "%s\n" "#define HAVE_EPOLL_CREATE 1" >>confdefs.h + for ac_func in kqueue port_create epoll_create +do : + as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh` +ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var" +if eval test \"x\$"$as_ac_var"\" = x"yes"; then : + cat >>confdefs.h <<_ACEOF +#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1 +_ACEOF fi +done if test "$ac_cv_func_kqueue$ac_cv_func_port_create$ac_cv_func_epoll_create" != "nonono"; then ac_cv_have_threadsafe_pollset=yes @@ -29886,8 +29207,8 @@ fi fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_threadsafe_pollset" >&5 -printf "%s\n" "$ac_cv_have_threadsafe_pollset" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_have_threadsafe_pollset" >&5 +$as_echo "$ac_cv_have_threadsafe_pollset" >&6; } case $APR_VERSION in 1.4*) @@ -29953,26 +29274,26 @@ fi } -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if event MPM supports this platform" >&5 -printf %s "checking if event MPM supports this platform... " >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if event MPM supports this platform" >&5 +$as_echo_n "checking if event MPM supports this platform... " >&6; } if test $forking_mpms_supported != yes; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no - This is not a forking platform" >&5 -printf "%s\n" "no - This is not a forking platform" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no - This is not a forking platform" >&5 +$as_echo "no - This is not a forking platform" >&6; } elif test $ac_cv_define_APR_HAS_THREADS != yes; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no - APR does not support threads" >&5 -printf "%s\n" "no - APR does not support threads" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no - APR does not support threads" >&5 +$as_echo "no - APR does not support threads" >&6; } elif test $have_threaded_sig_graceful != yes; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no - SIG_GRACEFUL cannot be used with a threaded MPM" >&5 -printf "%s\n" "no - SIG_GRACEFUL cannot be used with a threaded MPM" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no - SIG_GRACEFUL cannot be used with a threaded MPM" >&5 +$as_echo "no - SIG_GRACEFUL cannot be used with a threaded MPM" >&6; } elif test $ac_cv_have_threadsafe_pollset != yes; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no - APR_POLLSET_THREADSAFE is not supported" >&5 -printf "%s\n" "no - APR_POLLSET_THREADSAFE is not supported" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no - APR_POLLSET_THREADSAFE is not supported" >&5 +$as_echo "no - APR_POLLSET_THREADSAFE is not supported" >&6; } elif test $apr_has_skiplist != yes; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no - APR skiplist is not available" >&5 -printf "%s\n" "no - APR skiplist is not available" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no - APR skiplist is not available" >&5 +$as_echo "no - APR skiplist is not available" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } if test "yes" = "yes"; then eval "ap_supported_mpm_event=shared" @@ -29986,12 +29307,12 @@ fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if mpmt_os2 MPM supports this platform" >&5 -printf %s "checking if mpmt_os2 MPM supports this platform... " >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if mpmt_os2 MPM supports this platform" >&5 +$as_echo_n "checking if mpmt_os2 MPM supports this platform... " >&6; } case $host in *os2-emx*) - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } if test "no" = "yes"; then eval "ap_supported_mpm_mpmt_os2=shared" @@ -30005,19 +29326,19 @@ ;; *) - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } ;; esac -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if prefork MPM supports this platform" >&5 -printf %s "checking if prefork MPM supports this platform... " >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if prefork MPM supports this platform" >&5 +$as_echo_n "checking if prefork MPM supports this platform... " >&6; } if test $forking_mpms_supported != yes; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no - This is not a forking platform" >&5 -printf "%s\n" "no - This is not a forking platform" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no - This is not a forking platform" >&5 +$as_echo "no - This is not a forking platform" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } if test "yes" = "yes"; then eval "ap_supported_mpm_prefork=shared" @@ -30031,12 +29352,12 @@ fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if WinNT MPM supports this platform" >&5 -printf %s "checking if WinNT MPM supports this platform... " >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if WinNT MPM supports this platform" >&5 +$as_echo_n "checking if WinNT MPM supports this platform... " >&6; } case $host in *mingw32*) - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } if test "no" = "yes"; then eval "ap_supported_mpm_winnt=shared" @@ -30050,25 +29371,25 @@ ;; *) - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } ;; esac -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking if worker MPM supports this platform" >&5 -printf %s "checking if worker MPM supports this platform... " >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if worker MPM supports this platform" >&5 +$as_echo_n "checking if worker MPM supports this platform... " >&6; } if test $forking_mpms_supported != yes; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no - This is not a forking platform" >&5 -printf "%s\n" "no - This is not a forking platform" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no - This is not a forking platform" >&5 +$as_echo "no - This is not a forking platform" >&6; } elif test $ac_cv_define_APR_HAS_THREADS != yes; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no - APR does not support threads" >&5 -printf "%s\n" "no - APR does not support threads" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no - APR does not support threads" >&5 +$as_echo "no - APR does not support threads" >&6; } elif test $have_threaded_sig_graceful != yes; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no - SIG_GRACEFUL cannot be used with a threaded MPM" >&5 -printf "%s\n" "no - SIG_GRACEFUL cannot be used with a threaded MPM" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no - SIG_GRACEFUL cannot be used with a threaded MPM" >&5 +$as_echo "no - SIG_GRACEFUL cannot be used with a threaded MPM" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } if test "yes" = "yes"; then eval "ap_supported_mpm_worker=shared" @@ -30094,8 +29415,7 @@ fcgistarter_LTFLAGS="" # Check whether --enable-static-support was given. -if test ${enable_static_support+y} -then : +if test "${enable_static_support+set}" = set; then : enableval=$enable_static_support; if test "$enableval" = "yes" ; then @@ -30314,8 +29634,7 @@ # Check whether --enable-static-htpasswd was given. -if test ${enable_static_htpasswd+y} -then : +if test "${enable_static_htpasswd+set}" = set; then : enableval=$enable_static_htpasswd; if test "$enableval" = "yes" ; then @@ -30370,8 +29689,7 @@ # Check whether --enable-static-htdigest was given. -if test ${enable_static_htdigest+y} -then : +if test "${enable_static_htdigest+set}" = set; then : enableval=$enable_static_htdigest; if test "$enableval" = "yes" ; then @@ -30426,8 +29744,7 @@ # Check whether --enable-static-rotatelogs was given. -if test ${enable_static_rotatelogs+y} -then : +if test "${enable_static_rotatelogs+set}" = set; then : enableval=$enable_static_rotatelogs; if test "$enableval" = "yes" ; then @@ -30482,8 +29799,7 @@ # Check whether --enable-static-logresolve was given. -if test ${enable_static_logresolve+y} -then : +if test "${enable_static_logresolve+set}" = set; then : enableval=$enable_static_logresolve; if test "$enableval" = "yes" ; then @@ -30538,8 +29854,7 @@ # Check whether --enable-static-htdbm was given. -if test ${enable_static_htdbm+y} -then : +if test "${enable_static_htdbm+set}" = set; then : enableval=$enable_static_htdbm; if test "$enableval" = "yes" ; then @@ -30594,8 +29909,7 @@ # Check whether --enable-static-ab was given. -if test ${enable_static_ab+y} -then : +if test "${enable_static_ab+set}" = set; then : enableval=$enable_static_ab; if test "$enableval" = "yes" ; then @@ -30650,8 +29964,7 @@ # Check whether --enable-static-checkgid was given. -if test ${enable_static_checkgid+y} -then : +if test "${enable_static_checkgid+set}" = set; then : enableval=$enable_static_checkgid; if test "$enableval" = "yes" ; then @@ -30706,8 +30019,7 @@ # Check whether --enable-static-htcacheclean was given. -if test ${enable_static_htcacheclean+y} -then : +if test "${enable_static_htcacheclean+set}" = set; then : enableval=$enable_static_htcacheclean; if test "$enableval" = "yes" ; then @@ -30762,8 +30074,7 @@ # Check whether --enable-static-httxt2dbm was given. -if test ${enable_static_httxt2dbm+y} -then : +if test "${enable_static_httxt2dbm+set}" = set; then : enableval=$enable_static_httxt2dbm; if test "$enableval" = "yes" ; then @@ -30818,8 +30129,7 @@ # Check whether --enable-static-fcgistarter was given. -if test ${enable_static_fcgistarter+y} -then : +if test "${enable_static_fcgistarter+set}" = set; then : enableval=$enable_static_fcgistarter; if test "$enableval" = "yes" ; then @@ -30934,13 +30244,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_http2" >&5 -printf %s "checking whether to enable mod_http2... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_http2" >&5 +$as_echo_n "checking whether to enable mod_http2... " >&6; } # Check whether --enable-http2 was given. -if test ${enable_http2+y} -then : +if test "${enable_http2+set}" = set; then : enableval=$enable_http2; force_http2=$enableval -else $as_nop +else enable_http2=most fi @@ -30994,17 +30303,16 @@ enable_http2=no fi if test "$enable_http2" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for OpenSSL" >&5 -printf %s "checking for OpenSSL... " >&6; } -if test ${ac_cv_openssl+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for OpenSSL" >&5 +$as_echo_n "checking for OpenSSL... " >&6; } +if ${ac_cv_openssl+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_cv_openssl=no ap_openssl_found="" @@ -31013,12 +30321,11 @@ ap_openssl_mod_cflags="" ap_openssl_mod_ldflags="" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for user-provided OpenSSL base directory" >&5 -printf %s "checking for user-provided OpenSSL base directory... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for user-provided OpenSSL base directory" >&5 +$as_echo_n "checking for user-provided OpenSSL base directory... " >&6; } # Check whether --with-ssl was given. -if test ${with_ssl+y} -then : +if test "${with_ssl+set}" = set; then : withval=$with_ssl; if test "x$withval" != "xyes" -a "x$withval" != "x"; then ap_openssl_base="`cd $withval ; pwd`" @@ -31027,11 +30334,11 @@ fi if test "x$ap_openssl_base" = "x"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none" >&5 -printf "%s\n" "none" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: none" >&5 +$as_echo "none" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ap_openssl_base" >&5 -printf "%s\n" "$ap_openssl_base" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ap_openssl_base" >&5 +$as_echo "$ap_openssl_base" >&6; } fi saved_CPPFLAGS="$CPPFLAGS" @@ -31050,8 +30357,7 @@ fi fi # Check whether --enable-ssl-staticlib-deps was given. -if test ${enable_ssl_staticlib_deps+y} -then : +if test "${enable_ssl_staticlib_deps+set}" = set; then : enableval=$enable_ssl_staticlib_deps; if test "$enableval" = "yes"; then PKGCONFIG_LIBOPTS="--static" @@ -31368,13 +30674,13 @@ fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for OpenSSL version >= 0.9.8a" >&5 -printf %s "checking for OpenSSL version >= 0.9.8a... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for OpenSSL version >= 0.9.8a" >&5 +$as_echo_n "checking for OpenSSL version >= 0.9.8a... " >&6; } cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ #include int -main (void) +main () { #if !defined(OPENSSL_VERSION_NUMBER) @@ -31387,16 +30693,15 @@ return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: OK" >&5 -printf "%s\n" "OK" >&6; } +if ac_fn_c_try_compile "$LINENO"; then : + { $as_echo "$as_me:${as_lineno-$LINENO}: result: OK" >&5 +$as_echo "OK" >&6; } ac_cv_openssl=yes -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 -printf "%s\n" "FAILED" >&6; } +else + { $as_echo "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 +$as_echo "FAILED" >&6; } fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext if test "x$ac_cv_openssl" = "xyes"; then ap_openssl_libs="${ap_openssl_libs:--lssl -lcrypto} `$apr_config --libs`" @@ -31456,59 +30761,61 @@ liberrors="" - ac_fn_c_check_header_compile "$LINENO" "openssl/engine.h" "ac_cv_header_openssl_engine_h" "$ac_includes_default" -if test "x$ac_cv_header_openssl_engine_h" = xyes -then : - printf "%s\n" "#define HAVE_OPENSSL_ENGINE_H 1" >>confdefs.h + for ac_header in openssl/engine.h +do : + ac_fn_c_check_header_mongrel "$LINENO" "openssl/engine.h" "ac_cv_header_openssl_engine_h" "$ac_includes_default" +if test "x$ac_cv_header_openssl_engine_h" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_OPENSSL_ENGINE_H 1 +_ACEOF fi +done - for ac_func in SSL_CTX_new + for ac_func in SSL_CTX_new do : ac_fn_c_check_func "$LINENO" "SSL_CTX_new" "ac_cv_func_SSL_CTX_new" -if test "x$ac_cv_func_SSL_CTX_new" = xyes -then : - printf "%s\n" "#define HAVE_SSL_CTX_NEW 1" >>confdefs.h +if test "x$ac_cv_func_SSL_CTX_new" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_SSL_CTX_NEW 1 +_ACEOF -else $as_nop +else liberrors="yes" fi - done - ac_fn_c_check_func "$LINENO" "OPENSSL_init_ssl" "ac_cv_func_OPENSSL_init_ssl" -if test "x$ac_cv_func_OPENSSL_init_ssl" = xyes -then : - printf "%s\n" "#define HAVE_OPENSSL_INIT_SSL 1" >>confdefs.h -fi - - ac_fn_c_check_func "$LINENO" "ENGINE_init" "ac_cv_func_ENGINE_init" -if test "x$ac_cv_func_ENGINE_init" = xyes -then : - printf "%s\n" "#define HAVE_ENGINE_INIT 1" >>confdefs.h + for ac_func in OPENSSL_init_ssl +do : + ac_fn_c_check_func "$LINENO" "OPENSSL_init_ssl" "ac_cv_func_OPENSSL_init_ssl" +if test "x$ac_cv_func_OPENSSL_init_ssl" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_OPENSSL_INIT_SSL 1 +_ACEOF fi -ac_fn_c_check_func "$LINENO" "ENGINE_load_builtin_engines" "ac_cv_func_ENGINE_load_builtin_engines" -if test "x$ac_cv_func_ENGINE_load_builtin_engines" = xyes -then : - printf "%s\n" "#define HAVE_ENGINE_LOAD_BUILTIN_ENGINES 1" >>confdefs.h +done -fi -ac_fn_c_check_func "$LINENO" "RAND_egd" "ac_cv_func_RAND_egd" -if test "x$ac_cv_func_RAND_egd" = xyes -then : - printf "%s\n" "#define HAVE_RAND_EGD 1" >>confdefs.h + for ac_func in ENGINE_init ENGINE_load_builtin_engines RAND_egd +do : + as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh` +ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var" +if eval test \"x\$"$as_ac_var"\" = x"yes"; then : + cat >>confdefs.h <<_ACEOF +#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1 +_ACEOF fi +done if test "x$liberrors" != "x"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: OpenSSL libraries are unusable" >&5 -printf "%s\n" "$as_me: WARNING: OpenSSL libraries are unusable" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: OpenSSL libraries are unusable" >&5 +$as_echo "$as_me: WARNING: OpenSSL libraries are unusable" >&2;} fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: OpenSSL version is too old" >&5 -printf "%s\n" "$as_me: WARNING: OpenSSL version is too old" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: OpenSSL version is too old" >&5 +$as_echo "$as_me: WARNING: OpenSSL version is too old" >&2;} fi CPPFLAGS="$saved_CPPFLAGS" @@ -31519,11 +30826,11 @@ ap_openssl_mod_ldflags=$MOD_LDFLAGS fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_openssl" >&5 -printf "%s\n" "$ac_cv_openssl" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_openssl" >&5 +$as_echo "$ac_cv_openssl" >&6; } if test "x$ac_cv_openssl" = "xyes"; then -printf "%s\n" "#define HAVE_OPENSSL 1" >>confdefs.h +$as_echo "#define HAVE_OPENSSL 1" >>confdefs.h if test "x$MOD_LDFLAGS" = "x"; then @@ -31594,24 +30901,22 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for nghttp2" >&5 -printf %s "checking for nghttp2... " >&6; } -if test ${ac_cv_nghttp2+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for nghttp2" >&5 +$as_echo_n "checking for nghttp2... " >&6; } +if ${ac_cv_nghttp2+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_cv_nghttp2=no ap_nghttp2_found="" ap_nghttp2_base="" ap_nghttp2_libs="" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for user-provided nghttp2 base directory" >&5 -printf %s "checking for user-provided nghttp2 base directory... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for user-provided nghttp2 base directory" >&5 +$as_echo_n "checking for user-provided nghttp2 base directory... " >&6; } # Check whether --with-nghttp2 was given. -if test ${with_nghttp2+y} -then : +if test "${with_nghttp2+set}" = set; then : withval=$with_nghttp2; if test "x$withval" != "xyes" -a "x$withval" != "x"; then ap_nghttp2_base="`cd $withval ; pwd`" @@ -31620,11 +30925,11 @@ fi if test "x$ap_nghttp2_base" = "x"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none" >&5 -printf "%s\n" "none" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: none" >&5 +$as_echo "none" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ap_nghttp2_base" >&5 -printf "%s\n" "$ap_nghttp2_base" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ap_nghttp2_base" >&5 +$as_echo "$ap_nghttp2_base" >&6; } fi saved_CPPFLAGS="$CPPFLAGS" @@ -31633,8 +30938,8 @@ if test -n "$PKGCONFIG"; then saved_PKG_CONFIG_PATH="$PKG_CONFIG_PATH" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pkg-config along $PKG_CONFIG_PATH" >&5 -printf %s "checking for pkg-config along $PKG_CONFIG_PATH... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pkg-config along $PKG_CONFIG_PATH" >&5 +$as_echo_n "checking for pkg-config along $PKG_CONFIG_PATH... " >&6; } if test "x$ap_nghttp2_base" != "x" ; then if test -f "${ap_nghttp2_base}/lib/pkgconfig/libnghttp2.pc"; then PKG_CONFIG_PATH="${ap_nghttp2_base}/lib/pkgconfig${PKG_CONFIG_PATH+:}${PKG_CONFIG_PATH}" @@ -31645,8 +30950,7 @@ fi fi # Check whether --enable-nghttp2-staticlib-deps was given. -if test ${enable_nghttp2_staticlib_deps+y} -then : +if test "${enable_nghttp2_staticlib_deps+set}" = set; then : enableval=$enable_nghttp2_staticlib_deps; if test "$enableval" = "yes"; then PKGCONFIG_LIBOPTS="--static" @@ -31921,13 +31225,13 @@ fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for nghttp2 version >= 1.2.1" >&5 -printf %s "checking for nghttp2 version >= 1.2.1... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for nghttp2 version >= 1.2.1" >&5 +$as_echo_n "checking for nghttp2 version >= 1.2.1... " >&6; } cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ #include int -main (void) +main () { #if !defined(NGHTTP2_VERSION_NUM) @@ -31940,16 +31244,15 @@ return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: OK" >&5 -printf "%s\n" "OK" >&6; } +if ac_fn_c_try_compile "$LINENO"; then : + { $as_echo "$as_me:${as_lineno-$LINENO}: result: OK" >&5 +$as_echo "OK" >&6; } ac_cv_nghttp2=yes -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 -printf "%s\n" "FAILED" >&6; } +else + { $as_echo "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 +$as_echo "FAILED" >&6; } fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext if test "x$ac_cv_nghttp2" = "xyes"; then ap_nghttp2_libs="${ap_nghttp2_libs:--lnghttp2} `$apr_config --libs`" @@ -31997,54 +31300,59 @@ liberrors="" - ac_fn_c_check_header_compile "$LINENO" "nghttp2/nghttp2.h" "ac_cv_header_nghttp2_nghttp2_h" "$ac_includes_default" -if test "x$ac_cv_header_nghttp2_nghttp2_h" = xyes -then : - printf "%s\n" "#define HAVE_NGHTTP2_NGHTTP2_H 1" >>confdefs.h + for ac_header in nghttp2/nghttp2.h +do : + ac_fn_c_check_header_mongrel "$LINENO" "nghttp2/nghttp2.h" "ac_cv_header_nghttp2_nghttp2_h" "$ac_includes_default" +if test "x$ac_cv_header_nghttp2_nghttp2_h" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_NGHTTP2_NGHTTP2_H 1 +_ACEOF fi +done - for ac_func in nghttp2_session_server_new2 + for ac_func in nghttp2_session_server_new2 do : ac_fn_c_check_func "$LINENO" "nghttp2_session_server_new2" "ac_cv_func_nghttp2_session_server_new2" -if test "x$ac_cv_func_nghttp2_session_server_new2" = xyes -then : - printf "%s\n" "#define HAVE_NGHTTP2_SESSION_SERVER_NEW2 1" >>confdefs.h +if test "x$ac_cv_func_nghttp2_session_server_new2" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_NGHTTP2_SESSION_SERVER_NEW2 1 +_ACEOF -else $as_nop +else liberrors="yes" fi - done + if test "x$liberrors" != "x"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: nghttp2 library is unusable" >&5 -printf "%s\n" "$as_me: WARNING: nghttp2 library is unusable" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: nghttp2 library is unusable" >&5 +$as_echo "$as_me: WARNING: nghttp2 library is unusable" >&2;} fi - - for ac_func in nghttp2_stream_get_weight + for ac_func in nghttp2_stream_get_weight do : ac_fn_c_check_func "$LINENO" "nghttp2_stream_get_weight" "ac_cv_func_nghttp2_stream_get_weight" -if test "x$ac_cv_func_nghttp2_stream_get_weight" = xyes -then : - printf "%s\n" "#define HAVE_NGHTTP2_STREAM_GET_WEIGHT 1" >>confdefs.h +if test "x$ac_cv_func_nghttp2_stream_get_weight" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_NGHTTP2_STREAM_GET_WEIGHT 1 +_ACEOF -else $as_nop +else liberrors="yes" fi - done + if test "x$liberrors" != "x"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: nghttp2 version >= 1.3.0 is required" >&5 -printf "%s\n" "$as_me: WARNING: nghttp2 version >= 1.3.0 is required" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: nghttp2 version >= 1.3.0 is required" >&5 +$as_echo "$as_me: WARNING: nghttp2 version >= 1.3.0 is required" >&2;} fi - - for ac_func in nghttp2_session_change_stream_priority + for ac_func in nghttp2_session_change_stream_priority do : ac_fn_c_check_func "$LINENO" "nghttp2_session_change_stream_priority" "ac_cv_func_nghttp2_session_change_stream_priority" -if test "x$ac_cv_func_nghttp2_session_change_stream_priority" = xyes -then : - printf "%s\n" "#define HAVE_NGHTTP2_SESSION_CHANGE_STREAM_PRIORITY 1" >>confdefs.h +if test "x$ac_cv_func_nghttp2_session_change_stream_priority" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_NGHTTP2_SESSION_CHANGE_STREAM_PRIORITY 1 +_ACEOF if test "x$MOD_CPPFLAGS" = "x"; then test "x$silent" != "xyes" && echo " setting MOD_CPPFLAGS to \""-DH2_NG2_CHANGE_PRIO"\"" @@ -32067,15 +31375,15 @@ fi fi - done - for ac_func in nghttp2_session_callbacks_set_on_invalid_header_callback + for ac_func in nghttp2_session_callbacks_set_on_invalid_header_callback do : ac_fn_c_check_func "$LINENO" "nghttp2_session_callbacks_set_on_invalid_header_callback" "ac_cv_func_nghttp2_session_callbacks_set_on_invalid_header_callback" -if test "x$ac_cv_func_nghttp2_session_callbacks_set_on_invalid_header_callback" = xyes -then : - printf "%s\n" "#define HAVE_NGHTTP2_SESSION_CALLBACKS_SET_ON_INVALID_HEADER_CALLBACK 1" >>confdefs.h +if test "x$ac_cv_func_nghttp2_session_callbacks_set_on_invalid_header_callback" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_NGHTTP2_SESSION_CALLBACKS_SET_ON_INVALID_HEADER_CALLBACK 1 +_ACEOF if test "x$MOD_CPPFLAGS" = "x"; then test "x$silent" != "xyes" && echo " setting MOD_CPPFLAGS to \""-DH2_NG2_INVALID_HEADER_CB"\"" @@ -32098,15 +31406,15 @@ fi fi - done - for ac_func in nghttp2_session_get_stream_local_window_size + for ac_func in nghttp2_session_get_stream_local_window_size do : ac_fn_c_check_func "$LINENO" "nghttp2_session_get_stream_local_window_size" "ac_cv_func_nghttp2_session_get_stream_local_window_size" -if test "x$ac_cv_func_nghttp2_session_get_stream_local_window_size" = xyes -then : - printf "%s\n" "#define HAVE_NGHTTP2_SESSION_GET_STREAM_LOCAL_WINDOW_SIZE 1" >>confdefs.h +if test "x$ac_cv_func_nghttp2_session_get_stream_local_window_size" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_NGHTTP2_SESSION_GET_STREAM_LOCAL_WINDOW_SIZE 1 +_ACEOF if test "x$MOD_CPPFLAGS" = "x"; then test "x$silent" != "xyes" && echo " setting MOD_CPPFLAGS to \""-DH2_NG2_LOCAL_WIN_SIZE"\"" @@ -32129,11 +31437,11 @@ fi fi - done + else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: nghttp2 version is too old" >&5 -printf "%s\n" "$as_me: WARNING: nghttp2 version is too old" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: nghttp2 version is too old" >&5 +$as_echo "$as_me: WARNING: nghttp2 version is too old" >&2;} fi CPPFLAGS="$saved_CPPFLAGS" @@ -32141,11 +31449,11 @@ LDFLAGS="$saved_LDFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_nghttp2" >&5 -printf "%s\n" "$ac_cv_nghttp2" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_nghttp2" >&5 +$as_echo "$ac_cv_nghttp2" >&6; } if test "x$ac_cv_nghttp2" = "xyes"; then -printf "%s\n" "#define HAVE_NGHTTP2 1" >>confdefs.h +$as_echo "#define HAVE_NGHTTP2 1" >>confdefs.h fi @@ -32180,8 +31488,8 @@ fi : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_http2" >&5 -printf %s "checking whether to enable mod_http2... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_http2" >&5 +$as_echo_n "checking whether to enable mod_http2... " >&6; } if test "$enable_http2" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -32190,8 +31498,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_http2$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_http2$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_http2$_apmod_extra_msg" >&5 +$as_echo "$enable_http2$_apmod_extra_msg" >&6; } if test "$enable_http2" != "no"; then case "$enable_http2" in static*) @@ -32279,13 +31587,12 @@ proxy_http2_objs="mod_proxy_http2.lo h2_proxy_session.lo h2_proxy_util.lo " - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_http2" >&5 -printf %s "checking whether to enable mod_proxy_http2... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_http2" >&5 +$as_echo_n "checking whether to enable mod_proxy_http2... " >&6; } # Check whether --enable-proxy-http2 was given. -if test ${enable_proxy_http2+y} -then : +if test "${enable_proxy_http2+set}" = set; then : enableval=$enable_proxy_http2; force_proxy_http2=$enableval -else $as_nop +else enable_proxy_http2=no fi @@ -32339,37 +31646,35 @@ enable_proxy_http2=no fi if test "$enable_proxy_http2" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } if test "$enable_proxy" = "no" ; then enable_proxy_http2=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_http2\"" >&5 -printf "%s\n" "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_http2\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy is disabled but required for mod_proxy_http2\"" >&5 +$as_echo "$as_me: WARNING: \"mod_proxy is disabled but required for mod_proxy_http2\"" >&2;} elif test "$enable_proxy_http2" = "static" && test "$enable_proxy" != "static" ; then enable_proxy_http2=$enable_proxy - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_http2 shared because mod_proxy is built shared\"" >&5 -printf "%s\n" "$as_me: WARNING: \"building mod_proxy_http2 shared because mod_proxy is built shared\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_proxy_http2 shared because mod_proxy is built shared\"" >&5 +$as_echo "$as_me: WARNING: \"building mod_proxy_http2 shared because mod_proxy is built shared\"" >&2;} else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for nghttp2" >&5 -printf %s "checking for nghttp2... " >&6; } -if test ${ac_cv_nghttp2+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for nghttp2" >&5 +$as_echo_n "checking for nghttp2... " >&6; } +if ${ac_cv_nghttp2+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_cv_nghttp2=no ap_nghttp2_found="" ap_nghttp2_base="" ap_nghttp2_libs="" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for user-provided nghttp2 base directory" >&5 -printf %s "checking for user-provided nghttp2 base directory... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for user-provided nghttp2 base directory" >&5 +$as_echo_n "checking for user-provided nghttp2 base directory... " >&6; } # Check whether --with-nghttp2 was given. -if test ${with_nghttp2+y} -then : +if test "${with_nghttp2+set}" = set; then : withval=$with_nghttp2; if test "x$withval" != "xyes" -a "x$withval" != "x"; then ap_nghttp2_base="`cd $withval ; pwd`" @@ -32378,11 +31683,11 @@ fi if test "x$ap_nghttp2_base" = "x"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none" >&5 -printf "%s\n" "none" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: none" >&5 +$as_echo "none" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ap_nghttp2_base" >&5 -printf "%s\n" "$ap_nghttp2_base" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ap_nghttp2_base" >&5 +$as_echo "$ap_nghttp2_base" >&6; } fi saved_CPPFLAGS="$CPPFLAGS" @@ -32391,8 +31696,8 @@ if test -n "$PKGCONFIG"; then saved_PKG_CONFIG_PATH="$PKG_CONFIG_PATH" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pkg-config along $PKG_CONFIG_PATH" >&5 -printf %s "checking for pkg-config along $PKG_CONFIG_PATH... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pkg-config along $PKG_CONFIG_PATH" >&5 +$as_echo_n "checking for pkg-config along $PKG_CONFIG_PATH... " >&6; } if test "x$ap_nghttp2_base" != "x" ; then if test -f "${ap_nghttp2_base}/lib/pkgconfig/libnghttp2.pc"; then PKG_CONFIG_PATH="${ap_nghttp2_base}/lib/pkgconfig${PKG_CONFIG_PATH+:}${PKG_CONFIG_PATH}" @@ -32403,8 +31708,7 @@ fi fi # Check whether --enable-nghttp2-staticlib-deps was given. -if test ${enable_nghttp2_staticlib_deps+y} -then : +if test "${enable_nghttp2_staticlib_deps+set}" = set; then : enableval=$enable_nghttp2_staticlib_deps; if test "$enableval" = "yes"; then PKGCONFIG_LIBOPTS="--static" @@ -32679,13 +31983,13 @@ fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for nghttp2 version >= 1.2.1" >&5 -printf %s "checking for nghttp2 version >= 1.2.1... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for nghttp2 version >= 1.2.1" >&5 +$as_echo_n "checking for nghttp2 version >= 1.2.1... " >&6; } cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ #include int -main (void) +main () { #if !defined(NGHTTP2_VERSION_NUM) @@ -32698,16 +32002,15 @@ return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: OK" >&5 -printf "%s\n" "OK" >&6; } +if ac_fn_c_try_compile "$LINENO"; then : + { $as_echo "$as_me:${as_lineno-$LINENO}: result: OK" >&5 +$as_echo "OK" >&6; } ac_cv_nghttp2=yes -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 -printf "%s\n" "FAILED" >&6; } +else + { $as_echo "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 +$as_echo "FAILED" >&6; } fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext if test "x$ac_cv_nghttp2" = "xyes"; then ap_nghttp2_libs="${ap_nghttp2_libs:--lnghttp2} `$apr_config --libs`" @@ -32755,54 +32058,59 @@ liberrors="" - ac_fn_c_check_header_compile "$LINENO" "nghttp2/nghttp2.h" "ac_cv_header_nghttp2_nghttp2_h" "$ac_includes_default" -if test "x$ac_cv_header_nghttp2_nghttp2_h" = xyes -then : - printf "%s\n" "#define HAVE_NGHTTP2_NGHTTP2_H 1" >>confdefs.h + for ac_header in nghttp2/nghttp2.h +do : + ac_fn_c_check_header_mongrel "$LINENO" "nghttp2/nghttp2.h" "ac_cv_header_nghttp2_nghttp2_h" "$ac_includes_default" +if test "x$ac_cv_header_nghttp2_nghttp2_h" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_NGHTTP2_NGHTTP2_H 1 +_ACEOF fi +done - for ac_func in nghttp2_session_server_new2 + for ac_func in nghttp2_session_server_new2 do : ac_fn_c_check_func "$LINENO" "nghttp2_session_server_new2" "ac_cv_func_nghttp2_session_server_new2" -if test "x$ac_cv_func_nghttp2_session_server_new2" = xyes -then : - printf "%s\n" "#define HAVE_NGHTTP2_SESSION_SERVER_NEW2 1" >>confdefs.h +if test "x$ac_cv_func_nghttp2_session_server_new2" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_NGHTTP2_SESSION_SERVER_NEW2 1 +_ACEOF -else $as_nop +else liberrors="yes" fi - done + if test "x$liberrors" != "x"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: nghttp2 library is unusable" >&5 -printf "%s\n" "$as_me: WARNING: nghttp2 library is unusable" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: nghttp2 library is unusable" >&5 +$as_echo "$as_me: WARNING: nghttp2 library is unusable" >&2;} fi - - for ac_func in nghttp2_stream_get_weight + for ac_func in nghttp2_stream_get_weight do : ac_fn_c_check_func "$LINENO" "nghttp2_stream_get_weight" "ac_cv_func_nghttp2_stream_get_weight" -if test "x$ac_cv_func_nghttp2_stream_get_weight" = xyes -then : - printf "%s\n" "#define HAVE_NGHTTP2_STREAM_GET_WEIGHT 1" >>confdefs.h +if test "x$ac_cv_func_nghttp2_stream_get_weight" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_NGHTTP2_STREAM_GET_WEIGHT 1 +_ACEOF -else $as_nop +else liberrors="yes" fi - done + if test "x$liberrors" != "x"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: nghttp2 version >= 1.3.0 is required" >&5 -printf "%s\n" "$as_me: WARNING: nghttp2 version >= 1.3.0 is required" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: nghttp2 version >= 1.3.0 is required" >&5 +$as_echo "$as_me: WARNING: nghttp2 version >= 1.3.0 is required" >&2;} fi - - for ac_func in nghttp2_session_change_stream_priority + for ac_func in nghttp2_session_change_stream_priority do : ac_fn_c_check_func "$LINENO" "nghttp2_session_change_stream_priority" "ac_cv_func_nghttp2_session_change_stream_priority" -if test "x$ac_cv_func_nghttp2_session_change_stream_priority" = xyes -then : - printf "%s\n" "#define HAVE_NGHTTP2_SESSION_CHANGE_STREAM_PRIORITY 1" >>confdefs.h +if test "x$ac_cv_func_nghttp2_session_change_stream_priority" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_NGHTTP2_SESSION_CHANGE_STREAM_PRIORITY 1 +_ACEOF if test "x$MOD_CPPFLAGS" = "x"; then test "x$silent" != "xyes" && echo " setting MOD_CPPFLAGS to \""-DH2_NG2_CHANGE_PRIO"\"" @@ -32825,15 +32133,15 @@ fi fi - done - for ac_func in nghttp2_session_callbacks_set_on_invalid_header_callback + for ac_func in nghttp2_session_callbacks_set_on_invalid_header_callback do : ac_fn_c_check_func "$LINENO" "nghttp2_session_callbacks_set_on_invalid_header_callback" "ac_cv_func_nghttp2_session_callbacks_set_on_invalid_header_callback" -if test "x$ac_cv_func_nghttp2_session_callbacks_set_on_invalid_header_callback" = xyes -then : - printf "%s\n" "#define HAVE_NGHTTP2_SESSION_CALLBACKS_SET_ON_INVALID_HEADER_CALLBACK 1" >>confdefs.h +if test "x$ac_cv_func_nghttp2_session_callbacks_set_on_invalid_header_callback" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_NGHTTP2_SESSION_CALLBACKS_SET_ON_INVALID_HEADER_CALLBACK 1 +_ACEOF if test "x$MOD_CPPFLAGS" = "x"; then test "x$silent" != "xyes" && echo " setting MOD_CPPFLAGS to \""-DH2_NG2_INVALID_HEADER_CB"\"" @@ -32856,15 +32164,15 @@ fi fi - done - for ac_func in nghttp2_session_get_stream_local_window_size + for ac_func in nghttp2_session_get_stream_local_window_size do : ac_fn_c_check_func "$LINENO" "nghttp2_session_get_stream_local_window_size" "ac_cv_func_nghttp2_session_get_stream_local_window_size" -if test "x$ac_cv_func_nghttp2_session_get_stream_local_window_size" = xyes -then : - printf "%s\n" "#define HAVE_NGHTTP2_SESSION_GET_STREAM_LOCAL_WINDOW_SIZE 1" >>confdefs.h +if test "x$ac_cv_func_nghttp2_session_get_stream_local_window_size" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_NGHTTP2_SESSION_GET_STREAM_LOCAL_WINDOW_SIZE 1 +_ACEOF if test "x$MOD_CPPFLAGS" = "x"; then test "x$silent" != "xyes" && echo " setting MOD_CPPFLAGS to \""-DH2_NG2_LOCAL_WIN_SIZE"\"" @@ -32887,11 +32195,11 @@ fi fi - done + else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: nghttp2 version is too old" >&5 -printf "%s\n" "$as_me: WARNING: nghttp2 version is too old" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: nghttp2 version is too old" >&5 +$as_echo "$as_me: WARNING: nghttp2 version is too old" >&2;} fi CPPFLAGS="$saved_CPPFLAGS" @@ -32899,11 +32207,11 @@ LDFLAGS="$saved_LDFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_nghttp2" >&5 -printf "%s\n" "$ac_cv_nghttp2" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_nghttp2" >&5 +$as_echo "$ac_cv_nghttp2" >&6; } if test "x$ac_cv_nghttp2" = "xyes"; then -printf "%s\n" "#define HAVE_NGHTTP2 1" >>confdefs.h +$as_echo "#define HAVE_NGHTTP2 1" >>confdefs.h fi @@ -32938,8 +32246,8 @@ fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_http2" >&5 -printf %s "checking whether to enable mod_proxy_http2... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_proxy_http2" >&5 +$as_echo_n "checking whether to enable mod_proxy_http2... " >&6; } if test "$enable_proxy_http2" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -32948,8 +32256,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_http2$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_proxy_http2$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_proxy_http2$_apmod_extra_msg" >&5 +$as_echo "$enable_proxy_http2$_apmod_extra_msg" >&6; } if test "$enable_proxy_http2" != "no"; then case "$enable_proxy_http2" in static*) @@ -33094,13 +32402,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_md" >&5 -printf %s "checking whether to enable mod_md... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_md" >&5 +$as_echo_n "checking whether to enable mod_md... " >&6; } # Check whether --enable-md was given. -if test ${enable_md+y} -then : +if test "${enable_md+set}" = set; then : enableval=$enable_md; force_md=$enableval -else $as_nop +else enable_md=most fi @@ -33154,17 +32461,16 @@ enable_md=no fi if test "$enable_md" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for OpenSSL" >&5 -printf %s "checking for OpenSSL... " >&6; } -if test ${ac_cv_openssl+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for OpenSSL" >&5 +$as_echo_n "checking for OpenSSL... " >&6; } +if ${ac_cv_openssl+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_cv_openssl=no ap_openssl_found="" @@ -33173,12 +32479,11 @@ ap_openssl_mod_cflags="" ap_openssl_mod_ldflags="" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for user-provided OpenSSL base directory" >&5 -printf %s "checking for user-provided OpenSSL base directory... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for user-provided OpenSSL base directory" >&5 +$as_echo_n "checking for user-provided OpenSSL base directory... " >&6; } # Check whether --with-ssl was given. -if test ${with_ssl+y} -then : +if test "${with_ssl+set}" = set; then : withval=$with_ssl; if test "x$withval" != "xyes" -a "x$withval" != "x"; then ap_openssl_base="`cd $withval ; pwd`" @@ -33187,11 +32492,11 @@ fi if test "x$ap_openssl_base" = "x"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none" >&5 -printf "%s\n" "none" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: none" >&5 +$as_echo "none" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ap_openssl_base" >&5 -printf "%s\n" "$ap_openssl_base" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ap_openssl_base" >&5 +$as_echo "$ap_openssl_base" >&6; } fi saved_CPPFLAGS="$CPPFLAGS" @@ -33210,8 +32515,7 @@ fi fi # Check whether --enable-ssl-staticlib-deps was given. -if test ${enable_ssl_staticlib_deps+y} -then : +if test "${enable_ssl_staticlib_deps+set}" = set; then : enableval=$enable_ssl_staticlib_deps; if test "$enableval" = "yes"; then PKGCONFIG_LIBOPTS="--static" @@ -33528,13 +32832,13 @@ fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for OpenSSL version >= 0.9.8a" >&5 -printf %s "checking for OpenSSL version >= 0.9.8a... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for OpenSSL version >= 0.9.8a" >&5 +$as_echo_n "checking for OpenSSL version >= 0.9.8a... " >&6; } cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ #include int -main (void) +main () { #if !defined(OPENSSL_VERSION_NUMBER) @@ -33547,16 +32851,15 @@ return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: OK" >&5 -printf "%s\n" "OK" >&6; } +if ac_fn_c_try_compile "$LINENO"; then : + { $as_echo "$as_me:${as_lineno-$LINENO}: result: OK" >&5 +$as_echo "OK" >&6; } ac_cv_openssl=yes -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 -printf "%s\n" "FAILED" >&6; } +else + { $as_echo "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 +$as_echo "FAILED" >&6; } fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext if test "x$ac_cv_openssl" = "xyes"; then ap_openssl_libs="${ap_openssl_libs:--lssl -lcrypto} `$apr_config --libs`" @@ -33616,59 +32919,61 @@ liberrors="" - ac_fn_c_check_header_compile "$LINENO" "openssl/engine.h" "ac_cv_header_openssl_engine_h" "$ac_includes_default" -if test "x$ac_cv_header_openssl_engine_h" = xyes -then : - printf "%s\n" "#define HAVE_OPENSSL_ENGINE_H 1" >>confdefs.h + for ac_header in openssl/engine.h +do : + ac_fn_c_check_header_mongrel "$LINENO" "openssl/engine.h" "ac_cv_header_openssl_engine_h" "$ac_includes_default" +if test "x$ac_cv_header_openssl_engine_h" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_OPENSSL_ENGINE_H 1 +_ACEOF fi +done - for ac_func in SSL_CTX_new + for ac_func in SSL_CTX_new do : ac_fn_c_check_func "$LINENO" "SSL_CTX_new" "ac_cv_func_SSL_CTX_new" -if test "x$ac_cv_func_SSL_CTX_new" = xyes -then : - printf "%s\n" "#define HAVE_SSL_CTX_NEW 1" >>confdefs.h +if test "x$ac_cv_func_SSL_CTX_new" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_SSL_CTX_NEW 1 +_ACEOF -else $as_nop +else liberrors="yes" fi - done - ac_fn_c_check_func "$LINENO" "OPENSSL_init_ssl" "ac_cv_func_OPENSSL_init_ssl" -if test "x$ac_cv_func_OPENSSL_init_ssl" = xyes -then : - printf "%s\n" "#define HAVE_OPENSSL_INIT_SSL 1" >>confdefs.h - -fi - ac_fn_c_check_func "$LINENO" "ENGINE_init" "ac_cv_func_ENGINE_init" -if test "x$ac_cv_func_ENGINE_init" = xyes -then : - printf "%s\n" "#define HAVE_ENGINE_INIT 1" >>confdefs.h + for ac_func in OPENSSL_init_ssl +do : + ac_fn_c_check_func "$LINENO" "OPENSSL_init_ssl" "ac_cv_func_OPENSSL_init_ssl" +if test "x$ac_cv_func_OPENSSL_init_ssl" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_OPENSSL_INIT_SSL 1 +_ACEOF fi -ac_fn_c_check_func "$LINENO" "ENGINE_load_builtin_engines" "ac_cv_func_ENGINE_load_builtin_engines" -if test "x$ac_cv_func_ENGINE_load_builtin_engines" = xyes -then : - printf "%s\n" "#define HAVE_ENGINE_LOAD_BUILTIN_ENGINES 1" >>confdefs.h +done -fi -ac_fn_c_check_func "$LINENO" "RAND_egd" "ac_cv_func_RAND_egd" -if test "x$ac_cv_func_RAND_egd" = xyes -then : - printf "%s\n" "#define HAVE_RAND_EGD 1" >>confdefs.h + for ac_func in ENGINE_init ENGINE_load_builtin_engines RAND_egd +do : + as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh` +ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var" +if eval test \"x\$"$as_ac_var"\" = x"yes"; then : + cat >>confdefs.h <<_ACEOF +#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1 +_ACEOF fi +done if test "x$liberrors" != "x"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: OpenSSL libraries are unusable" >&5 -printf "%s\n" "$as_me: WARNING: OpenSSL libraries are unusable" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: OpenSSL libraries are unusable" >&5 +$as_echo "$as_me: WARNING: OpenSSL libraries are unusable" >&2;} fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: OpenSSL version is too old" >&5 -printf "%s\n" "$as_me: WARNING: OpenSSL version is too old" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: OpenSSL version is too old" >&5 +$as_echo "$as_me: WARNING: OpenSSL version is too old" >&2;} fi CPPFLAGS="$saved_CPPFLAGS" @@ -33679,11 +32984,11 @@ ap_openssl_mod_ldflags=$MOD_LDFLAGS fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_openssl" >&5 -printf "%s\n" "$ac_cv_openssl" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_openssl" >&5 +$as_echo "$ac_cv_openssl" >&6; } if test "x$ac_cv_openssl" = "xyes"; then -printf "%s\n" "#define HAVE_OPENSSL 1" >>confdefs.h +$as_echo "#define HAVE_OPENSSL 1" >>confdefs.h if test "x$MOD_LDFLAGS" = "x"; then @@ -33730,30 +33035,28 @@ fi if test "x$ac_cv_openssl" = "xno" ; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: libssl (or compatible) not found" >&5 -printf "%s\n" "$as_me: WARNING: libssl (or compatible) not found" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: libssl (or compatible) not found" >&5 +$as_echo "$as_me: WARNING: libssl (or compatible) not found" >&2;} enable_md=no fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for jansson" >&5 -printf %s "checking for jansson... " >&6; } -if test ${ac_cv_jansson+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for jansson" >&5 +$as_echo_n "checking for jansson... " >&6; } +if ${ac_cv_jansson+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_cv_jansson=no ap_jansson_found="" ap_jansson_base="" ap_jansson_libs="" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for user-provided jansson base directory" >&5 -printf %s "checking for user-provided jansson base directory... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for user-provided jansson base directory" >&5 +$as_echo_n "checking for user-provided jansson base directory... " >&6; } # Check whether --with-jansson was given. -if test ${with_jansson+y} -then : +if test "${with_jansson+set}" = set; then : withval=$with_jansson; if test "x$withval" != "xyes" -a "x$withval" != "x"; then ap_jansson_base="`cd $withval ; pwd`" @@ -33762,11 +33065,11 @@ fi if test "x$ap_jansson_base" = "x"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none" >&5 -printf "%s\n" "none" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: none" >&5 +$as_echo "none" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ap_jansson_base" >&5 -printf "%s\n" "$ap_jansson_base" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ap_jansson_base" >&5 +$as_echo "$ap_jansson_base" >&6; } fi saved_CPPFLAGS="$CPPFLAGS" @@ -33775,8 +33078,8 @@ if test -n "$PKGCONFIG"; then saved_PKG_CONFIG_PATH="$PKG_CONFIG_PATH" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pkg-config along $PKG_CONFIG_PATH" >&5 -printf %s "checking for pkg-config along $PKG_CONFIG_PATH... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pkg-config along $PKG_CONFIG_PATH" >&5 +$as_echo_n "checking for pkg-config along $PKG_CONFIG_PATH... " >&6; } if test "x$ap_jansson_base" != "x" ; then if test -f "${ap_jansson_base}/lib/pkgconfig/libjansson.pc"; then PKG_CONFIG_PATH="${ap_jansson_base}/lib/pkgconfig${PKG_CONFIG_PATH+:}${PKG_CONFIG_PATH}" @@ -33787,8 +33090,7 @@ fi fi # Check whether --enable-jansson-staticlib-deps was given. -if test ${enable_jansson_staticlib_deps+y} -then : +if test "${enable_jansson_staticlib_deps+set}" = set; then : enableval=$enable_jansson_staticlib_deps; if test "$enableval" = "yes"; then PKGCONFIG_LIBOPTS="--static" @@ -34069,23 +33371,22 @@ /* end confdefs.h. */ #include int -main (void) +main () { ; return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: OK" >&5 -printf "%s\n" "OK" >&6; } +if ac_fn_c_try_compile "$LINENO"; then : + { $as_echo "$as_me:${as_lineno-$LINENO}: result: OK" >&5 +$as_echo "OK" >&6; } ac_cv_jansson=yes -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 -printf "%s\n" "FAILED" >&6; } +else + { $as_echo "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 +$as_echo "FAILED" >&6; } fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext if test "x$ac_cv_jansson" = "xyes"; then ap_jansson_libs="${ap_jansson_libs:--ljansson} `$apr_config --libs`" @@ -34138,39 +33439,37 @@ LDFLAGS="$saved_LDFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_jansson" >&5 -printf "%s\n" "$ac_cv_jansson" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_jansson" >&5 +$as_echo "$ac_cv_jansson" >&6; } if test "x$ac_cv_jansson" = "xyes"; then -printf "%s\n" "#define HAVE_JANSSON 1" >>confdefs.h +$as_echo "#define HAVE_JANSSON 1" >>confdefs.h fi if test "x$ac_cv_jansson" != "xyes" ; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: libjansson not found" >&5 -printf "%s\n" "$as_me: WARNING: libjansson not found" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: libjansson not found" >&5 +$as_echo "$as_me: WARNING: libjansson not found" >&2;} enable_md=no fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for curl" >&5 -printf %s "checking for curl... " >&6; } -if test ${ac_cv_curl+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for curl" >&5 +$as_echo_n "checking for curl... " >&6; } +if ${ac_cv_curl+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_cv_curl=no ap_curl_found="" ap_curl_base="" ap_curl_libs="" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for user-provided curl base directory" >&5 -printf %s "checking for user-provided curl base directory... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for user-provided curl base directory" >&5 +$as_echo_n "checking for user-provided curl base directory... " >&6; } # Check whether --with-curl was given. -if test ${with_curl+y} -then : +if test "${with_curl+set}" = set; then : withval=$with_curl; if test "x$withval" != "xyes" -a "x$withval" != "x"; then ap_curl_base="`cd $withval ; pwd`" @@ -34179,11 +33478,11 @@ fi if test "x$ap_curl_base" = "x"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none" >&5 -printf "%s\n" "none" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: none" >&5 +$as_echo "none" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ap_curl_base" >&5 -printf "%s\n" "$ap_curl_base" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ap_curl_base" >&5 +$as_echo "$ap_curl_base" >&6; } fi saved_CPPFLAGS="$CPPFLAGS" @@ -34192,8 +33491,8 @@ if test -n "$PKGCONFIG"; then saved_PKG_CONFIG_PATH="$PKG_CONFIG_PATH" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pkg-config along $PKG_CONFIG_PATH" >&5 -printf %s "checking for pkg-config along $PKG_CONFIG_PATH... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pkg-config along $PKG_CONFIG_PATH" >&5 +$as_echo_n "checking for pkg-config along $PKG_CONFIG_PATH... " >&6; } if test "x$ap_curl_base" != "x" ; then if test -f "${ap_curl_base}/lib/pkgconfig/libcurl.pc"; then PKG_CONFIG_PATH="${ap_curl_base}/lib/pkgconfig${PKG_CONFIG_PATH+:}${PKG_CONFIG_PATH}" @@ -34204,8 +33503,7 @@ fi fi # Check whether --enable-curl-staticlib-deps was given. -if test ${enable_curl_staticlib_deps+y} -then : +if test "${enable_curl_staticlib_deps+set}" = set; then : enableval=$enable_curl_staticlib_deps; if test "$enableval" = "yes"; then PKGCONFIG_LIBOPTS="--static" @@ -34480,21 +33778,26 @@ fi fi - ac_fn_c_check_header_compile "$LINENO" "curl/curl.h" "ac_cv_header_curl_curl_h" "$ac_includes_default" -if test "x$ac_cv_header_curl_curl_h" = xyes -then : - printf "%s\n" "#define HAVE_CURL_CURL_H 1" >>confdefs.h + for ac_header in curl/curl.h +do : + ac_fn_c_check_header_mongrel "$LINENO" "curl/curl.h" "ac_cv_header_curl_curl_h" "$ac_includes_default" +if test "x$ac_cv_header_curl_curl_h" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_CURL_CURL_H 1 +_ACEOF fi +done - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for curl version >= 7.29" >&5 -printf %s "checking for curl version >= 7.29... " >&6; } + + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for curl version >= 7.29" >&5 +$as_echo_n "checking for curl version >= 7.29... " >&6; } cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ #include int -main (void) +main () { #if !defined(LIBCURL_VERSION_MAJOR) @@ -34510,16 +33813,15 @@ return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: OK" >&5 -printf "%s\n" "OK" >&6; } +if ac_fn_c_try_compile "$LINENO"; then : + { $as_echo "$as_me:${as_lineno-$LINENO}: result: OK" >&5 +$as_echo "OK" >&6; } ac_cv_curl=yes -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 -printf "%s\n" "FAILED" >&6; } +else + { $as_echo "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 +$as_echo "FAILED" >&6; } fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext if test "x$ac_cv_curl" = "xyes"; then ap_curl_libs="${ap_curl_libs:--lcurl} `$apr_config --libs`" @@ -34572,27 +33874,27 @@ LDFLAGS="$saved_LDFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_curl" >&5 -printf "%s\n" "$ac_cv_curl" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_curl" >&5 +$as_echo "$ac_cv_curl" >&6; } if test "x$ac_cv_curl" = "xyes"; then -printf "%s\n" "#define HAVE_CURL 1" >>confdefs.h +$as_echo "#define HAVE_CURL 1" >>confdefs.h fi if test "x$ac_cv_curl" != "xyes" ; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: libcurl not found" >&5 -printf "%s\n" "$as_me: WARNING: libcurl not found" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: libcurl not found" >&5 +$as_echo "$as_me: WARNING: libcurl not found" >&2;} enable_md=no fi - - for ac_func in arc4random_buf + for ac_func in arc4random_buf do : ac_fn_c_check_func "$LINENO" "arc4random_buf" "ac_cv_func_arc4random_buf" -if test "x$ac_cv_func_arc4random_buf" = xyes -then : - printf "%s\n" "#define HAVE_ARC4RANDOM_BUF 1" >>confdefs.h +if test "x$ac_cv_func_arc4random_buf" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_ARC4RANDOM_BUF 1 +_ACEOF if test "x$MOD_CPPFLAGS" = "x"; then test "x$silent" != "xyes" && echo " setting MOD_CPPFLAGS to \""-DMD_HAVE_ARC4RANDOM"\"" @@ -34615,9 +33917,9 @@ fi fi - done + if test "x$enable_md" = "xshared"; then if test "x$MOD_MD_LDADD" = "x"; then @@ -34643,8 +33945,8 @@ fi : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_md" >&5 -printf %s "checking whether to enable mod_md... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_md" >&5 +$as_echo_n "checking whether to enable mod_md... " >&6; } if test "$enable_md" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -34653,8 +33955,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_md$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_md$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_md$_apmod_extra_msg" >&5 +$as_echo "$enable_md$_apmod_extra_msg" >&6; } if test "$enable_md" != "no"; then case "$enable_md" in static*) @@ -34766,13 +34068,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_lbmethod_byrequests" >&5 -printf %s "checking whether to enable mod_lbmethod_byrequests... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_lbmethod_byrequests" >&5 +$as_echo_n "checking whether to enable mod_lbmethod_byrequests... " >&6; } # Check whether --enable-lbmethod-byrequests was given. -if test ${enable_lbmethod_byrequests+y} -then : +if test "${enable_lbmethod_byrequests+set}" = set; then : enableval=$enable_lbmethod_byrequests; force_lbmethod_byrequests=$enableval -else $as_nop +else enable_lbmethod_byrequests=$enable_proxy_balancer fi @@ -34826,21 +34127,21 @@ enable_lbmethod_byrequests=no fi if test "$enable_lbmethod_byrequests" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } if test "$enable_proxy_balancer" = "no" ; then enable_lbmethod_byrequests=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy_balancer is disabled but required for mod_lbmethod_byrequests\"" >&5 -printf "%s\n" "$as_me: WARNING: \"mod_proxy_balancer is disabled but required for mod_lbmethod_byrequests\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy_balancer is disabled but required for mod_lbmethod_byrequests\"" >&5 +$as_echo "$as_me: WARNING: \"mod_proxy_balancer is disabled but required for mod_lbmethod_byrequests\"" >&2;} elif test "$enable_lbmethod_byrequests" = "static" && test "$enable_proxy_balancer" != "static" ; then enable_lbmethod_byrequests=$enable_proxy_balancer - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_lbmethod_byrequests shared because mod_proxy_balancer is built shared\"" >&5 -printf "%s\n" "$as_me: WARNING: \"building mod_lbmethod_byrequests shared because mod_proxy_balancer is built shared\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_lbmethod_byrequests shared because mod_proxy_balancer is built shared\"" >&5 +$as_echo "$as_me: WARNING: \"building mod_lbmethod_byrequests shared because mod_proxy_balancer is built shared\"" >&2;} else : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_lbmethod_byrequests" >&5 -printf %s "checking whether to enable mod_lbmethod_byrequests... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_lbmethod_byrequests" >&5 +$as_echo_n "checking whether to enable mod_lbmethod_byrequests... " >&6; } if test "$enable_lbmethod_byrequests" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -34849,8 +34150,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_lbmethod_byrequests$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_lbmethod_byrequests$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_lbmethod_byrequests$_apmod_extra_msg" >&5 +$as_echo "$enable_lbmethod_byrequests$_apmod_extra_msg" >&6; } if test "$enable_lbmethod_byrequests" != "no"; then case "$enable_lbmethod_byrequests" in static*) @@ -34929,13 +34230,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_lbmethod_bytraffic" >&5 -printf %s "checking whether to enable mod_lbmethod_bytraffic... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_lbmethod_bytraffic" >&5 +$as_echo_n "checking whether to enable mod_lbmethod_bytraffic... " >&6; } # Check whether --enable-lbmethod-bytraffic was given. -if test ${enable_lbmethod_bytraffic+y} -then : +if test "${enable_lbmethod_bytraffic+set}" = set; then : enableval=$enable_lbmethod_bytraffic; force_lbmethod_bytraffic=$enableval -else $as_nop +else enable_lbmethod_bytraffic=$enable_proxy_balancer fi @@ -34989,21 +34289,21 @@ enable_lbmethod_bytraffic=no fi if test "$enable_lbmethod_bytraffic" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } if test "$enable_proxy_balancer" = "no" ; then enable_lbmethod_bytraffic=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy_balancer is disabled but required for mod_lbmethod_bytraffic\"" >&5 -printf "%s\n" "$as_me: WARNING: \"mod_proxy_balancer is disabled but required for mod_lbmethod_bytraffic\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy_balancer is disabled but required for mod_lbmethod_bytraffic\"" >&5 +$as_echo "$as_me: WARNING: \"mod_proxy_balancer is disabled but required for mod_lbmethod_bytraffic\"" >&2;} elif test "$enable_lbmethod_bytraffic" = "static" && test "$enable_proxy_balancer" != "static" ; then enable_lbmethod_bytraffic=$enable_proxy_balancer - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_lbmethod_bytraffic shared because mod_proxy_balancer is built shared\"" >&5 -printf "%s\n" "$as_me: WARNING: \"building mod_lbmethod_bytraffic shared because mod_proxy_balancer is built shared\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_lbmethod_bytraffic shared because mod_proxy_balancer is built shared\"" >&5 +$as_echo "$as_me: WARNING: \"building mod_lbmethod_bytraffic shared because mod_proxy_balancer is built shared\"" >&2;} else : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_lbmethod_bytraffic" >&5 -printf %s "checking whether to enable mod_lbmethod_bytraffic... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_lbmethod_bytraffic" >&5 +$as_echo_n "checking whether to enable mod_lbmethod_bytraffic... " >&6; } if test "$enable_lbmethod_bytraffic" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -35012,8 +34312,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_lbmethod_bytraffic$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_lbmethod_bytraffic$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_lbmethod_bytraffic$_apmod_extra_msg" >&5 +$as_echo "$enable_lbmethod_bytraffic$_apmod_extra_msg" >&6; } if test "$enable_lbmethod_bytraffic" != "no"; then case "$enable_lbmethod_bytraffic" in static*) @@ -35092,13 +34392,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_lbmethod_bybusyness" >&5 -printf %s "checking whether to enable mod_lbmethod_bybusyness... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_lbmethod_bybusyness" >&5 +$as_echo_n "checking whether to enable mod_lbmethod_bybusyness... " >&6; } # Check whether --enable-lbmethod-bybusyness was given. -if test ${enable_lbmethod_bybusyness+y} -then : +if test "${enable_lbmethod_bybusyness+set}" = set; then : enableval=$enable_lbmethod_bybusyness; force_lbmethod_bybusyness=$enableval -else $as_nop +else enable_lbmethod_bybusyness=$enable_proxy_balancer fi @@ -35152,21 +34451,21 @@ enable_lbmethod_bybusyness=no fi if test "$enable_lbmethod_bybusyness" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } if test "$enable_proxy_balancer" = "no" ; then enable_lbmethod_bybusyness=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy_balancer is disabled but required for mod_lbmethod_bybusyness\"" >&5 -printf "%s\n" "$as_me: WARNING: \"mod_proxy_balancer is disabled but required for mod_lbmethod_bybusyness\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy_balancer is disabled but required for mod_lbmethod_bybusyness\"" >&5 +$as_echo "$as_me: WARNING: \"mod_proxy_balancer is disabled but required for mod_lbmethod_bybusyness\"" >&2;} elif test "$enable_lbmethod_bybusyness" = "static" && test "$enable_proxy_balancer" != "static" ; then enable_lbmethod_bybusyness=$enable_proxy_balancer - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_lbmethod_bybusyness shared because mod_proxy_balancer is built shared\"" >&5 -printf "%s\n" "$as_me: WARNING: \"building mod_lbmethod_bybusyness shared because mod_proxy_balancer is built shared\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_lbmethod_bybusyness shared because mod_proxy_balancer is built shared\"" >&5 +$as_echo "$as_me: WARNING: \"building mod_lbmethod_bybusyness shared because mod_proxy_balancer is built shared\"" >&2;} else : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_lbmethod_bybusyness" >&5 -printf %s "checking whether to enable mod_lbmethod_bybusyness... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_lbmethod_bybusyness" >&5 +$as_echo_n "checking whether to enable mod_lbmethod_bybusyness... " >&6; } if test "$enable_lbmethod_bybusyness" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -35175,8 +34474,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_lbmethod_bybusyness$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_lbmethod_bybusyness$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_lbmethod_bybusyness$_apmod_extra_msg" >&5 +$as_echo "$enable_lbmethod_bybusyness$_apmod_extra_msg" >&6; } if test "$enable_lbmethod_bybusyness" != "no"; then case "$enable_lbmethod_bybusyness" in static*) @@ -35255,13 +34554,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_lbmethod_heartbeat" >&5 -printf %s "checking whether to enable mod_lbmethod_heartbeat... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_lbmethod_heartbeat" >&5 +$as_echo_n "checking whether to enable mod_lbmethod_heartbeat... " >&6; } # Check whether --enable-lbmethod-heartbeat was given. -if test ${enable_lbmethod_heartbeat+y} -then : +if test "${enable_lbmethod_heartbeat+set}" = set; then : enableval=$enable_lbmethod_heartbeat; force_lbmethod_heartbeat=$enableval -else $as_nop +else enable_lbmethod_heartbeat=$enable_proxy_balancer fi @@ -35315,21 +34613,21 @@ enable_lbmethod_heartbeat=no fi if test "$enable_lbmethod_heartbeat" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } if test "$enable_proxy_balancer" = "no" ; then enable_lbmethod_heartbeat=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy_balancer is disabled but required for mod_lbmethod_heartbeat\"" >&5 -printf "%s\n" "$as_me: WARNING: \"mod_proxy_balancer is disabled but required for mod_lbmethod_heartbeat\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_proxy_balancer is disabled but required for mod_lbmethod_heartbeat\"" >&5 +$as_echo "$as_me: WARNING: \"mod_proxy_balancer is disabled but required for mod_lbmethod_heartbeat\"" >&2;} elif test "$enable_lbmethod_heartbeat" = "static" && test "$enable_proxy_balancer" != "static" ; then enable_lbmethod_heartbeat=$enable_proxy_balancer - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_lbmethod_heartbeat shared because mod_proxy_balancer is built shared\"" >&5 -printf "%s\n" "$as_me: WARNING: \"building mod_lbmethod_heartbeat shared because mod_proxy_balancer is built shared\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_lbmethod_heartbeat shared because mod_proxy_balancer is built shared\"" >&5 +$as_echo "$as_me: WARNING: \"building mod_lbmethod_heartbeat shared because mod_proxy_balancer is built shared\"" >&2;} else : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_lbmethod_heartbeat" >&5 -printf %s "checking whether to enable mod_lbmethod_heartbeat... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_lbmethod_heartbeat" >&5 +$as_echo_n "checking whether to enable mod_lbmethod_heartbeat... " >&6; } if test "$enable_lbmethod_heartbeat" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -35338,8 +34636,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_lbmethod_heartbeat$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_lbmethod_heartbeat$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_lbmethod_heartbeat$_apmod_extra_msg" >&5 +$as_echo "$enable_lbmethod_heartbeat$_apmod_extra_msg" >&6; } if test "$enable_lbmethod_heartbeat" != "no"; then case "$enable_lbmethod_heartbeat" in static*) @@ -35456,13 +34754,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_tls" >&5 -printf %s "checking whether to enable mod_tls... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_tls" >&5 +$as_echo_n "checking whether to enable mod_tls... " >&6; } # Check whether --enable-tls was given. -if test ${enable_tls+y} -then : +if test "${enable_tls+set}" = set; then : enableval=$enable_tls; force_tls=$enableval -else $as_nop +else enable_tls=most fi @@ -35516,29 +34813,27 @@ enable_tls=no fi if test "$enable_tls" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for rustls" >&5 -printf %s "checking for rustls... " >&6; } -if test ${ac_cv_rustls+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for rustls" >&5 +$as_echo_n "checking for rustls... " >&6; } +if ${ac_cv_rustls+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_cv_rustls=no ap_rustls_found="" ap_rustls_base="" ap_rustls_libs="" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for user-provided rustls base directory" >&5 -printf %s "checking for user-provided rustls base directory... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for user-provided rustls base directory" >&5 +$as_echo_n "checking for user-provided rustls base directory... " >&6; } # Check whether --with-rustls was given. -if test ${with_rustls+y} -then : +if test "${with_rustls+set}" = set; then : withval=$with_rustls; if test "x$withval" != "xyes" -a "x$withval" != "x"; then ap_rustls_base="`cd $withval ; pwd`" @@ -35547,11 +34842,11 @@ fi if test "x$ap_rustls_base" = "x"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none" >&5 -printf "%s\n" "none" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: none" >&5 +$as_echo "none" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ap_rustls_base" >&5 -printf "%s\n" "$ap_rustls_base" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ap_rustls_base" >&5 +$as_echo "$ap_rustls_base" >&6; } fi saved_CPPFLAGS="$CPPFLAGS" @@ -35560,8 +34855,8 @@ if test -n "$PKGCONFIG"; then saved_PKG_CONFIG_PATH="$PKG_CONFIG_PATH" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for pkg-config along $PKG_CONFIG_PATH" >&5 -printf %s "checking for pkg-config along $PKG_CONFIG_PATH... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for pkg-config along $PKG_CONFIG_PATH" >&5 +$as_echo_n "checking for pkg-config along $PKG_CONFIG_PATH... " >&6; } if test "x$ap_rustls_base" != "x" ; then if test -f "${ap_rustls_base}/lib/pkgconfig/librustls.pc"; then PKG_CONFIG_PATH="${ap_rustls_base}/lib/pkgconfig${PKG_CONFIG_PATH+:}${PKG_CONFIG_PATH}" @@ -35838,13 +35133,13 @@ fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for rustls version >= 0.8.2" >&5 -printf %s "checking for rustls version >= 0.8.2... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for rustls version >= 0.8.2" >&5 +$as_echo_n "checking for rustls version >= 0.8.2... " >&6; } cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ #include int -main (void) +main () { rustls_version(); @@ -35853,27 +35148,26 @@ return 0; } _ACEOF -if ac_fn_c_try_compile "$LINENO" -then : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: OK" >&5 -printf "%s\n" "OK" >&6; } +if ac_fn_c_try_compile "$LINENO"; then : + { $as_echo "$as_me:${as_lineno-$LINENO}: result: OK" >&5 +$as_echo "OK" >&6; } ac_cv_rustls=yes -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 -printf "%s\n" "FAILED" >&6; } +else + { $as_echo "$as_me:${as_lineno-$LINENO}: result: FAILED" >&5 +$as_echo "FAILED" >&6; } fi -rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext +rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext CPPFLAGS="$saved_CPPFLAGS" LIBS="$saved_LIBS" LDFLAGS="$saved_LDFLAGS" fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_rustls" >&5 -printf "%s\n" "$ac_cv_rustls" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_rustls" >&5 +$as_echo "$ac_cv_rustls" >&6; } if test "x$ac_cv_rustls" = "xyes"; then -printf "%s\n" "#define HAVE_RUSTLS 1" >>confdefs.h +$as_echo "#define HAVE_RUSTLS 1" >>confdefs.h fi @@ -35887,6 +35181,19 @@ MOD_TLS_LINK_LIBS="-lrustls" ;; esac + + # Some rustls versions need an extra -lm when linked + # See https://github.com/rustls/rustls-ffi/issues/133 + rustls_version=`rustc --version` + case "$rustls_version" in + *1.55*) need_lm="yes" ;; + *1.56*) need_lm="yes" ;; + *1.57*) need_lm="yes" ;; + esac + if test "$need_lm" = "yes" ; then + MOD_TLS_LINK_LIBS="$MOD_TLS_LINK_LIBS -lm" + fi + # The only symbol which needs to be exported is the module # structure, so ask libtool to hide everything else: @@ -35916,8 +35223,8 @@ fi : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_tls" >&5 -printf %s "checking whether to enable mod_tls... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_tls" >&5 +$as_echo_n "checking whether to enable mod_tls... " >&6; } if test "$enable_tls" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -35926,8 +35233,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_tls$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_tls$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_tls$_apmod_extra_msg" >&5 +$as_echo "$enable_tls$_apmod_extra_msg" >&6; } if test "$enable_tls" != "no"; then case "$enable_tls" in static*) @@ -36027,39 +35334,38 @@ -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking which MPM to use by default" >&5 -printf %s "checking which MPM to use by default... " >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking which MPM to use by default" >&5 +$as_echo_n "checking which MPM to use by default... " >&6; } # Check whether --with-mpm was given. -if test ${with_mpm+y} -then : +if test "${with_mpm+set}" = set; then : withval=$with_mpm; default_mpm=$withval - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $withval" >&5 -printf "%s\n" "$withval" >&6; }; + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $withval" >&5 +$as_echo "$withval" >&6; }; -else $as_nop +else if ap_mpm_is_supported "winnt"; then default_mpm=winnt - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: winnt" >&5 -printf "%s\n" "winnt" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: winnt" >&5 +$as_echo "winnt" >&6; } elif ap_mpm_is_supported "mpmt_os2"; then default_mpm=mpmt_os2 - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: mpmt_os2" >&5 -printf "%s\n" "mpmt_os2" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: mpmt_os2" >&5 +$as_echo "mpmt_os2" >&6; } elif ap_mpm_is_supported "event"; then default_mpm=event - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: event" >&5 -printf "%s\n" "event" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: event" >&5 +$as_echo "event" >&6; } elif ap_mpm_is_supported "worker"; then default_mpm=worker - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: worker - event is not supported" >&5 -printf "%s\n" "worker - event is not supported" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: worker - event is not supported" >&5 +$as_echo "worker - event is not supported" >&6; } else default_mpm=prefork - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: prefork - event and worker are not supported" >&5 -printf "%s\n" "prefork - event and worker are not supported" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: prefork - event and worker are not supported" >&5 +$as_echo "prefork - event and worker are not supported" >&6; } fi fi @@ -36075,8 +35381,7 @@ # Check whether --enable-mpms-shared was given. -if test ${enable_mpms_shared+y} -then : +if test "${enable_mpms_shared+set}" = set; then : enableval=$enable_mpms_shared; if test "$enableval" = "no"; then mpm_build=static @@ -36117,7 +35422,7 @@ done fi -else $as_nop +else mpm_build=static fi @@ -36232,12 +35537,16 @@ fi fi - ac_fn_c_check_func "$LINENO" "pthread_kill" "ac_cv_func_pthread_kill" -if test "x$ac_cv_func_pthread_kill" = xyes -then : - printf "%s\n" "#define HAVE_PTHREAD_KILL 1" >>confdefs.h + for ac_func in pthread_kill +do : + ac_fn_c_check_func "$LINENO" "pthread_kill" "ac_cv_func_pthread_kill" +if test "x$ac_cv_func_pthread_kill" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_PTHREAD_KILL 1 +_ACEOF fi +done fi @@ -36455,12 +35764,16 @@ fi fi - ac_fn_c_check_func "$LINENO" "pthread_kill" "ac_cv_func_pthread_kill" -if test "x$ac_cv_func_pthread_kill" = xyes -then : - printf "%s\n" "#define HAVE_PTHREAD_KILL 1" >>confdefs.h + for ac_func in pthread_kill +do : + ac_fn_c_check_func "$LINENO" "pthread_kill" "ac_cv_func_pthread_kill" +if test "x$ac_cv_func_pthread_kill" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_PTHREAD_KILL 1 +_ACEOF fi +done fi @@ -36488,13 +35801,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_unixd" >&5 -printf %s "checking whether to enable mod_unixd... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_unixd" >&5 +$as_echo_n "checking whether to enable mod_unixd... " >&6; } # Check whether --enable-unixd was given. -if test ${enable_unixd+y} -then : +if test "${enable_unixd+set}" = set; then : enableval=$enable_unixd; force_unixd=$enableval -else $as_nop +else enable_unixd=$unixd_mods_enable fi @@ -36550,8 +35862,8 @@ if test "$enable_unixd" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_unixd$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_unixd$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_unixd$_apmod_extra_msg" >&5 +$as_echo "$enable_unixd$_apmod_extra_msg" >&6; } if test "$enable_unixd" != "no"; then case "$enable_unixd" in static*) @@ -36630,13 +35942,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_privileges" >&5 -printf %s "checking whether to enable mod_privileges... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_privileges" >&5 +$as_echo_n "checking whether to enable mod_privileges... " >&6; } # Check whether --enable-privileges was given. -if test ${enable_privileges+y} -then : +if test "${enable_privileges+set}" = set; then : enableval=$enable_privileges; force_privileges=$enableval -else $as_nop +else enable_privileges=no fi @@ -36690,31 +36001,33 @@ enable_privileges=no fi if test "$enable_privileges" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } : - for ac_header in priv.h + for ac_header in priv.h do : - ac_fn_c_check_header_compile "$LINENO" "priv.h" "ac_cv_header_priv_h" "$ac_includes_default" -if test "x$ac_cv_header_priv_h" = xyes -then : - printf "%s\n" "#define HAVE_PRIV_H 1" >>confdefs.h + ac_fn_c_check_header_mongrel "$LINENO" "priv.h" "ac_cv_header_priv_h" "$ac_includes_default" +if test "x$ac_cv_header_priv_h" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_PRIV_H 1 +_ACEOF ap_HAVE_PRIV_H="yes" -else $as_nop +else ap_HAVE_PRIV_H="no" fi done + if test $ap_HAVE_PRIV_H = "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: Your system does not support privileges." >&5 -printf "%s\n" "$as_me: WARNING: Your system does not support privileges." >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Your system does not support privileges." >&5 +$as_echo "$as_me: WARNING: Your system does not support privileges." >&2;} enable_privileges="no" fi : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_privileges" >&5 -printf %s "checking whether to enable mod_privileges... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_privileges" >&5 +$as_echo_n "checking whether to enable mod_privileges... " >&6; } if test "$enable_privileges" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -36723,8 +36036,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_privileges$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_privileges$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_privileges$_apmod_extra_msg" >&5 +$as_echo "$enable_privileges$_apmod_extra_msg" >&6; } if test "$enable_privileges" != "no"; then case "$enable_privileges" in static*) @@ -36804,13 +36117,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_systemd" >&5 -printf %s "checking whether to enable mod_systemd... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_systemd" >&5 +$as_echo_n "checking whether to enable mod_systemd... " >&6; } # Check whether --enable-systemd was given. -if test ${enable_systemd+y} -then : +if test "${enable_systemd+set}" = set; then : enableval=$enable_systemd; force_systemd=$enableval -else $as_nop +else enable_systemd=no fi @@ -36864,13 +36176,13 @@ enable_systemd=no fi if test "$enable_systemd" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } : if test "${ac_cv_header_systemd_sd_daemon_h}" = "no" || test -z "${SYSTEMD_LIBS}"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: Your system does not support systemd." >&5 -printf "%s\n" "$as_me: WARNING: Your system does not support systemd." >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Your system does not support systemd." >&5 +$as_echo "$as_me: WARNING: Your system does not support systemd." >&2;} enable_systemd="no" else @@ -36897,8 +36209,8 @@ fi : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_systemd" >&5 -printf %s "checking whether to enable mod_systemd... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_systemd" >&5 +$as_echo_n "checking whether to enable mod_systemd... " >&6; } if test "$enable_systemd" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -36907,8 +36219,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_systemd$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_systemd$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_systemd$_apmod_extra_msg" >&5 +$as_echo "$enable_systemd$_apmod_extra_msg" >&6; } if test "$enable_systemd" != "no"; then case "$enable_systemd" in static*) @@ -37053,13 +36365,12 @@ esac - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_heartbeat" >&5 -printf %s "checking whether to enable mod_heartbeat... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_heartbeat" >&5 +$as_echo_n "checking whether to enable mod_heartbeat... " >&6; } # Check whether --enable-heartbeat was given. -if test ${enable_heartbeat+y} -then : +if test "${enable_heartbeat+set}" = set; then : enableval=$enable_heartbeat; force_heartbeat=$enableval -else $as_nop +else enable_heartbeat=maybe-all fi @@ -37113,21 +36424,21 @@ enable_heartbeat=no fi if test "$enable_heartbeat" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } if test "$enable_watchdog" = "no" ; then enable_heartbeat=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_watchdog is disabled but required for mod_heartbeat\"" >&5 -printf "%s\n" "$as_me: WARNING: \"mod_watchdog is disabled but required for mod_heartbeat\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_watchdog is disabled but required for mod_heartbeat\"" >&5 +$as_echo "$as_me: WARNING: \"mod_watchdog is disabled but required for mod_heartbeat\"" >&2;} elif test "$enable_heartbeat" = "static" && test "$enable_watchdog" != "static" ; then enable_heartbeat=$enable_watchdog - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_heartbeat shared because mod_watchdog is built shared\"" >&5 -printf "%s\n" "$as_me: WARNING: \"building mod_heartbeat shared because mod_watchdog is built shared\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_heartbeat shared because mod_watchdog is built shared\"" >&5 +$as_echo "$as_me: WARNING: \"building mod_heartbeat shared because mod_watchdog is built shared\"" >&2;} else : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_heartbeat" >&5 -printf %s "checking whether to enable mod_heartbeat... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_heartbeat" >&5 +$as_echo_n "checking whether to enable mod_heartbeat... " >&6; } if test "$enable_heartbeat" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -37136,8 +36447,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_heartbeat$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_heartbeat$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_heartbeat$_apmod_extra_msg" >&5 +$as_echo "$enable_heartbeat$_apmod_extra_msg" >&6; } if test "$enable_heartbeat" != "no"; then case "$enable_heartbeat" in static*) @@ -37216,13 +36527,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_heartmonitor" >&5 -printf %s "checking whether to enable mod_heartmonitor... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_heartmonitor" >&5 +$as_echo_n "checking whether to enable mod_heartmonitor... " >&6; } # Check whether --enable-heartmonitor was given. -if test ${enable_heartmonitor+y} -then : +if test "${enable_heartmonitor+set}" = set; then : enableval=$enable_heartmonitor; force_heartmonitor=$enableval -else $as_nop +else enable_heartmonitor=maybe-all fi @@ -37278,8 +36588,8 @@ if test "$enable_heartmonitor" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_heartmonitor$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_heartmonitor$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_heartmonitor$_apmod_extra_msg" >&5 +$as_echo "$enable_heartmonitor$_apmod_extra_msg" >&6; } if test "$enable_heartmonitor" != "no"; then case "$enable_heartmonitor" in static*) @@ -37399,13 +36709,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_dav" >&5 -printf %s "checking whether to enable mod_dav... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_dav" >&5 +$as_echo_n "checking whether to enable mod_dav... " >&6; } # Check whether --enable-dav was given. -if test ${enable_dav+y} -then : +if test "${enable_dav+set}" = set; then : enableval=$enable_dav; force_dav=$enableval -else $as_nop +else enable_dav=$dav_enable fi @@ -37461,8 +36770,8 @@ if test "$enable_dav" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_dav$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_dav$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_dav$_apmod_extra_msg" >&5 +$as_echo "$enable_dav$_apmod_extra_msg" >&6; } if test "$enable_dav" != "no"; then case "$enable_dav" in static*) @@ -37601,13 +36910,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_status" >&5 -printf %s "checking whether to enable mod_status... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_status" >&5 +$as_echo_n "checking whether to enable mod_status... " >&6; } # Check whether --enable-status was given. -if test ${enable_status+y} -then : +if test "${enable_status+set}" = set; then : enableval=$enable_status; force_status=$enableval -else $as_nop +else enable_status=yes fi @@ -37663,8 +36971,8 @@ if test "$enable_status" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_status$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_status$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_status$_apmod_extra_msg" >&5 +$as_echo "$enable_status$_apmod_extra_msg" >&6; } if test "$enable_status" != "no"; then case "$enable_status" in static*) @@ -37743,13 +37051,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_autoindex" >&5 -printf %s "checking whether to enable mod_autoindex... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_autoindex" >&5 +$as_echo_n "checking whether to enable mod_autoindex... " >&6; } # Check whether --enable-autoindex was given. -if test ${enable_autoindex+y} -then : +if test "${enable_autoindex+set}" = set; then : enableval=$enable_autoindex; force_autoindex=$enableval -else $as_nop +else enable_autoindex=yes fi @@ -37805,8 +37112,8 @@ if test "$enable_autoindex" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_autoindex$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_autoindex$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_autoindex$_apmod_extra_msg" >&5 +$as_echo "$enable_autoindex$_apmod_extra_msg" >&6; } if test "$enable_autoindex" != "no"; then case "$enable_autoindex" in static*) @@ -37885,13 +37192,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_asis" >&5 -printf %s "checking whether to enable mod_asis... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_asis" >&5 +$as_echo_n "checking whether to enable mod_asis... " >&6; } # Check whether --enable-asis was given. -if test ${enable_asis+y} -then : +if test "${enable_asis+set}" = set; then : enableval=$enable_asis; force_asis=$enableval -else $as_nop +else enable_asis=maybe-all fi @@ -37947,8 +37253,8 @@ if test "$enable_asis" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_asis$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_asis$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_asis$_apmod_extra_msg" >&5 +$as_echo "$enable_asis$_apmod_extra_msg" >&6; } if test "$enable_asis" != "no"; then case "$enable_asis" in static*) @@ -38027,13 +37333,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_info" >&5 -printf %s "checking whether to enable mod_info... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_info" >&5 +$as_echo_n "checking whether to enable mod_info... " >&6; } # Check whether --enable-info was given. -if test ${enable_info+y} -then : +if test "${enable_info+set}" = set; then : enableval=$enable_info; force_info=$enableval -else $as_nop +else enable_info=most fi @@ -38089,8 +37394,8 @@ if test "$enable_info" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_info$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_info$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_info$_apmod_extra_msg" >&5 +$as_echo "$enable_info$_apmod_extra_msg" >&6; } if test "$enable_info" != "no"; then case "$enable_info" in static*) @@ -38169,13 +37474,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_suexec" >&5 -printf %s "checking whether to enable mod_suexec... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_suexec" >&5 +$as_echo_n "checking whether to enable mod_suexec... " >&6; } # Check whether --enable-suexec was given. -if test ${enable_suexec+y} -then : +if test "${enable_suexec+set}" = set; then : enableval=$enable_suexec; force_suexec=$enableval -else $as_nop +else enable_suexec=no fi @@ -38229,14 +37533,14 @@ enable_suexec=no fi if test "$enable_suexec" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } : other_targets=suexec : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_suexec" >&5 -printf %s "checking whether to enable mod_suexec... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_suexec" >&5 +$as_echo_n "checking whether to enable mod_suexec... " >&6; } if test "$enable_suexec" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -38245,8 +37549,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_suexec$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_suexec$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_suexec$_apmod_extra_msg" >&5 +$as_echo "$enable_suexec$_apmod_extra_msg" >&6; } if test "$enable_suexec" != "no"; then case "$enable_suexec" in static*) @@ -38341,13 +37645,12 @@ if test $cgid_needed = "yes"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_cgid" >&5 -printf %s "checking whether to enable mod_cgid... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_cgid" >&5 +$as_echo_n "checking whether to enable mod_cgid... " >&6; } # Check whether --enable-cgid was given. -if test ${enable_cgid+y} -then : +if test "${enable_cgid+set}" = set; then : enableval=$enable_cgid; force_cgid=$enableval -else $as_nop +else enable_cgid=most fi @@ -38401,8 +37704,8 @@ enable_cgid=no fi if test "$enable_cgid" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } : case $host in @@ -38417,13 +37720,13 @@ patch_id="120664" ;; *) - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: Unknown platform" >&5 -printf "%s\n" "$as_me: WARNING: Unknown platform" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Unknown platform" >&5 +$as_echo "$as_me: WARNING: Unknown platform" >&2;} patch_id="120664" ;; esac - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for Solaris patch $patch_id" >&5 -printf %s "checking for Solaris patch $patch_id... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Solaris patch $patch_id" >&5 +$as_echo_n "checking for Solaris patch $patch_id... " >&6; } showrev -p | grep "$patch_id" >/dev/null 2>&1 if test $? -eq 1; then as_fn_error $? "Please apply either patch # 120664 (Sparc) or # 120665 (x86). @@ -38434,8 +37737,8 @@ - switch to the prefork MPM For more info: " "$LINENO" 5 else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } fi ;; esac @@ -38443,8 +37746,8 @@ esac : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_cgid" >&5 -printf %s "checking whether to enable mod_cgid... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_cgid" >&5 +$as_echo_n "checking whether to enable mod_cgid... " >&6; } if test "$enable_cgid" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -38453,8 +37756,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_cgid$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_cgid$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_cgid$_apmod_extra_msg" >&5 +$as_echo "$enable_cgid$_apmod_extra_msg" >&6; } if test "$enable_cgid" != "no"; then case "$enable_cgid" in static*) @@ -38533,13 +37836,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_cgi" >&5 -printf %s "checking whether to enable mod_cgi... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_cgi" >&5 +$as_echo_n "checking whether to enable mod_cgi... " >&6; } # Check whether --enable-cgi was given. -if test ${enable_cgi+y} -then : +if test "${enable_cgi+set}" = set; then : enableval=$enable_cgi; force_cgi=$enableval -else $as_nop +else enable_cgi=no fi @@ -38595,8 +37897,8 @@ if test "$enable_cgi" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_cgi$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_cgi$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_cgi$_apmod_extra_msg" >&5 +$as_echo "$enable_cgi$_apmod_extra_msg" >&6; } if test "$enable_cgi" != "no"; then case "$enable_cgi" in static*) @@ -38676,13 +37978,12 @@ else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_cgi" >&5 -printf %s "checking whether to enable mod_cgi... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_cgi" >&5 +$as_echo_n "checking whether to enable mod_cgi... " >&6; } # Check whether --enable-cgi was given. -if test ${enable_cgi+y} -then : +if test "${enable_cgi+set}" = set; then : enableval=$enable_cgi; force_cgi=$enableval -else $as_nop +else enable_cgi=most fi @@ -38738,8 +38039,8 @@ if test "$enable_cgi" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_cgi$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_cgi$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_cgi$_apmod_extra_msg" >&5 +$as_echo "$enable_cgi$_apmod_extra_msg" >&6; } if test "$enable_cgi" != "no"; then case "$enable_cgi" in static*) @@ -38818,13 +38119,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_cgid" >&5 -printf %s "checking whether to enable mod_cgid... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_cgid" >&5 +$as_echo_n "checking whether to enable mod_cgid... " >&6; } # Check whether --enable-cgid was given. -if test ${enable_cgid+y} -then : +if test "${enable_cgid+set}" = set; then : enableval=$enable_cgid; force_cgid=$enableval -else $as_nop +else enable_cgid=no fi @@ -38880,8 +38180,8 @@ if test "$enable_cgid" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_cgid$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_cgid$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_cgid$_apmod_extra_msg" >&5 +$as_echo "$enable_cgid$_apmod_extra_msg" >&6; } if test "$enable_cgid" != "no"; then case "$enable_cgid" in static*) @@ -39125,13 +38425,12 @@ esac - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_dav_fs" >&5 -printf %s "checking whether to enable mod_dav_fs... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_dav_fs" >&5 +$as_echo_n "checking whether to enable mod_dav_fs... " >&6; } # Check whether --enable-dav-fs was given. -if test ${enable_dav_fs+y} -then : +if test "${enable_dav_fs+set}" = set; then : enableval=$enable_dav_fs; force_dav_fs=$enableval -else $as_nop +else enable_dav_fs=$dav_fs_enable fi @@ -39185,21 +38484,21 @@ enable_dav_fs=no fi if test "$enable_dav_fs" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } if test "$enable_dav" = "no" ; then enable_dav_fs=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_dav is disabled but required for mod_dav_fs\"" >&5 -printf "%s\n" "$as_me: WARNING: \"mod_dav is disabled but required for mod_dav_fs\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_dav is disabled but required for mod_dav_fs\"" >&5 +$as_echo "$as_me: WARNING: \"mod_dav is disabled but required for mod_dav_fs\"" >&2;} elif test "$enable_dav_fs" = "static" && test "$enable_dav" != "static" ; then enable_dav_fs=$enable_dav - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_dav_fs shared because mod_dav is built shared\"" >&5 -printf "%s\n" "$as_me: WARNING: \"building mod_dav_fs shared because mod_dav is built shared\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_dav_fs shared because mod_dav is built shared\"" >&5 +$as_echo "$as_me: WARNING: \"building mod_dav_fs shared because mod_dav is built shared\"" >&2;} else : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_dav_fs" >&5 -printf %s "checking whether to enable mod_dav_fs... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_dav_fs" >&5 +$as_echo_n "checking whether to enable mod_dav_fs... " >&6; } if test "$enable_dav_fs" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -39208,8 +38507,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_dav_fs$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_dav_fs$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_dav_fs$_apmod_extra_msg" >&5 +$as_echo "$enable_dav_fs$_apmod_extra_msg" >&6; } if test "$enable_dav_fs" != "no"; then case "$enable_dav_fs" in static*) @@ -39331,13 +38630,12 @@ esac - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_dav_lock" >&5 -printf %s "checking whether to enable mod_dav_lock... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_dav_lock" >&5 +$as_echo_n "checking whether to enable mod_dav_lock... " >&6; } # Check whether --enable-dav-lock was given. -if test ${enable_dav_lock+y} -then : +if test "${enable_dav_lock+set}" = set; then : enableval=$enable_dav_lock; force_dav_lock=$enableval -else $as_nop +else enable_dav_lock=maybe-all fi @@ -39391,21 +38689,21 @@ enable_dav_lock=no fi if test "$enable_dav_lock" != "no"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 -printf "%s\n" "checking dependencies" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: checking dependencies" >&5 +$as_echo "checking dependencies" >&6; } if test "$enable_dav" = "no" ; then enable_dav_lock=no - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_dav is disabled but required for mod_dav_lock\"" >&5 -printf "%s\n" "$as_me: WARNING: \"mod_dav is disabled but required for mod_dav_lock\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"mod_dav is disabled but required for mod_dav_lock\"" >&5 +$as_echo "$as_me: WARNING: \"mod_dav is disabled but required for mod_dav_lock\"" >&2;} elif test "$enable_dav_lock" = "static" && test "$enable_dav" != "static" ; then enable_dav_lock=$enable_dav - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_dav_lock shared because mod_dav is built shared\"" >&5 -printf "%s\n" "$as_me: WARNING: \"building mod_dav_lock shared because mod_dav is built shared\"" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: \"building mod_dav_lock shared because mod_dav is built shared\"" >&5 +$as_echo "$as_me: WARNING: \"building mod_dav_lock shared because mod_dav is built shared\"" >&2;} else : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_dav_lock" >&5 -printf %s "checking whether to enable mod_dav_lock... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_dav_lock" >&5 +$as_echo_n "checking whether to enable mod_dav_lock... " >&6; } if test "$enable_dav_lock" = "no"; then if test "$_apmod_required" = "no"; then _apmod_extra_msg=" (disabled)" @@ -39414,8 +38712,8 @@ fi fi fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_dav_lock$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_dav_lock$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_dav_lock$_apmod_extra_msg" >&5 +$as_echo "$enable_dav_lock$_apmod_extra_msg" >&6; } if test "$enable_dav_lock" != "no"; then case "$enable_dav_lock" in static*) @@ -39513,12 +38811,11 @@ -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for extra modules" >&5 -printf %s "checking for extra modules... " >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for extra modules" >&5 +$as_echo_n "checking for extra modules... " >&6; } # Check whether --with-module was given. -if test ${with_module+y} -then : +if test "${with_module+set}" = set; then : withval=$with_module; withval=`echo $withval | sed -e 's/,/ /g'` for mod in $withval @@ -39568,13 +38865,13 @@ done if test ! -z "$EXTRA_MODLIST"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: added:$EXTRA_MODLIST" >&5 -printf "%s\n" "added:$EXTRA_MODLIST" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: added:$EXTRA_MODLIST" >&5 +$as_echo "added:$EXTRA_MODLIST" >&6; } fi -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: none" >&5 -printf "%s\n" "none" >&6; } +else + { $as_echo "$as_me:${as_lineno-$LINENO}: result: none" >&5 +$as_echo "none" >&6; } fi @@ -39594,13 +38891,12 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_vhost_alias" >&5 -printf %s "checking whether to enable mod_vhost_alias... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_vhost_alias" >&5 +$as_echo_n "checking whether to enable mod_vhost_alias... " >&6; } # Check whether --enable-vhost-alias was given. -if test ${enable_vhost_alias+y} -then : +if test "${enable_vhost_alias+set}" = set; then : enableval=$enable_vhost_alias; force_vhost_alias=$enableval -else $as_nop +else enable_vhost_alias=most fi @@ -39656,8 +38952,8 @@ if test "$enable_vhost_alias" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_vhost_alias$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_vhost_alias$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_vhost_alias$_apmod_extra_msg" >&5 +$as_echo "$enable_vhost_alias$_apmod_extra_msg" >&6; } if test "$enable_vhost_alias" != "no"; then case "$enable_vhost_alias" in static*) @@ -39736,13 +39032,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_negotiation" >&5 -printf %s "checking whether to enable mod_negotiation... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_negotiation" >&5 +$as_echo_n "checking whether to enable mod_negotiation... " >&6; } # Check whether --enable-negotiation was given. -if test ${enable_negotiation+y} -then : +if test "${enable_negotiation+set}" = set; then : enableval=$enable_negotiation; force_negotiation=$enableval -else $as_nop +else enable_negotiation=most fi @@ -39798,8 +39093,8 @@ if test "$enable_negotiation" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_negotiation$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_negotiation$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_negotiation$_apmod_extra_msg" >&5 +$as_echo "$enable_negotiation$_apmod_extra_msg" >&6; } if test "$enable_negotiation" != "no"; then case "$enable_negotiation" in static*) @@ -39878,13 +39173,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_dir" >&5 -printf %s "checking whether to enable mod_dir... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_dir" >&5 +$as_echo_n "checking whether to enable mod_dir... " >&6; } # Check whether --enable-dir was given. -if test ${enable_dir+y} -then : +if test "${enable_dir+set}" = set; then : enableval=$enable_dir; force_dir=$enableval -else $as_nop +else enable_dir=yes fi @@ -39940,8 +39234,8 @@ if test "$enable_dir" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_dir$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_dir$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_dir$_apmod_extra_msg" >&5 +$as_echo "$enable_dir$_apmod_extra_msg" >&6; } if test "$enable_dir" != "no"; then case "$enable_dir" in static*) @@ -40020,13 +39314,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_imagemap" >&5 -printf %s "checking whether to enable mod_imagemap... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_imagemap" >&5 +$as_echo_n "checking whether to enable mod_imagemap... " >&6; } # Check whether --enable-imagemap was given. -if test ${enable_imagemap+y} -then : +if test "${enable_imagemap+set}" = set; then : enableval=$enable_imagemap; force_imagemap=$enableval -else $as_nop +else enable_imagemap=no fi @@ -40082,8 +39375,8 @@ if test "$enable_imagemap" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_imagemap$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_imagemap$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_imagemap$_apmod_extra_msg" >&5 +$as_echo "$enable_imagemap$_apmod_extra_msg" >&6; } if test "$enable_imagemap" != "no"; then case "$enable_imagemap" in static*) @@ -40162,13 +39455,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_actions" >&5 -printf %s "checking whether to enable mod_actions... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_actions" >&5 +$as_echo_n "checking whether to enable mod_actions... " >&6; } # Check whether --enable-actions was given. -if test ${enable_actions+y} -then : +if test "${enable_actions+set}" = set; then : enableval=$enable_actions; force_actions=$enableval -else $as_nop +else enable_actions=most fi @@ -40224,8 +39516,8 @@ if test "$enable_actions" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_actions$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_actions$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_actions$_apmod_extra_msg" >&5 +$as_echo "$enable_actions$_apmod_extra_msg" >&6; } if test "$enable_actions" != "no"; then case "$enable_actions" in static*) @@ -40304,13 +39596,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_speling" >&5 -printf %s "checking whether to enable mod_speling... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_speling" >&5 +$as_echo_n "checking whether to enable mod_speling... " >&6; } # Check whether --enable-speling was given. -if test ${enable_speling+y} -then : +if test "${enable_speling+set}" = set; then : enableval=$enable_speling; force_speling=$enableval -else $as_nop +else enable_speling=most fi @@ -40366,8 +39657,8 @@ if test "$enable_speling" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_speling$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_speling$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_speling$_apmod_extra_msg" >&5 +$as_echo "$enable_speling$_apmod_extra_msg" >&6; } if test "$enable_speling" != "no"; then case "$enable_speling" in static*) @@ -40446,13 +39737,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_userdir" >&5 -printf %s "checking whether to enable mod_userdir... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_userdir" >&5 +$as_echo_n "checking whether to enable mod_userdir... " >&6; } # Check whether --enable-userdir was given. -if test ${enable_userdir+y} -then : +if test "${enable_userdir+set}" = set; then : enableval=$enable_userdir; force_userdir=$enableval -else $as_nop +else enable_userdir=most fi @@ -40508,8 +39798,8 @@ if test "$enable_userdir" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_userdir$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_userdir$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_userdir$_apmod_extra_msg" >&5 +$as_echo "$enable_userdir$_apmod_extra_msg" >&6; } if test "$enable_userdir" != "no"; then case "$enable_userdir" in static*) @@ -40588,13 +39878,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_alias" >&5 -printf %s "checking whether to enable mod_alias... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_alias" >&5 +$as_echo_n "checking whether to enable mod_alias... " >&6; } # Check whether --enable-alias was given. -if test ${enable_alias+y} -then : +if test "${enable_alias+set}" = set; then : enableval=$enable_alias; force_alias=$enableval -else $as_nop +else enable_alias=yes fi @@ -40650,8 +39939,8 @@ if test "$enable_alias" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_alias$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_alias$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_alias$_apmod_extra_msg" >&5 +$as_echo "$enable_alias$_apmod_extra_msg" >&6; } if test "$enable_alias" != "no"; then case "$enable_alias" in static*) @@ -40730,13 +40019,12 @@ fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_rewrite" >&5 -printf %s "checking whether to enable mod_rewrite... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether to enable mod_rewrite" >&5 +$as_echo_n "checking whether to enable mod_rewrite... " >&6; } # Check whether --enable-rewrite was given. -if test ${enable_rewrite+y} -then : +if test "${enable_rewrite+set}" = set; then : enableval=$enable_rewrite; force_rewrite=$enableval -else $as_nop +else enable_rewrite=most fi @@ -40792,8 +40080,8 @@ if test "$enable_rewrite" != "no"; then : fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $enable_rewrite$_apmod_extra_msg" >&5 -printf "%s\n" "$enable_rewrite$_apmod_extra_msg" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_rewrite$_apmod_extra_msg" >&5 +$as_echo "$enable_rewrite$_apmod_extra_msg" >&6; } if test "$enable_rewrite" != "no"; then case "$enable_rewrite" in static*) @@ -41082,11 +40370,10 @@ # Check whether --with-program-name was given. -if test ${with_program_name+y} -then : +if test "${with_program_name+set}" = set; then : withval=$with_program_name; progname="$withval" -else $as_nop +else progname="httpd" fi @@ -41095,11 +40382,12 @@ # SuExec parameters # Check whether --with-suexec-bin was given. -if test ${with_suexec_bin+y} -then : +if test "${with_suexec_bin+set}" = set; then : withval=$with_suexec_bin; -printf "%s\n" "#define SUEXEC_BIN \"$withval\"" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define SUEXEC_BIN "$withval" +_ACEOF fi @@ -41107,69 +40395,75 @@ # Check whether --with-suexec-caller was given. -if test ${with_suexec_caller+y} -then : +if test "${with_suexec_caller+set}" = set; then : withval=$with_suexec_caller; -printf "%s\n" "#define AP_HTTPD_USER \"$withval\"" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define AP_HTTPD_USER "$withval" +_ACEOF fi # Check whether --with-suexec-userdir was given. -if test ${with_suexec_userdir+y} -then : +if test "${with_suexec_userdir+set}" = set; then : withval=$with_suexec_userdir; -printf "%s\n" "#define AP_USERDIR_SUFFIX \"$withval\"" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define AP_USERDIR_SUFFIX "$withval" +_ACEOF fi # Check whether --with-suexec-docroot was given. -if test ${with_suexec_docroot+y} -then : +if test "${with_suexec_docroot+set}" = set; then : withval=$with_suexec_docroot; -printf "%s\n" "#define AP_DOC_ROOT \"$withval\"" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define AP_DOC_ROOT "$withval" +_ACEOF fi # Check whether --with-suexec-uidmin was given. -if test ${with_suexec_uidmin+y} -then : +if test "${with_suexec_uidmin+set}" = set; then : withval=$with_suexec_uidmin; -printf "%s\n" "#define AP_UID_MIN $withval" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define AP_UID_MIN $withval +_ACEOF fi # Check whether --with-suexec-gidmin was given. -if test ${with_suexec_gidmin+y} -then : +if test "${with_suexec_gidmin+set}" = set; then : withval=$with_suexec_gidmin; -printf "%s\n" "#define AP_GID_MIN $withval" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define AP_GID_MIN $withval +_ACEOF fi # Check whether --with-suexec-logfile was given. -if test ${with_suexec_logfile+y} -then : +if test "${with_suexec_logfile+set}" = set; then : withval=$with_suexec_logfile; if test "x$withval" = "xyes"; then as_fn_error $? "log filename required for --with-suexec-logfile option" "$LINENO" 5 elif test "x$withval" != "xno"; then -printf "%s\n" "#define AP_LOG_EXEC \"$withval\"" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define AP_LOG_EXEC "$withval" +_ACEOF fi @@ -41178,31 +40472,30 @@ # Check whether --with-suexec-syslog was given. -if test ${with_suexec_syslog+y} -then : +if test "${with_suexec_syslog+set}" = set; then : withval=$with_suexec_syslog; if test $withval = "yes"; then if test "x${with_suexec_logfile}" != "xno"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: hint: use \"--without-suexec-logfile --with-suexec-syslog\"" >&5 -printf "%s\n" "$as_me: hint: use \"--without-suexec-logfile --with-suexec-syslog\"" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: hint: use \"--without-suexec-logfile --with-suexec-syslog\"" >&5 +$as_echo "$as_me: hint: use \"--without-suexec-logfile --with-suexec-syslog\"" >&6;} as_fn_error $? "suexec does not support both logging to file and syslog" "$LINENO" 5 fi - - for ac_func in vsyslog + for ac_func in vsyslog do : ac_fn_c_check_func "$LINENO" "vsyslog" "ac_cv_func_vsyslog" -if test "x$ac_cv_func_vsyslog" = xyes -then : - printf "%s\n" "#define HAVE_VSYSLOG 1" >>confdefs.h +if test "x$ac_cv_func_vsyslog" = xyes; then : + cat >>confdefs.h <<_ACEOF +#define HAVE_VSYSLOG 1 +_ACEOF -else $as_nop +else as_fn_error $? "cannot support syslog from suexec without vsyslog()" "$LINENO" 5 fi - done -printf "%s\n" "#define AP_LOG_SYSLOG 1" >>confdefs.h + +$as_echo "#define AP_LOG_SYSLOG 1" >>confdefs.h fi @@ -41212,34 +40505,35 @@ # Check whether --with-suexec-safepath was given. -if test ${with_suexec_safepath+y} -then : +if test "${with_suexec_safepath+set}" = set; then : withval=$with_suexec_safepath; -printf "%s\n" "#define AP_SAFE_PATH \"$withval\"" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define AP_SAFE_PATH "$withval" +_ACEOF fi # Check whether --with-suexec-umask was given. -if test ${with_suexec_umask+y} -then : +if test "${with_suexec_umask+set}" = set; then : withval=$with_suexec_umask; -printf "%s\n" "#define AP_SUEXEC_UMASK 0$withval" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define AP_SUEXEC_UMASK 0$withval +_ACEOF fi INSTALL_SUEXEC=setuid # Check whether --enable-suexec-capabilities was given. -if test ${enable_suexec_capabilities+y} -then : +if test "${enable_suexec_capabilities+set}" = set; then : enableval=$enable_suexec_capabilities; INSTALL_SUEXEC=caps -printf "%s\n" "#define AP_SUEXEC_CAPABILITIES 1" >>confdefs.h +$as_echo "#define AP_SUEXEC_CAPABILITIES 1" >>confdefs.h fi @@ -41267,18 +40561,18 @@ -printf "%s\n" "#define AP_USING_AUTOCONF 1" >>confdefs.h +$as_echo "#define AP_USING_AUTOCONF 1" >>confdefs.h if test "$SINGLE_LISTEN_UNSERIALIZED_ACCEPT" = "1"; then -printf "%s\n" "#define SINGLE_LISTEN_UNSERIALIZED_ACCEPT 1" >>confdefs.h +$as_echo "#define SINGLE_LISTEN_UNSERIALIZED_ACCEPT 1" >>confdefs.h fi if test "$AP_NONBLOCK_WHEN_MULTI_LISTEN" = "1"; then -printf "%s\n" "#define AP_NONBLOCK_WHEN_MULTI_LISTEN 1" >>confdefs.h +$as_echo "#define AP_NONBLOCK_WHEN_MULTI_LISTEN 1" >>confdefs.h fi @@ -41295,24 +40589,22 @@ _ACEOF if (eval "$ac_cpp conftest.$ac_ext") 2>&5 | - $EGREP "YES_IS_DEFINED" >/dev/null 2>&1 -then : + $EGREP "YES_IS_DEFINED" >/dev/null 2>&1; then : ac_cv_define_APR_HAVE_IPV6=yes -else $as_nop +else ac_cv_define_APR_HAVE_IPV6=no fi -rm -rf conftest* +rm -f conftest* CPPFLAGS=$apr_old_cppflags # Check whether --enable-v4-mapped was given. -if test ${enable_v4_mapped+y} -then : +if test "${enable_v4_mapped+set}" = set; then : enableval=$enable_v4_mapped; v4mapped=$enableval -else $as_nop +else case $host in *freebsd[1234].*) @@ -41334,7 +40626,7 @@ if test $v4mapped = "yes" -a $ac_cv_define_APR_HAVE_IPV6 = "yes"; then -printf "%s\n" "#define AP_ENABLE_V4_MAPPED 1" >>confdefs.h +$as_echo "#define AP_ENABLE_V4_MAPPED 1" >>confdefs.h fi @@ -41361,12 +40653,12 @@ fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: " >&5 -printf "%s\n" "$as_me: " >&6;} -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: Restore user-defined environment settings..." >&5 -printf "%s\n" "$as_me: Restore user-defined environment settings..." >&6;} -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: " >&5 -printf "%s\n" "$as_me: " >&6;} +{ $as_echo "$as_me:${as_lineno-$LINENO}: " >&5 +$as_echo "$as_me: " >&6;} +{ $as_echo "$as_me:${as_lineno-$LINENO}: Restore user-defined environment settings..." >&5 +$as_echo "$as_me: Restore user-defined environment settings..." >&6;} +{ $as_echo "$as_me:${as_lineno-$LINENO}: " >&5 +$as_echo "$as_me: " >&6;} APACHE_CONF_SEL_CC=${CC} APACHE_CONF_SEL_CFLAGS="${CFLAGS} ${EXTRA_CFLAGS} ${NOTEST_CFLAGS}" @@ -41490,12 +40782,12 @@ -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: " >&5 -printf "%s\n" "$as_me: " >&6;} -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: Construct makefiles and header files..." >&5 -printf "%s\n" "$as_me: Construct makefiles and header files..." >&6;} -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: " >&5 -printf "%s\n" "$as_me: " >&6;} +{ $as_echo "$as_me:${as_lineno-$LINENO}: " >&5 +$as_echo "$as_me: " >&6;} +{ $as_echo "$as_me:${as_lineno-$LINENO}: Construct makefiles and header files..." >&5 +$as_echo "$as_me: Construct makefiles and header files..." >&6;} +{ $as_echo "$as_me:${as_lineno-$LINENO}: " >&5 +$as_echo "$as_me: " >&6;} @@ -41825,8 +41117,8 @@ abs_srcdir="`(cd $srcdir && pwd)`" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: creating config_vars.mk" >&5 -printf "%s\n" "$as_me: creating config_vars.mk" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: creating config_vars.mk" >&5 +$as_echo "$as_me: creating config_vars.mk" >&6;} test -d build || $mkdir_p build > build/config_vars.mk for i in $APACHE_VAR_SUBST; do @@ -41848,13 +41140,19 @@ ap_prefix="${ap_cur}" -printf "%s\n" "#define HTTPD_ROOT \"${ap_prefix}\"" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define HTTPD_ROOT "${ap_prefix}" +_ACEOF -printf "%s\n" "#define SERVER_CONFIG_FILE \"${rel_sysconfdir}/${progname}.conf\"" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define SERVER_CONFIG_FILE "${rel_sysconfdir}/${progname}.conf" +_ACEOF -printf "%s\n" "#define AP_TYPES_CONFIG_FILE \"${rel_sysconfdir}/mime.types\"" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define AP_TYPES_CONFIG_FILE "${rel_sysconfdir}/mime.types" +_ACEOF perlbin=`$ac_aux_dir/PrintPath perl` @@ -41915,8 +41213,8 @@ case $ac_val in #( *${as_nl}*) case $ac_var in #( - *_cv_*) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5 -printf "%s\n" "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;; + *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5 +$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;; esac case $ac_var in #( _ | IFS | as_nl) ;; #( @@ -41946,15 +41244,15 @@ /^ac_cv_env_/b end t clear :clear - s/^\([^=]*\)=\(.*[{}].*\)$/test ${\1+y} || &/ + s/^\([^=]*\)=\(.*[{}].*\)$/test "${\1+set}" = set || &/ t end s/^\([^=]*\)=\(.*\)$/\1=${\1=\2}/ :end' >>confcache if diff "$cache_file" confcache >/dev/null 2>&1; then :; else if test -w "$cache_file"; then if test "x$cache_file" != "x/dev/null"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: updating cache $cache_file" >&5 -printf "%s\n" "$as_me: updating cache $cache_file" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: updating cache $cache_file" >&5 +$as_echo "$as_me: updating cache $cache_file" >&6;} if test ! -f "$cache_file" || test -h "$cache_file"; then cat confcache >"$cache_file" else @@ -41968,8 +41266,8 @@ fi fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: not updating unwritable cache $cache_file" >&5 -printf "%s\n" "$as_me: not updating unwritable cache $cache_file" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: not updating unwritable cache $cache_file" >&5 +$as_echo "$as_me: not updating unwritable cache $cache_file" >&6;} fi fi rm -f confcache @@ -41986,7 +41284,7 @@ for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue # 1. Remove the extension, and $U if already installed. ac_script='s/\$U\././;s/\.o$//;s/\.obj$//' - ac_i=`printf "%s\n" "$ac_i" | sed "$ac_script"` + ac_i=`$as_echo "$ac_i" | sed "$ac_script"` # 2. Prepend LIBOBJDIR. When used with automake>=1.10 LIBOBJDIR # will be set to the directory where LIBOBJS objects are built. as_fn_append ac_libobjs " \${LIBOBJDIR}$ac_i\$U.$ac_objext" @@ -42002,8 +41300,8 @@ ac_write_fail=0 ac_clean_files_save=$ac_clean_files ac_clean_files="$ac_clean_files $CONFIG_STATUS" -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: creating $CONFIG_STATUS" >&5 -printf "%s\n" "$as_me: creating $CONFIG_STATUS" >&6;} +{ $as_echo "$as_me:${as_lineno-$LINENO}: creating $CONFIG_STATUS" >&5 +$as_echo "$as_me: creating $CONFIG_STATUS" >&6;} as_write_fail=0 cat >$CONFIG_STATUS <<_ASEOF || as_write_fail=1 #! $SHELL @@ -42026,16 +41324,14 @@ # Be more Bourne compatible DUALCASE=1; export DUALCASE # for MKS sh -as_nop=: -if test ${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1 -then : +if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then : emulate sh NULLCMD=: # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which # is contrary to our usage. Disable this feature. alias -g '${1+"$@"}'='"$@"' setopt NO_GLOB_SUBST -else $as_nop +else case `(set -o) 2>/dev/null` in #( *posix*) : set -o posix ;; #( @@ -42045,46 +41341,46 @@ fi - -# Reset variables that may have inherited troublesome values from -# the environment. - -# IFS needs to be set, to space, tab, and newline, in precisely that order. -# (If _AS_PATH_WALK were called with IFS unset, it would have the -# side effect of setting IFS to empty, thus disabling word splitting.) -# Quoting is to prevent editors from complaining about space-tab. as_nl=' ' export as_nl -IFS=" "" $as_nl" - -PS1='$ ' -PS2='> ' -PS4='+ ' - -# Ensure predictable behavior from utilities with locale-dependent output. -LC_ALL=C -export LC_ALL -LANGUAGE=C -export LANGUAGE - -# We cannot yet rely on "unset" to work, but we need these variables -# to be unset--not just set to an empty or harmless value--now, to -# avoid bugs in old shells (e.g. pre-3.0 UWIN ksh). This construct -# also avoids known problems related to "unset" and subshell syntax -# in other old shells (e.g. bash 2.01 and pdksh 5.2.14). -for as_var in BASH_ENV ENV MAIL MAILPATH CDPATH -do eval test \${$as_var+y} \ - && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || : -done - -# Ensure that fds 0, 1, and 2 are open. -if (exec 3>&0) 2>/dev/null; then :; else exec 0&1) 2>/dev/null; then :; else exec 1>/dev/null; fi -if (exec 3>&2) ; then :; else exec 2>/dev/null; fi +# Printing a long string crashes Solaris 7 /usr/bin/printf. +as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\' +as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo +as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo +# Prefer a ksh shell builtin over an external printf program on Solaris, +# but without wasting forks for bash or zsh. +if test -z "$BASH_VERSION$ZSH_VERSION" \ + && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then + as_echo='print -r --' + as_echo_n='print -rn --' +elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then + as_echo='printf %s\n' + as_echo_n='printf %s' +else + if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then + as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"' + as_echo_n='/usr/ucb/echo -n' + else + as_echo_body='eval expr "X$1" : "X\\(.*\\)"' + as_echo_n_body='eval + arg=$1; + case $arg in #( + *"$as_nl"*) + expr "X$arg" : "X\\(.*\\)$as_nl"; + arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;; + esac; + expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl" + ' + export as_echo_n_body + as_echo_n='sh -c $as_echo_n_body as_echo' + fi + export as_echo_body + as_echo='sh -c $as_echo_body as_echo' +fi # The user is always right. -if ${PATH_SEPARATOR+false} :; then +if test "${PATH_SEPARATOR+set}" != set; then PATH_SEPARATOR=: (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && { (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 || @@ -42093,6 +41389,13 @@ fi +# IFS +# We need space, tab and new line, in precisely that order. Quoting is +# there to prevent editors from complaining about space-tab. +# (If _AS_PATH_WALK were called with IFS unset, it would disable word +# splitting by setting IFS to empty value.) +IFS=" "" $as_nl" + # Find who we are. Look in the path if we contain no directory separator. as_myself= case $0 in #(( @@ -42101,12 +41404,8 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac - test -r "$as_dir$0" && as_myself=$as_dir$0 && break + test -z "$as_dir" && as_dir=. + test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break done IFS=$as_save_IFS @@ -42118,10 +41417,30 @@ as_myself=$0 fi if test ! -f "$as_myself"; then - printf "%s\n" "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2 + $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2 exit 1 fi +# Unset variables that we do not need and which cause bugs (e.g. in +# pre-3.0 UWIN ksh). But do not cause bugs in bash 2.01; the "|| exit 1" +# suppresses any "Segmentation fault" message there. '((' could +# trigger a bug in pdksh 5.2.14. +for as_var in BASH_ENV ENV MAIL MAILPATH +do eval test x\${$as_var+set} = xset \ + && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || : +done +PS1='$ ' +PS2='> ' +PS4='+ ' + +# NLS nuisances. +LC_ALL=C +export LC_ALL +LANGUAGE=C +export LANGUAGE + +# CDPATH. +(unset CDPATH) >/dev/null 2>&1 && unset CDPATH # as_fn_error STATUS ERROR [LINENO LOG_FD] @@ -42134,14 +41453,13 @@ as_status=$1; test $as_status -eq 0 && as_status=1 if test "$4"; then as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: $2" >&$4 + $as_echo "$as_me:${as_lineno-$LINENO}: error: $2" >&$4 fi - printf "%s\n" "$as_me: error: $2" >&2 + $as_echo "$as_me: error: $2" >&2 as_fn_exit $as_status } # as_fn_error - # as_fn_set_status STATUS # ----------------------- # Set $? to STATUS, without forking. @@ -42168,20 +41486,18 @@ { eval $1=; unset $1;} } as_unset=as_fn_unset - # as_fn_append VAR VALUE # ---------------------- # Append the text in VALUE to the end of the definition contained in VAR. Take # advantage of any shell optimizations that allow amortized linear growth over # repeated appends, instead of the typical quadratic growth present in naive # implementations. -if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null -then : +if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then : eval 'as_fn_append () { eval $1+=\$2 }' -else $as_nop +else as_fn_append () { eval $1=\$$1\$2 @@ -42193,13 +41509,12 @@ # Perform arithmetic evaluation on the ARGs, and store the result in the # global $as_val. Take advantage of shells that can avoid forks. The arguments # must be portable across $(()) and expr. -if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null -then : +if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then : eval 'as_fn_arith () { as_val=$(( $* )) }' -else $as_nop +else as_fn_arith () { as_val=`expr "$@" || test $? -eq 1` @@ -42230,7 +41545,7 @@ $as_expr X/"$0" : '.*/\([^/][^/]*\)/*$' \| \ X"$0" : 'X\(//\)$' \| \ X"$0" : 'X\(/\)' \| . 2>/dev/null || -printf "%s\n" X/"$0" | +$as_echo X/"$0" | sed '/^.*\/\([^/][^/]*\)\/*$/{ s//\1/ q @@ -42252,10 +41567,6 @@ as_cr_digits='0123456789' as_cr_alnum=$as_cr_Letters$as_cr_digits - -# Determine whether it's possible to make 'echo' print without a newline. -# These variables are no longer used directly by Autoconf, but are AC_SUBSTed -# for compatibility with existing Makefiles. ECHO_C= ECHO_N= ECHO_T= case `echo -n x` in #((((( -n*) @@ -42269,12 +41580,6 @@ ECHO_N='-n';; esac -# For backward compatibility with old third-party macros, we provide -# the shell variables $as_echo and $as_echo_n. New code should use -# AS_ECHO(["message"]) and AS_ECHO_N(["message"]), respectively. -as_echo='printf %s\n' -as_echo_n='printf %s' - rm -f conf$$ conf$$.exe conf$$.file if test -d conf$$.dir; then rm -f conf$$.dir/conf$$.file @@ -42316,7 +41621,7 @@ as_dirs= while :; do case $as_dir in #( - *\'*) as_qdir=`printf "%s\n" "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'( + *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'( *) as_qdir=$as_dir;; esac as_dirs="'$as_qdir' $as_dirs" @@ -42325,7 +41630,7 @@ X"$as_dir" : 'X\(//\)[^/]' \| \ X"$as_dir" : 'X\(//\)$' \| \ X"$as_dir" : 'X\(/\)' \| . 2>/dev/null || -printf "%s\n" X"$as_dir" | +$as_echo X"$as_dir" | sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/ q @@ -42388,7 +41693,7 @@ # values after options handling. ac_log=" This file was extended by $as_me, which was -generated by GNU Autoconf 2.71. Invocation command line was +generated by GNU Autoconf 2.69. Invocation command line was CONFIG_FILES = $CONFIG_FILES CONFIG_HEADERS = $CONFIG_HEADERS @@ -42450,16 +41755,14 @@ Report bugs to the package provider." _ACEOF -ac_cs_config=`printf "%s\n" "$ac_configure_args" | sed "$ac_safe_unquote"` -ac_cs_config_escaped=`printf "%s\n" "$ac_cs_config" | sed "s/^ //; s/'/'\\\\\\\\''/g"` cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 -ac_cs_config='$ac_cs_config_escaped' +ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`" ac_cs_version="\\ config.status -configured by $0, generated by GNU Autoconf 2.71, +configured by $0, generated by GNU Autoconf 2.69, with options \\"\$ac_cs_config\\" -Copyright (C) 2021 Free Software Foundation, Inc. +Copyright (C) 2012 Free Software Foundation, Inc. This config.status script is free software; the Free Software Foundation gives unlimited permission to copy, distribute and modify it." @@ -42497,15 +41800,15 @@ -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r) ac_cs_recheck=: ;; --version | --versio | --versi | --vers | --ver | --ve | --v | -V ) - printf "%s\n" "$ac_cs_version"; exit ;; + $as_echo "$ac_cs_version"; exit ;; --config | --confi | --conf | --con | --co | --c ) - printf "%s\n" "$ac_cs_config"; exit ;; + $as_echo "$ac_cs_config"; exit ;; --debug | --debu | --deb | --de | --d | -d ) debug=: ;; --file | --fil | --fi | --f ) $ac_shift case $ac_optarg in - *\'*) ac_optarg=`printf "%s\n" "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;; + *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;; '') as_fn_error $? "missing file argument" ;; esac as_fn_append CONFIG_FILES " '$ac_optarg'" @@ -42513,7 +41816,7 @@ --header | --heade | --head | --hea ) $ac_shift case $ac_optarg in - *\'*) ac_optarg=`printf "%s\n" "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;; + *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;; esac as_fn_append CONFIG_HEADERS " '$ac_optarg'" ac_need_defaults=false;; @@ -42522,7 +41825,7 @@ as_fn_error $? "ambiguous option: \`$1' Try \`$0 --help' for more information.";; --help | --hel | -h ) - printf "%s\n" "$ac_cs_usage"; exit ;; + $as_echo "$ac_cs_usage"; exit ;; -q | -quiet | --quiet | --quie | --qui | --qu | --q \ | -silent | --silent | --silen | --sile | --sil | --si | --s) ac_cs_silent=: ;; @@ -42550,7 +41853,7 @@ if \$ac_cs_recheck; then set X $SHELL '$0' $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion shift - \printf "%s\n" "running CONFIG_SHELL=$SHELL \$*" >&6 + \$as_echo "running CONFIG_SHELL=$SHELL \$*" >&6 CONFIG_SHELL='$SHELL' export CONFIG_SHELL exec "\$@" @@ -42564,7 +41867,7 @@ sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX ## Running $as_me. ## _ASBOX - printf "%s\n" "$ac_log" + $as_echo "$ac_log" } >&5 _ACEOF @@ -42623,9 +41926,9 @@ # We use the long form for the default assignment because of an extremely # bizarre bug on SunOS 4.1.3. if $ac_need_defaults; then - test ${CONFIG_FILES+y} || CONFIG_FILES=$config_files - test ${CONFIG_HEADERS+y} || CONFIG_HEADERS=$config_headers - test ${CONFIG_COMMANDS+y} || CONFIG_COMMANDS=$config_commands + test "${CONFIG_FILES+set}" = set || CONFIG_FILES=$config_files + test "${CONFIG_HEADERS+set}" = set || CONFIG_HEADERS=$config_headers + test "${CONFIG_COMMANDS+set}" = set || CONFIG_COMMANDS=$config_commands fi # Have a temporary directory for convenience. Make it in the build tree @@ -42961,7 +42264,7 @@ esac || as_fn_error 1 "cannot find input file: \`$ac_f'" "$LINENO" 5;; esac - case $ac_f in *\'*) ac_f=`printf "%s\n" "$ac_f" | sed "s/'/'\\\\\\\\''/g"`;; esac + case $ac_f in *\'*) ac_f=`$as_echo "$ac_f" | sed "s/'/'\\\\\\\\''/g"`;; esac as_fn_append ac_file_inputs " '$ac_f'" done @@ -42969,17 +42272,17 @@ # use $as_me), people would be surprised to read: # /* config.h. Generated by config.status. */ configure_input='Generated from '` - printf "%s\n" "$*" | sed 's|^[^:]*/||;s|:[^:]*/|, |g' + $as_echo "$*" | sed 's|^[^:]*/||;s|:[^:]*/|, |g' `' by configure.' if test x"$ac_file" != x-; then configure_input="$ac_file. $configure_input" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: creating $ac_file" >&5 -printf "%s\n" "$as_me: creating $ac_file" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: creating $ac_file" >&5 +$as_echo "$as_me: creating $ac_file" >&6;} fi # Neutralize special characters interpreted by sed in replacement strings. case $configure_input in #( *\&* | *\|* | *\\* ) - ac_sed_conf_input=`printf "%s\n" "$configure_input" | + ac_sed_conf_input=`$as_echo "$configure_input" | sed 's/[\\\\&|]/\\\\&/g'`;; #( *) ac_sed_conf_input=$configure_input;; esac @@ -42996,7 +42299,7 @@ X"$ac_file" : 'X\(//\)[^/]' \| \ X"$ac_file" : 'X\(//\)$' \| \ X"$ac_file" : 'X\(/\)' \| . 2>/dev/null || -printf "%s\n" X"$ac_file" | +$as_echo X"$ac_file" | sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{ s//\1/ q @@ -43020,9 +42323,9 @@ case "$ac_dir" in .) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;; *) - ac_dir_suffix=/`printf "%s\n" "$ac_dir" | sed 's|^\.[\\/]||'` + ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.[\\/]||'` # A ".." for each directory in $ac_dir_suffix. - ac_top_builddir_sub=`printf "%s\n" "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'` + ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/[^\\/]*|/..|g;s|/||'` case $ac_top_builddir_sub in "") ac_top_builddir_sub=. ac_top_build_prefix= ;; *) ac_top_build_prefix=$ac_top_builddir_sub/ ;; @@ -43075,8 +42378,8 @@ case `eval "sed -n \"\$ac_sed_dataroot\" $ac_file_inputs"` in *datarootdir*) ac_datarootdir_seen=yes;; *@datadir@*|*@docdir@*|*@infodir@*|*@localedir@*|*@mandir@*) - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5 -printf "%s\n" "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5 +$as_echo "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;} _ACEOF cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 ac_datarootdir_hack=' @@ -43118,9 +42421,9 @@ { ac_out=`sed -n '/\${datarootdir}/p' "$ac_tmp/out"`; test -n "$ac_out"; } && { ac_out=`sed -n '/^[ ]*datarootdir[ ]*:*=/p' \ "$ac_tmp/out"`; test -z "$ac_out"; } && - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file contains a reference to the variable \`datarootdir' + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file contains a reference to the variable \`datarootdir' which seems to be undefined. Please make sure it is defined" >&5 -printf "%s\n" "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir' +$as_echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir' which seems to be undefined. Please make sure it is defined" >&2;} rm -f "$ac_tmp/stdin" @@ -43136,27 +42439,27 @@ # if test x"$ac_file" != x-; then { - printf "%s\n" "/* $configure_input */" >&1 \ + $as_echo "/* $configure_input */" \ && eval '$AWK -f "$ac_tmp/defines.awk"' "$ac_file_inputs" } >"$ac_tmp/config.h" \ || as_fn_error $? "could not create $ac_file" "$LINENO" 5 if diff "$ac_file" "$ac_tmp/config.h" >/dev/null 2>&1; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: $ac_file is unchanged" >&5 -printf "%s\n" "$as_me: $ac_file is unchanged" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: $ac_file is unchanged" >&5 +$as_echo "$as_me: $ac_file is unchanged" >&6;} else rm -f "$ac_file" mv "$ac_tmp/config.h" "$ac_file" \ || as_fn_error $? "could not create $ac_file" "$LINENO" 5 fi else - printf "%s\n" "/* $configure_input */" >&1 \ + $as_echo "/* $configure_input */" \ && eval '$AWK -f "$ac_tmp/defines.awk"' "$ac_file_inputs" \ || as_fn_error $? "could not create -" "$LINENO" 5 fi ;; - :C) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: executing $ac_file commands" >&5 -printf "%s\n" "$as_me: executing $ac_file commands" >&6;} + :C) { $as_echo "$as_me:${as_lineno-$LINENO}: executing $ac_file commands" >&5 +$as_echo "$as_me: executing $ac_file commands" >&6;} ;; esac @@ -43197,11 +42500,11 @@ $ac_cs_success || as_fn_exit 1 fi if test -n "$ac_unrecognized_opts" && test "$enable_option_checking" != no; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: unrecognized options: $ac_unrecognized_opts" >&5 -printf "%s\n" "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: unrecognized options: $ac_unrecognized_opts" >&5 +$as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2;} fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: summary of build options: +{ $as_echo "$as_me:${as_lineno-$LINENO}: summary of build options: Server Version: ${HTTPD_VERSION} Install prefix: ${prefix} @@ -43212,7 +42515,7 @@ LIBS: ${APACHE_CONF_SEL_LIBS} C preprocessor: ${APACHE_CONF_SEL_CPP} " >&5 -printf "%s\n" "$as_me: summary of build options: +$as_echo "$as_me: summary of build options: Server Version: ${HTTPD_VERSION} Install prefix: ${prefix} @@ -43223,4 +42526,3 @@ LIBS: ${APACHE_CONF_SEL_LIBS} C preprocessor: ${APACHE_CONF_SEL_CPP} " >&6;} - diff -Nru apache2-2.4.52/configure.in apache2-2.4.53/configure.in --- apache2-2.4.52/configure.in 2021-12-14 11:26:52.000000000 +0000 +++ apache2-2.4.53/configure.in 2022-02-24 22:18:42.000000000 +0000 @@ -214,28 +214,33 @@ AC_ARG_WITH(pcre, APACHE_HELP_STRING(--with-pcre=PATH,Use external PCRE library)) - -AC_PATH_PROG(PCRE_CONFIG, pcre-config, false) -if test -d "$with_pcre" && test -x "$with_pcre/bin/pcre-config"; then - PCRE_CONFIG=$with_pcre/bin/pcre-config -elif test -x "$with_pcre"; then - PCRE_CONFIG=$with_pcre +if test "x$with_pcre" = "x" || test "$with_pcre" = "yes"; then + with_pcre="$PATH" +else if which $with_pcre 2>/dev/null; then :; else + with_pcre="$with_pcre/bin:$with_pcre" +fi fi -if test "$PCRE_CONFIG" != "false"; then +AC_CHECK_TARGET_TOOLS(PCRE_CONFIG, [pcre2-config pcre-config], + [`which $with_pcre 2>/dev/null`], $with_pcre) + +if test "x$PCRE_CONFIG" != "x"; then if $PCRE_CONFIG --version >/dev/null 2>&1; then :; else - AC_MSG_ERROR([Did not find pcre-config script at $PCRE_CONFIG]) + AC_MSG_ERROR([Did not find working script at $PCRE_CONFIG]) fi case `$PCRE_CONFIG --version` in + [1[0-9].*]) + AC_DEFINE(HAVE_PCRE2, 1, [Detected PCRE2]) + ;; [[1-5].*]) AC_MSG_ERROR([Need at least pcre version 6.0]) ;; esac AC_MSG_NOTICE([Using external PCRE library from $PCRE_CONFIG]) APR_ADDTO(PCRE_INCLUDES, [`$PCRE_CONFIG --cflags`]) - APR_ADDTO(PCRE_LIBS, [`$PCRE_CONFIG --libs`]) + APR_ADDTO(PCRE_LIBS, [`$PCRE_CONFIG --libs8 2>/dev/null || $PCRE_CONFIG --libs`]) else - AC_MSG_ERROR([pcre-config for libpcre not found. PCRE is required and available from http://pcre.org/]) + AC_MSG_ERROR([pcre(2)-config for libpcre not found. PCRE is required and available from http://pcre.org/]) fi APACHE_SUBST(PCRE_LIBS) @@ -263,6 +268,24 @@ dnl Add in path to PCRE includes APR_ADDTO(INCLUDES, $PCRE_INCLUDES) +save_CPPFLAGS="$CPPFLAGS" +CPPFLAGS="$CPPFLAGS $PCRE_INCLUDES" +AC_EGREP_CPP(yes, +[ +#ifdef HAVE_PCRE2 +yes +#else +#include +#ifdef PCRE_DUPNAMES +yes +#endif +#endif +],pcre_have_dupnames=yes,pcre_have_dupnames=no) +if test "$pcre_have_dupnames" != "yes"; then + AC_MSG_ERROR([pcre version does not support PCRE_DUPNAMES]) +fi +CPPFLAGS="$save_CPPFLAGS" + AC_MSG_NOTICE([]) AC_MSG_NOTICE([Applying OS-specific hints for httpd...]) AC_MSG_NOTICE([]) diff -Nru apache2-2.4.52/debian/changelog apache2-2.4.53/debian/changelog --- apache2-2.4.52/debian/changelog 2022-01-03 21:27:14.000000000 +0000 +++ apache2-2.4.53/debian/changelog 2022-03-14 16:28:35.000000000 +0000 @@ -1,3 +1,14 @@ +apache2 (2.4.53-1~deb11u1) bullseye; urgency=medium + + * New upstream version 2.4.53 (Closes: CVE-2022-22719, + CVE-2022-22720, CVE-2022-22721, CVE-2022-23943) + * Update copyright + * Drop fix-2.4.52-regression.patch, now included in upstream + * Refresh fhs_compliance.patch + * Update test framework (fixes autopkgtest) + + -- Yadd Mon, 14 Mar 2022 17:28:35 +0100 + apache2 (2.4.52-1~deb11u2) bullseye-security; urgency=medium * Fix 2.4.52 regression diff -Nru apache2-2.4.52/debian/control apache2-2.4.53/debian/control --- apache2-2.4.52/debian/control 2022-01-03 21:20:29.000000000 +0000 +++ apache2-2.4.53/debian/control 2022-03-14 16:28:35.000000000 +0000 @@ -164,6 +164,7 @@ Depends: debhelper (>= 10), libapr1-dev, libaprutil1-dev, + libpcre2-dev, openssl, ${misc:Depends}, ${perl:Depends} diff -Nru apache2-2.4.52/debian/copyright apache2-2.4.53/debian/copyright --- apache2-2.4.52/debian/copyright 2022-01-03 21:20:29.000000000 +0000 +++ apache2-2.4.53/debian/copyright 2022-03-14 16:28:35.000000000 +0000 @@ -3,7 +3,7 @@ Source: https://httpd.apache.org/ Files: * -Copyright: Copyright 2019 The Apache Software Foundation +Copyright: 2022 The Apache Software Foundation License: Apache-2.0 Files: include/ap_regex.h diff -Nru apache2-2.4.52/debian/patches/fhs_compliance.patch apache2-2.4.53/debian/patches/fhs_compliance.patch --- apache2-2.4.52/debian/patches/fhs_compliance.patch 2021-12-28 17:26:14.000000000 +0000 +++ apache2-2.4.53/debian/patches/fhs_compliance.patch 2022-03-14 11:29:42.000000000 +0000 @@ -2,30 +2,34 @@ Forwarded: not-needed Author: Adam Conrad Reviewed-By: Yadd -Last-Update: 2021-12-20 +Last-Update: 2022-03-14 --- a/configure +++ b/configure -@@ -41848,13 +41848,13 @@ - ap_prefix="${ap_cur}" +@@ -41141,17 +41141,17 @@ --printf "%s\n" "#define HTTPD_ROOT \"${ap_prefix}\"" >>confdefs.h -+printf "%s\n" "#define HTTPD_ROOT \"/etc/apache2\"" >>confdefs.h + cat >>confdefs.h <<_ACEOF +-#define HTTPD_ROOT "${ap_prefix}" ++#define HTTPD_ROOT "/etc/apache2" + _ACEOF --printf "%s\n" "#define SERVER_CONFIG_FILE \"${rel_sysconfdir}/${progname}.conf\"" >>confdefs.h -+printf "%s\n" "#define SERVER_CONFIG_FILE \"${progname}.conf\"" >>confdefs.h + cat >>confdefs.h <<_ACEOF +-#define SERVER_CONFIG_FILE "${rel_sysconfdir}/${progname}.conf" ++#define SERVER_CONFIG_FILE "${progname}.conf" + _ACEOF --printf "%s\n" "#define AP_TYPES_CONFIG_FILE \"${rel_sysconfdir}/mime.types\"" >>confdefs.h -+printf "%s\n" "#define AP_TYPES_CONFIG_FILE \"mime.types\"" >>confdefs.h + cat >>confdefs.h <<_ACEOF +-#define AP_TYPES_CONFIG_FILE "${rel_sysconfdir}/mime.types" ++#define AP_TYPES_CONFIG_FILE "mime.types" + _ACEOF - perlbin=`$ac_aux_dir/PrintPath perl` --- a/configure.in +++ b/configure.in -@@ -878,11 +878,11 @@ +@@ -901,11 +901,11 @@ echo $MODLIST | $AWK -f $srcdir/build/build-modules-c.awk > modules.c APR_EXPAND_VAR(ap_prefix, $prefix) @@ -51,12 +55,12 @@ #endif /* AP_CONFIG_LAYOUT_H */ --- a/include/httpd.h +++ b/include/httpd.h -@@ -109,7 +109,7 @@ +@@ -110,7 +110,7 @@ #define DOCUMENT_LOCATION HTTPD_ROOT "/docs" #else /* Set default for non OS/2 file system */ -#define DOCUMENT_LOCATION HTTPD_ROOT "/htdocs" -+#define DOCUMENT_LOCATION "/var/www/html" ++#define DOCUMENT_LOCATION "/var/www/html" #endif #endif /* DOCUMENT_LOCATION */ diff -Nru apache2-2.4.52/debian/patches/fix-2.4.52-regression.patch apache2-2.4.53/debian/patches/fix-2.4.52-regression.patch --- apache2-2.4.52/debian/patches/fix-2.4.52-regression.patch 2022-01-03 21:23:36.000000000 +0000 +++ apache2-2.4.53/debian/patches/fix-2.4.52-regression.patch 1970-01-01 00:00:00.000000000 +0000 @@ -1,107 +0,0 @@ -Description: Fix a possible listener deadlock - When the listener starts accepting more connections than the number of workers - already started (due to scheduling), the listening sockets gets disabled (per - AH03269) but nothing was re-enabling them before the end of the connections, - despite the creation of more idle/available workers in the meantime. - In the wost case there is no idle worker when the listener accepts the first - connection thus nothing to wake up the listener blocked in poll() with no - socket, hence a deadlock. - . - Fix this by waking up the listener when a worker becomes idle and this unblocks - connections_above_limit(). This is also worthwhile when all the workers are - started (fully initialized runtime) since the number of idle workers is a - condition for connections_above_limit() anyway so the sooner the listeners are - re-enabled the better (the other condition is the number of connections which - is unblocked appropriately by decrement_connection_count() already). - . - Also when a child exists with ps->quiescing == 1 and it's caught by - server_main_loop() before perform_idle_server_maintenance(), active_daemons was - not decrement as needed (including accross restarts), leading to an invalid - active_daemons accounting. - . - * server/mpm/event/event.c(should_enable_listensocks): - New helper that returns whether listenning sockets can be poll()ed again. - . - * server/mpm/event/event.c(decrement_connection_count, listener_thread): - Use should_enable_listensocks() where previously open-coded. - . - * server/mpm/event/event.c(worker_thread): - Wake up the listener when is_idle => 1 and should_enable_listensocks(). - Have a single point of exit when workers_may_exit to make sure that the - wake always occurs (even when exiting). - . - * server/mpm/event/event.c(server_main_loop): - Decrement active_daemons not only when !ps->quiescing but also when - ps->quiescing == 1, i.e. all the cases not handled by - perform_idle_server_maintenance() already. -Author: ylavic -Origin: upstream, https://svn.apache.org/viewvc?view=revision&revision=1896505 -Forwarded: not-needed -Reviewed-By: Yadd -Last-Update: 2022-01-03 - ---- a/server/mpm/event/event.c -+++ b/server/mpm/event/event.c -@@ -528,6 +528,11 @@ - return 1; - } - -+static APR_INLINE int should_enable_listensocks(void) -+{ -+ return !dying && listeners_disabled() && !connections_above_limit(NULL); -+} -+ - static void close_socket_nonblocking_(apr_socket_t *csd, - const char *from, int line) - { -@@ -774,7 +779,7 @@ - is_last_connection = !apr_atomic_dec32(&connection_count); - if (listener_is_wakeable - && ((is_last_connection && listener_may_exit) -- || (listeners_disabled() && !connections_above_limit(NULL)))) { -+ || should_enable_listensocks())) { - apr_pollset_wakeup(event_pollset); - } - if (dying) { -@@ -2002,9 +2007,7 @@ - } - } - -- if (listeners_disabled() -- && !workers_were_busy -- && !connections_above_limit(NULL)) { -+ if (!workers_were_busy && should_enable_listensocks()) { - enable_listensocks(); - } - } /* listener main loop */ -@@ -2066,7 +2069,7 @@ - ap_update_child_status_from_indexes(process_slot, thread_slot, - SERVER_STARTING, NULL); - -- while (!workers_may_exit) { -+ for (;;) { - apr_socket_t *csd = NULL; - event_conn_state_t *cs; - timer_event_t *te = NULL; -@@ -2081,6 +2084,12 @@ - signal_threads(ST_GRACEFUL); - break; - } -+ /* A new idler may have changed connections_above_limit(), -+ * let the listener know and decide. -+ */ -+ if (listener_is_wakeable && should_enable_listensocks()) { -+ apr_pollset_wakeup(event_pollset); -+ } - is_idle = 1; - } - -@@ -3045,7 +3054,7 @@ - - event_note_child_killed(child_slot, 0, 0); - ps = &ap_scoreboard_image->parent[child_slot]; -- if (!ps->quiescing) -+ if (ps->quiescing != 2) - retained->active_daemons--; - ps->quiescing = 0; - /* NOTE: We don't dec in the (child_slot < 0) case! */ diff -Nru apache2-2.4.52/debian/patches/series apache2-2.4.53/debian/patches/series --- apache2-2.4.52/debian/patches/series 2022-01-03 21:24:59.000000000 +0000 +++ apache2-2.4.53/debian/patches/series 2022-03-14 16:28:35.000000000 +0000 @@ -4,7 +4,6 @@ customize_apxs.patch build_suexec-custom.patch reproducible_builds.diff -fix-2.4.52-regression.patch # This patch is applied manually #suexec-custom.patch diff -Nru apache2-2.4.52/debian/perl-framework/Makefile.PL apache2-2.4.53/debian/perl-framework/Makefile.PL --- apache2-2.4.52/debian/perl-framework/Makefile.PL 2021-01-11 09:35:07.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/Makefile.PL 2022-03-14 16:23:05.000000000 +0000 @@ -22,6 +22,26 @@ Apache::TestMM::filter_args(); +# Temporary workaround to allow passing +# arguments to "perl Makefile.PL" +# that should go to t/TEST but are not yet +# supported in an Apache::Test release. +# Code borrowed from Apache::TestMM::filter_args(). +my %local_args = ( + limitrequestline => 'Value for LimitRequestLine', + limitrequestlinex2 => 'Twice the value for LimitRequestLine', +); +my($argv, $args_vars) = Apache::TestConfig::filter_args(\@ARGV, \%local_args); +@ARGV = @$argv; +# Merge given vars with default values +my %local_vars = ( + limitrequestline => '128', + limitrequestlinex2 => '256', +); +map {$local_vars{$_} = $args_vars->{$_}} keys %$args_vars; + +push(@Apache::TestMM::Argv, %local_vars); + for my $script (@scripts) { Apache::TestMM::generate_script($script); } diff -Nru apache2-2.4.52/debian/perl-framework/NOTICE apache2-2.4.53/debian/perl-framework/NOTICE --- apache2-2.4.52/debian/perl-framework/NOTICE 2021-12-28 17:26:14.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/NOTICE 2022-03-14 16:23:05.000000000 +0000 @@ -1,5 +1,5 @@ Apache HTTP Server Test Framework -Copyright 2019 The Apache Software Foundation. +Copyright 2020 The Apache Software Foundation. This product includes software developed at The Apache Software Foundation (http://www.apache.org/). diff -Nru apache2-2.4.52/debian/perl-framework/README apache2-2.4.53/debian/perl-framework/README --- apache2-2.4.52/debian/perl-framework/README 2020-12-05 17:31:14.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/README 2022-03-14 16:23:05.000000000 +0000 @@ -29,18 +29,16 @@ To run the tests for all Apache web server modules, some additional CPAN modules will be required. If the tests don't work, make sure that you have up to date versions of each of these perl modules: -- HTTP::DAV (DAV tests) -- DateTime (mod_include tests) -- Time::HiRes -- Protocol::HTTP2::Client and AnyEvent (mod_http2 tests) -- Test -- Test::Harness -- Crypt::SSLeay -- Net::SSLeay -- IO::Socket::SSL -- IO::Socket::IP -- IO::Select -- LWP::Protocol::https + +``` +cpan App::cpanminus +cpanm Bundle::ApacheTest \ + HTTP::DAV DateTime Time::HiRes \ + Test::Harness Crypt::SSLeay Net::SSLeay IO::Socket::SSL \ + IO::Socket::IP IO::Select LWP::Protocol::https AnyEvent \ + AnyEvent::WebSocket::Client FCGI +``` + Quick Start ----------- diff -Nru apache2-2.4.52/debian/perl-framework/STATUS apache2-2.4.53/debian/perl-framework/STATUS --- apache2-2.4.52/debian/perl-framework/STATUS 2021-12-28 17:26:14.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/STATUS 2022-03-14 16:23:05.000000000 +0000 @@ -1,5 +1,5 @@ httpd-test/perl-framework STATUS: -*-text-*- -Last modified at [$Date: 2018-10-10 16:23:46 +0200 (mer. 10 oct. 2018) $] +Last modified at [$Date$] Stuff to do: * finish the t/TEST exit code issue (ORed with 0x2C if diff -Nru apache2-2.4.52/debian/perl-framework/c-modules/echo_post/mod_echo_post.c apache2-2.4.53/debian/perl-framework/c-modules/echo_post/mod_echo_post.c --- apache2-2.4.52/debian/perl-framework/c-modules/echo_post/mod_echo_post.c 2020-12-05 17:31:14.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/c-modules/echo_post/mod_echo_post.c 2022-03-14 16:23:05.000000000 +0000 @@ -66,7 +66,7 @@ "[mod_echo_post] read %ld bytes (wanted %d, remaining=%ld)", nrd, sizeof(buff), r->remaining); #else - ap_log_rerror(APLOG_MARK, APLOG_DEBUG, 0, r, + ap_log_rerror(APLOG_MARK, APLOG_TRACE2, 0, r, "[mod_echo_post] read %ld bytes (wanted %" APR_SIZE_T_FMT ", remaining=%" APR_OFF_T_FMT ")", nrd, sizeof(buff), r->remaining); diff -Nru apache2-2.4.52/debian/perl-framework/c-modules/test_pass_brigade/mod_test_pass_brigade.c apache2-2.4.53/debian/perl-framework/c-modules/test_pass_brigade/mod_test_pass_brigade.c --- apache2-2.4.52/debian/perl-framework/c-modules/test_pass_brigade/mod_test_pass_brigade.c 2021-01-11 09:35:07.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/c-modules/test_pass_brigade/mod_test_pass_brigade.c 2022-03-14 16:23:05.000000000 +0000 @@ -38,10 +38,10 @@ httpd_test_split_qs_numbers(r, &buff_size, &remaining, NULL); - fprintf(stderr, "[mod_test_pass_brigade] " - "going to echo %" APR_SIZE_T_FMT " bytes with " - "buffer size=%" APR_SIZE_T_FMT "\n", - remaining, buff_size); + ap_log_rerror(APLOG_MARK, APLOG_INFO, 0, r, + "going to echo %" APR_SIZE_T_FMT " bytes with " + "buffer size=%" APR_SIZE_T_FMT "", + remaining, buff_size); buff = malloc(buff_size); memset(buff, 'a', buff_size); @@ -50,35 +50,51 @@ while (total < remaining) { int left = (remaining - total); int len = left <= buff_size ? left : buff_size; - apr_bucket *bucket = apr_bucket_heap_create(buff, len, NULL, - c->bucket_alloc); + apr_bucket *bucket = apr_bucket_transient_create(buff, len, + c->bucket_alloc); apr_status_t status; apr_brigade_cleanup(bb); APR_BRIGADE_INSERT_TAIL(bb, bucket); + if (len + total == remaining) { + bucket = apr_bucket_eos_create(c->bucket_alloc); + APR_BRIGADE_INSERT_TAIL(bb, bucket); + +#if 0 + /* ###### A FLUSH should not be strictly necessary here + * but inserting one apears to work around intermittent + * failures when running t/apache/pass_brigade.t under + * worker. */ + bucket = apr_bucket_flush_create(c->bucket_alloc); + APR_BRIGADE_INSERT_TAIL(bb, bucket); +#endif + + ap_log_rerror(APLOG_MARK, APLOG_INFO, 0, r, + "[mod_test_pass_brigade] sending EOS"); + } status = ap_pass_brigade(r->output_filters->next, bb); if (status != APR_SUCCESS) { apr_brigade_destroy(bb); - ap_log_error(APLOG_MARK, APLOG_ERR|APLOG_NOERRNO, - status, r->server, - "[mod_test_pass_brigade] ap_pass_brigade failed"); + ap_log_rerror(APLOG_MARK, APLOG_ERR, status, r, + "[mod_test_pass_brigade] ap_pass_brigade failed"); free(buff); return HTTP_INTERNAL_SERVER_ERROR; } total += len; - fprintf(stderr, "[mod_test_pass_brigade] wrote %d of %d bytes\n", - len, len); + ap_log_rerror(APLOG_MARK, APLOG_TRACE2, 0, r, + "[mod_test_pass_brigade] wrote %d of %d bytes", + len, len); } apr_brigade_destroy(bb); - fprintf(stderr, - "[mod_test_pass_brigade] done writing %" APR_SIZE_T_FMT - " of %" APR_SIZE_T_FMT " bytes\n", - total, remaining); + ap_log_rerror(APLOG_MARK, APLOG_INFO, 0, r, + "[mod_test_pass_brigade] done writing %" APR_SIZE_T_FMT + " of %" APR_SIZE_T_FMT " bytes", + total, remaining); free(buff); return OK; diff -Nru apache2-2.4.52/debian/perl-framework/c-modules/test_rwrite/mod_test_rwrite.c apache2-2.4.53/debian/perl-framework/c-modules/test_rwrite/mod_test_rwrite.c --- apache2-2.4.52/debian/perl-framework/c-modules/test_rwrite/mod_test_rwrite.c 2021-01-11 09:35:07.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/c-modules/test_rwrite/mod_test_rwrite.c 2022-03-14 16:23:05.000000000 +0000 @@ -36,8 +36,9 @@ httpd_test_split_qs_numbers(r, &buff_size, &remaining, NULL); - fprintf(stderr, "[mod_test_rwrite] going to echo %" APR_SIZE_T_FMT " bytes\n", - remaining); + ap_log_rerror(APLOG_MARK, APLOG_INFO, 0, r, + "[mod_test_rwrite] going to echo %" APR_SIZE_T_FMT " bytes", + remaining); buff = malloc(buff_size); memset(buff, 'a', buff_size); @@ -48,14 +49,14 @@ long nrd = ap_rwrite(buff, len, r); total += nrd; - fprintf(stderr, "[mod_test_rwrite] wrote %ld of %d bytes\n", - nrd, len); + ap_log_rerror(APLOG_MARK, APLOG_TRACE2, 0, r, + "[mod_test_rwrite] wrote %ld of %d bytes", nrd, len); } - - fprintf(stderr, - "[mod_test_rwrite] done writing %" APR_SIZE_T_FMT - " of %" APR_SIZE_T_FMT " bytes\n", - total, remaining); + + ap_log_rerror(APLOG_MARK, APLOG_INFO, 0, r, + "[mod_test_rwrite] done writing %" APR_SIZE_T_FMT + " of %" APR_SIZE_T_FMT " bytes", + total, remaining); free(buff); return OK; diff -Nru apache2-2.4.52/debian/perl-framework/c-modules/test_session/mod_test_session.c apache2-2.4.53/debian/perl-framework/c-modules/test_session/mod_test_session.c --- apache2-2.4.52/debian/perl-framework/c-modules/test_session/mod_test_session.c 2021-01-11 09:35:07.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/c-modules/test_session/mod_test_session.c 2022-03-14 16:23:05.000000000 +0000 @@ -34,7 +34,7 @@ SessionMaxAge 100 - = 2.5.0> + = 2.4.41> SessionExpiryUpdateInterval 50 diff -Nru apache2-2.4.52/debian/perl-framework/c-modules/test_ssl/mod_test_ssl.c apache2-2.4.53/debian/perl-framework/c-modules/test_ssl/mod_test_ssl.c --- apache2-2.4.52/debian/perl-framework/c-modules/test_ssl/mod_test_ssl.c 2021-01-11 09:35:07.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/c-modules/test_ssl/mod_test_ssl.c 2022-03-14 16:23:05.000000000 +0000 @@ -114,7 +114,7 @@ static int test_ssl_var_lookup(request_rec *r) { - char *value; + const char *value; if (strcmp(r->handler, "test-ssl-var-lookup")) { return DECLINED; diff -Nru apache2-2.4.52/debian/perl-framework/scripts/httpd-sub.ldif apache2-2.4.53/debian/perl-framework/scripts/httpd-sub.ldif --- apache2-2.4.52/debian/perl-framework/scripts/httpd-sub.ldif 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/scripts/httpd-sub.ldif 2022-03-14 16:23:05.000000000 +0000 @@ -0,0 +1,15 @@ +dn: cn=httpd,dc=example,dc=com +objectClass: applicationProcess +objectClass: simpleSecurityObject +cn: httpd +description: Service Account for httpd +userPassword: mod_authnz_ldap + +dn: ou=dept,dc=example,dc=com +ou: dept +objectClass: organizationalUnit + +# Group +dn: cn=Subgroup,ou=dept,dc=example,dc=com +objectClass: groupOfUniqueNames +uniqueMember: uid=beta,dc=example,dc=com diff -Nru apache2-2.4.52/debian/perl-framework/scripts/httpd.ldif apache2-2.4.53/debian/perl-framework/scripts/httpd.ldif --- apache2-2.4.52/debian/perl-framework/scripts/httpd.ldif 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/scripts/httpd.ldif 2022-03-14 16:23:05.000000000 +0000 @@ -0,0 +1,56 @@ +dn: cn=httpd,dc=example,dc=com +objectClass: applicationProcess +objectClass: simpleSecurityObject +cn: httpd +description: Service Account for httpd +userPassword: mod_authnz_ldap + +dn: uid=alpha,dc=example,dc=com +objectClass: inetOrgPerson +cn: Alpha Person +givenName: Alpha +sn: Person +uid: alpha +roomnumber: 42 +userPassword: Alpha + +dn: uid=beta,dc=example,dc=com +objectClass: inetOrgPerson +cn: Beta Person +givenName: Beta +sn: Person +uid: beta +roomnumber: 41 +userPassword: Beta + +dn: uid=gamma,dc=example,dc=com +objectClass: inetOrgPerson +cn: Gamma Person +givenName: Gamma +sn: Person +uid: gamma +roomnumber: 101 +userPassword: Gamma + +dn: uid=delta,dc=example,dc=com +objectClass: inetOrgPerson +cn: Delta Person +givenName: Delta +sn: Person +uid: delta +roomnumber: 43 +userPassword: Delta + +# Group +dn: cn=Group One, dc=example,dc=com +objectClass: groupOfUniqueNames +uniqueMember: uid=alpha,dc=example,dc=com +uniqueMember: uid=beta,dc=example,dc=com +uniqueMember: uid=delta,dc=example,dc=com + +# Referral +dn: ou=dept,dc=example,dc=com +objectClass: referral +objectClass: extensibleObject +ou: dept +ref: ldap://localhost:8390/ou=dept,dc=example,dc=com diff -Nru apache2-2.4.52/debian/perl-framework/scripts/ldap-init.sh apache2-2.4.53/debian/perl-framework/scripts/ldap-init.sh --- apache2-2.4.52/debian/perl-framework/scripts/ldap-init.sh 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/scripts/ldap-init.sh 2022-03-14 16:23:05.000000000 +0000 @@ -0,0 +1,28 @@ +#!/bin/bash -ex +DOCKER=${DOCKER:-`which docker 2>/dev/null || which podman 2>/dev/null`} +cid1=`${DOCKER} run -d -p 8389:389 httpd_ldap` +cid2=`${DOCKER} run -d -p 8390:389 httpd_ldap` +sleep 5 + +# For the CentOS slapd configuration, load some default schema: +if ${DOCKER} exec -i $cid1 test -f /etc/centos-release; then + ${DOCKER} exec -i $cid1 /usr/bin/ldapadd -Y EXTERNAL -H ldapi:// < scripts/slapd-config.ldif + ${DOCKER} exec -i $cid2 /usr/bin/ldapadd -Y EXTERNAL -H ldapi:// < scripts/slapd-config.ldif + + for sc in cosine inetorgperson nis; do + fn=/etc/openldap/schema/${sc}.ldif + ${DOCKER} exec -i $cid1 /usr/bin/ldapadd -Y EXTERNAL -H ldapi:// -f ${fn} + ${DOCKER} exec -i $cid2 /usr/bin/ldapadd -Y EXTERNAL -H ldapi:// -f ${fn} + done + + ldapadd -x -H ldap://localhost:8390 -D cn=admin,dc=example,dc=com -w travis < scripts/suffix.ldif + ldapadd -x -H ldap://localhost:8389 -D cn=admin,dc=example,dc=com -w travis < scripts/suffix.ldif +fi + +# Disable anonymous bind; must be done as an authenticated local user +# hence via ldapadd -Y EXTERNAL within the container. +${DOCKER} exec -i $cid1 /usr/bin/ldapadd -Y EXTERNAL -H ldapi:// < scripts/non-anon.ldif +${DOCKER} exec -i $cid2 /usr/bin/ldapadd -Y EXTERNAL -H ldapi:// < scripts/non-anon.ldif + +ldapadd -x -H ldap://localhost:8389 -D cn=admin,dc=example,dc=com -w travis < scripts/httpd.ldif +ldapadd -x -H ldap://localhost:8390 -D cn=admin,dc=example,dc=com -w travis < scripts/httpd-sub.ldif diff -Nru apache2-2.4.52/debian/perl-framework/scripts/memcached-init.sh apache2-2.4.53/debian/perl-framework/scripts/memcached-init.sh --- apache2-2.4.52/debian/perl-framework/scripts/memcached-init.sh 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/scripts/memcached-init.sh 2022-03-14 16:23:05.000000000 +0000 @@ -0,0 +1,8 @@ +#!/bin/bash -ex +DOCKER=${DOCKER:-`which docker 2>/dev/null || which podman 2>/dev/null`} +${DOCKER} build -t httpd_memcached - </dev/null || which podman 2>/dev/null`} +${DOCKER} build -t httpd_redis - <{bindir}, "ab"; my $http_url = Apache::TestRequest::module2url("core", {scheme => 'http', path => '/'}); -my $http_results = run_and_gather_output("$ab_path -B 127.0.0.1 -q -n 10 $http_url"); -ok ($http_results->{status} == 0); -ok (scalar(@{$http_results->{stderr}}) == 0); +my $http_results = run_and_gather_output("ASAN_OPTIONS='detect_leaks=0' $ab_path -B 127.0.0.1 -q -n 10 $http_url"); +ok $http_results->{status}, 0; +ok scalar(@{$http_results->{stderr}}), 0; if ($vars->{ssl_module_name}) { my $https_url = Apache::TestRequest::module2url($vars->{ssl_module_name}, {scheme => 'https', path => '/'}); - my $https_results = run_and_gather_output("$ab_path -B 127.0.0.1 -q -n 10 $https_url"); - ok ($https_results->{status} == 0); + my $https_results = run_and_gather_output("ASAN_OPTIONS='detect_leaks=0' $ab_path -B 127.0.0.1 -q -n 10 $https_url"); + ok $https_results->{status}, 0; ok (scalar(@{$https_results->{stderr}}), 0, "https had stderr output:" . Dumper $https_results->{stderr}); diff -Nru apache2-2.4.52/debian/perl-framework/t/apache/expr.t apache2-2.4.53/debian/perl-framework/t/apache/expr.t --- apache2-2.4.52/debian/perl-framework/t/apache/expr.t 2020-12-05 17:31:14.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/apache/expr.t 2022-03-14 16:23:05.000000000 +0000 @@ -268,6 +268,8 @@ [ "'email:' -in split s/$SAN_split/\$1/, $SAN_list_one" => 0 ], [ "'IP Address:%{REMOTE_ADDR}' -in split/, /, join $SAN_list_one" => 1 ], + [ "replace(%{REQUEST_METHOD}, 'E', 'O') == 'GOT'" => 1], + [ "replace(%{REQUEST_METHOD}, 'E', 'O') == 'GET'" => 0], )); } diff -Nru apache2-2.4.52/debian/perl-framework/t/apache/expr_string.t apache2-2.4.53/debian/perl-framework/t/apache/expr_string.t --- apache2-2.4.52/debian/perl-framework/t/apache/expr_string.t 2021-12-28 17:26:14.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/apache/expr_string.t 2022-03-14 16:23:05.000000000 +0000 @@ -3,7 +3,7 @@ use Apache::Test; use Apache::TestRequest; -use Apache::TestUtil qw(t_write_file t_start_error_log_watch t_finish_error_log_watch); +use Apache::TestUtil qw(t_write_file t_start_error_log_watch t_finish_error_log_watch t_cmp); use File::Spec; @@ -64,7 +64,7 @@ 'SomeHeader' => 'SomeValue', 'User-Agent' => 'SomeAgent', 'Referer' => 'SomeReferer'); - ### Sleep here, attempt to avoid intermittent failures. (LP: #1890302) + ### Sleep here, attempt to avoid intermittent failures. usleep(250000); my @loglines = t_finish_error_log_watch(); @@ -101,8 +101,7 @@ [ ]\(log_transaction) # trailing hook info (LogLevel debug and higher) }x ) { my $result = $1; - print "Got '$result', expected '$expect'\n"; - ok($result eq $expect); + ok t_cmp($result, $expect, "log message @msg didn't match"); } else { print "Can't extract expr result from log message:\n@msg\n"; diff -Nru apache2-2.4.52/debian/perl-framework/t/apache/leaks.t apache2-2.4.53/debian/perl-framework/t/apache/leaks.t --- apache2-2.4.52/debian/perl-framework/t/apache/leaks.t 2021-01-11 09:35:07.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/apache/leaks.t 2022-03-14 16:23:05.000000000 +0000 @@ -9,61 +9,55 @@ my $init_iters = 2000; my $iters = 500; +my $active = GET_RC($url) == 200; + my $num_tests = $init_iters + $iters * 2; -plan tests => $num_tests; +plan tests => $num_tests, + need { "mod_memory_track not activated" => $active }; ### this doesn't seem sufficient to force all requests over a single ### persistent connection any more, is there a better trick? Apache::TestRequest::user_agent(keep_alive => 1); Apache::TestRequest::scheme('http'); -my $r = GET $url; +my $cid = -1; +my $mem; -if ($r->code != 200) { - # these tests will be skipped for async MPMs or with an APR not - # built with --enable-pool-debug. - skip "mod_memory_track not activated" foreach (1..$num_tests); +# initial iterations should get workers to steady-state memory use. +foreach (1..$init_iters) { + ok t_cmp(GET_RC($url), 200, "200 response"); } -else { - my $cid = -1; - my $mem; - - # initial iterations should get workers to steady-state memory use. - foreach (1..$init_iters) { - ok t_cmp(GET_RC($url), 200, "200 response"); - } - # now test whether c->pool memory is increasing for further - # requests on a given conn_rec (matched by id)... could track them - # all with a bit more effort. - foreach (1..$iters) { - $r = GET $url; - - print "# iter $_\n"; - - ok t_cmp($r->code, 200, "got response"); - - my $content = $r->content; - chomp $content; - my ($key, $id, $bytes) = split ',', $content; - - print "# $key, $id, $bytes\n"; - - if ($cid == -1) { - $cid = $id; - $mem = $bytes; - ok 1; - } - elsif ($cid != $id) { - skip "using wrong connection"; - } - elsif ($bytes > $mem) { - print "# error: pool memory increased from $mem to $bytes!\n"; - ok 0; - } - else { - ok 1; - } +# now test whether c->pool memory is increasing for further +# requests on a given conn_rec (matched by id)... could track them +# all with a bit more effort. +foreach (1..$iters) { + my $r = GET $url; + + print "# iter $_\n"; + + ok t_cmp($r->code, 200, "got response"); + + my $content = $r->content; + chomp $content; + my ($key, $id, $bytes) = split ',', $content; + + print "# $key, $id, $bytes\n"; + + if ($cid == -1) { + $cid = $id; + $mem = $bytes; + ok 1; + } + elsif ($cid != $id) { + skip "using wrong connection"; + } + elsif ($bytes > $mem) { + print "# error: pool memory increased from $mem to $bytes!\n"; + ok 0; + } + else { + ok 1; } } diff -Nru apache2-2.4.52/debian/perl-framework/t/apache/limits.t apache2-2.4.53/debian/perl-framework/t/apache/limits.t --- apache2-2.4.52/debian/perl-framework/t/apache/limits.t 2021-01-11 09:35:07.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/apache/limits.t 2022-03-14 16:23:05.000000000 +0000 @@ -12,7 +12,7 @@ # # These values are chosen to exceed the limits in extra.conf, namely: # -# LimitRequestLine 128 +# LimitRequestLine @limitrequestline@ # LimitRequestFieldSize 1024 # LimitRequestFields 32 # @@ -20,10 +20,12 @@ # # +my $limitrequestlinex2 = Apache::Test::config()->{vars}->{limitrequestlinex2}; + my @conditions = qw(requestline fieldsize fieldcount bodysize merged_fieldsize); my %params = ('requestline-succeed' => "/apache/limits/", - 'requestline-fail' => ("/apache/limits/" . ('a' x 256)), + 'requestline-fail' => ("/apache/limits/" . ('a' x $limitrequestlinex2)), 'fieldsize-succeed' => 'short value', 'fieldsize-fail' => ('a' x 2048), 'fieldcount-succeed' => 1, diff -Nru apache2-2.4.52/debian/perl-framework/t/apache/mergeslashes.t apache2-2.4.53/debian/perl-framework/t/apache/mergeslashes.t --- apache2-2.4.52/debian/perl-framework/t/apache/mergeslashes.t 2021-12-28 17:26:14.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/apache/mergeslashes.t 2022-03-14 16:23:05.000000000 +0000 @@ -20,7 +20,10 @@ [ "GET /authz_core/a//b/c/index.html HTTP/1.1\r\nHost: merge-default\r\nConnection: close\r\n\r\n" => 403, "a// should be merged"], [ "GET /authz_core/a//b/c/index.html HTTP/1.1\r\nHost: merge-disabled\r\nConnection: close\r\n\r\n" => 403, "a// matches locationmatch"], [ "GET /authz_core/a/b/c//index.html HTTP/1.1\r\nHost: merge-disabled\r\nConnection: close\r\n\r\n" => 200, "c// doesn't match locationmatch"], + [ "GET /authz_core/a/b/d/index.html HTTP/1.1\r\nHost: merge-disabled\r\nConnection: close\r\n\r\n" => 403, "baseline failed", need_min_apache_version('2.4.47')], + [ "GET /authz_core/a/b//d/index.html HTTP/1.1\r\nHost: merge-disabled\r\nConnection: close\r\n\r\n" => 403, "b//d not merged for Location with OFF",need_min_apache_version('2.4.47')], ); + plan tests => scalar(@test_cases), need_min_apache_version('2.4.39'); @@ -28,8 +31,13 @@ my $req = $t->[0]; my $expect = $t->[1]; my $desc = $t->[2]; + my $cond = $t->[3]; my $decoded; + if (defined($cond) && !$cond) { + skip("n/a"); + } + my $sock = Apache::TestRequest::vhost_socket("core"); if (!$sock) { print "# failed to connect\n"; diff -Nru apache2-2.4.52/debian/perl-framework/t/apache/teclchunk.t apache2-2.4.53/debian/perl-framework/t/apache/teclchunk.t --- apache2-2.4.52/debian/perl-framework/t/apache/teclchunk.t 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/apache/teclchunk.t 2022-03-14 16:23:05.000000000 +0000 @@ -0,0 +1,57 @@ +use strict; +use warnings FATAL => 'all'; + +use Apache::Test; +use Apache::TestUtil; +use Apache::TestCommon (); +use Apache::TestRequest (); + +my $module = 'default'; + +if (!have_min_apache_version('2.5.0')) { + print "1..0 # skip: Not supported yet"; + exit 0; +} + +plan tests => 4, ['echo_post_chunk']; + +my $sock = Apache::TestRequest::vhost_socket($module); +ok $sock; + +Apache::TestRequest::socket_trace($sock); +$sock->print("POST /echo_post_chunk HTTP/1.1\r\n"); +$sock->print("Host: localhost\r\n"); +$sock->print("Content-Length: 77\r\n"); +$sock->print("Transfer-Encoding: chunked\r\n"); +$sock->print("\r\n"); +$sock->print("0\r\n"); +$sock->print("X-Chunk-Trailer: $$\r\n"); +$sock->print("\r\n"); +$sock->print("GET /i_do_not_exist_in_your_wildest_imagination HTTP/1.1\r\n"); +$sock->print("Host: localhost\r\n"); + +# Read the status line +chomp(my $response = Apache::TestRequest::getline($sock) || ''); +$response =~ s/\s$//; +ok t_cmp($response, "HTTP/1.1 200 OK", "response codes"); + +# Read the rest +do { + chomp($response = Apache::TestRequest::getline($sock)); + $response =~ s/\s$//; +} +while ($response ne ""); + +# Do the next request... that MUST fail. +$sock->print("\r\n"); +$sock->print("\r\n"); + +# read the trailer (pid) +$response = Apache::TestRequest::getline($sock); +chomp($response) if (defined($response)); +ok t_cmp($response, "$$", "trailer (pid)"); + +# Make sure we have not received a 404. +chomp($response = Apache::TestRequest::getline($sock) || 'NO'); +$response =~ s/\s$//; +ok t_cmp($response, "NO", "no response"); diff -Nru apache2-2.4.52/debian/perl-framework/t/conf/core.conf.in apache2-2.4.53/debian/perl-framework/t/conf/core.conf.in --- apache2-2.4.52/debian/perl-framework/t/conf/core.conf.in 2021-12-28 17:26:14.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/conf/core.conf.in 2022-03-14 16:23:05.000000000 +0000 @@ -2,6 +2,7 @@ # will be converted to a set of NVH'es on the same dynamic port, so they # are collected here. +MaxMemFree 1 ServerName default-strict @@ -39,6 +40,16 @@ require all denied + + require all denied + + + + RewriteEngine ON + RewriteCond %{REQUEST_URI} (.+)/$ + RewriteRule ^ %1 [L] + + diff -Nru apache2-2.4.52/debian/perl-framework/t/conf/extra.conf.in apache2-2.4.53/debian/perl-framework/t/conf/extra.conf.in --- apache2-2.4.52/debian/perl-framework/t/conf/extra.conf.in 2021-12-28 17:26:14.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/conf/extra.conf.in 2022-03-14 16:23:05.000000000 +0000 @@ -262,6 +262,13 @@ ### Redirect, server context RewriteRule ^/modules/rewrite/redirect.html$ http://@SERVERNAME@:@PORT@/foobar.html [L,R=301] + RewriteRule ^/modules/rewrite/cookie/$ - [CO=NAME3:VAL:localhost:86400:/0:secure:httponly] + RewriteRule ^/modules/rewrite/cookie/0 - [CO=NAME3:VAL:localhost:86400:/0:secure:httponly:0] + RewriteRule ^/modules/rewrite/cookie/false - [CO=NAME3:VAL:localhost:86400:/0:secure:httponly:false] + RewriteRule ^/modules/rewrite/cookie/lax - [CO=NAME3:VAL:localhost:86400:/0:secure:httponly:lax] + RewriteRule ^/modules/rewrite/cookie/none - [CO=NAME3:VAL:localhost:86400:/0:secure:httponly:none] + RewriteRule ^/modules/rewrite/cookie/foo - [CO=NAME3:VAL:localhost:86400:/0:secure:httponly:foo] + DocumentRoot @SERVERROOT@/htdocs/modules/proxy RewriteEngine On @@ -272,10 +279,10 @@ = 2.4> # This pair of RewriteRules will loop but should eventually 500 once we - # reach LimitRequestLine * 2 bytes. (In this case, 128 * 2 = 256.) + # reach LimitRequestLine * 2 bytes. (In this case, @limitrequestline@ * 2 = @limitrequestlinex2@.) RewriteRule ^(.*)X(.*)$ $1x$2 # Don't run the test machine out of memory on failure, just stop the loop - RewriteCond expr "util_strlen(%{REQUEST_FILENAME}) -lt 257" + RewriteCond expr "util_strlen(%{REQUEST_FILENAME}) -le @limitrequestlinex2@" RewriteRule X - [N] @@ -289,6 +296,8 @@ ProxyPass /reverse/notproxy/ ! ProxyPass /reverse/ http://@SERVERNAME@:@PORT@/ ProxyPassReverse /reverse/ http://@SERVERNAME@:@PORT@/ + ProxyPassMatch ^/reverse-match/(.*)$ http://@SERVERNAME@:@PORT@/$1 + ProxyPassMatch ^/reverse-slash(/.*)?$ http://@SERVERNAME@:@PORT@$1 ProxyPassReverseCookieDomain local remote ProxyPassReverseCookiePath /local /remote = 2.4.7> @@ -340,12 +349,7 @@ AddHandler cgi-script .sh AddHandler cgi-script .pl ScriptLog @SERVERROOT@/logs/mod_cgi.log - - ScriptLogLength 40960 - - - ScriptLogLength 8192 - + ScriptLogLength 40960 ScriptLogBuffer 256 @@ -489,6 +493,14 @@ + DirectorySlash OFF + + = 2.5.1> + + DirectorySlash NotFound + + + AllowOverride Indexes @@ -558,7 +570,7 @@ ## LimitRequest* directive testing ## -LimitRequestLine 128 +LimitRequestLine @limitrequestline@ LimitRequestFieldSize 1024 LimitRequestFields 32 @@ -765,6 +777,46 @@ +## +## Configuration for t/modules/ldap.t. +## + + Alias /modules/ldap/simple @DocumentRoot@ + Alias /modules/ldap/group @DocumentRoot@ + Alias /modules/ldap/refer @DocumentRoot@ + + # Simple user lookup + + AuthLDAPURL "ldap://localhost:8389/dc=example,dc=com?uid" + AuthLDAPBindDN "cn=httpd,dc=example,dc=com" + AuthLDAPBindPassword mod_authnz_ldap + AuthType Basic + AuthName ldap-simple@httpd.apache.org + AuthBasicProvider ldap + Require valid-user + + # Static group configuration + + AuthLDAPURL "ldap://localhost:8389/dc=example,dc=com?uid" + AuthLDAPBindDN "cn=httpd,dc=example,dc=com" + AuthLDAPBindPassword mod_authnz_ldap + AuthType Basic + AuthName ldap-group@httpd.apache.org + AuthBasicProvider ldap + Require ldap-group cn=Group One,dc=example,dc=com + + # Referral configuration -- the second user is only found if + # httpd follows the referral. + + AuthLDAPURL "ldap://localhost:8389/dc=example,dc=com?uid" + AuthLDAPBindDN "cn=httpd,dc=example,dc=com" + AuthLDAPBindPassword mod_authnz_ldap + AuthType Basic + AuthName ldap-refer@httpd.apache.org + AuthBasicProvider ldap + Require ldap-group cn=Subgroup,ou=dept,dc=example,dc=com + + ## ## ErrorDocument handling @@ -854,16 +906,27 @@ AddOutputFilterByType DEFLATE application/xml + AddOutputFilterByType DEFLATE text/xml AddOutputFilterByType DEFLATE text/css AddOutputFilterByType CASEFILTER application/xml + AddOutputFilterByType CASEFILTER text/xml AddOutputFilterByType CASEFILTER text/plain ## +## mod_dumpio configuration +## + + DumpIOInput on + DumpIOOutput on + LogLevel dumpio:trace7 + + +## ## LogLevel configuration ## @@ -1087,6 +1150,14 @@ LuaHookTranslateName @SERVERROOT@/htdocs/modules/lua/translate.lua translate_name2 # default: LuaInherit parent-first + + # Filtering tests + LuaOutputFilter LUA_OUTPUT @SERVERROOT@/htdocs/modules/lua/filters.lua output_filter + Alias /modules/lua/filtered @DocumentRoot@ + + SetOutputFilter LUA_OUTPUT + + # @@ -1281,9 +1352,22 @@ Options +Indexes + = 2.5.1> + + AllowMethods -POST + + AllowMethods GET + = 2.5.1> + + AllowMethods +POST + + + AllowMethods -GET + + AllowMethods HEAD @@ -1344,3 +1428,47 @@ CheckCaseOnly on + + + ScriptAlias /cgi_mod_actions @SERVERROOT@/htdocs/modules/cgi + + SetHandler my-handler + Action my-handler "/cgi_mod_actions/perl_echo.pl" virtual + + + + AddHandler my-file-type1 .xyz1 + Action my-file-type1 "/cgi_mod_actions/perl_echo.pl" + AddHandler my-file-type2 .xyz2 + Action my-file-type2 "/cgi_mod_actions/perl_echo.pl" virtual + + + + Script GET "/cgi_mod_actions/perl_echo.pl" + Script POST "/cgi_mod_actions/perl_post.pl" + + + + + + HeartbeatListen 239.0.0.1:27999 + HeartbeatAddress 239.0.0.1:27999 + + + +# +# t/modules/sed.t test config +# + + AliasMatch /apache/sed/[^/]+/(.*) @DocumentRoot@/$1 + + + AddOutputFilter sed .html + + + + OutputSed "s/foo/bar/g" + + + + diff -Nru apache2-2.4.52/debian/perl-framework/t/conf/include.conf.in apache2-2.4.53/debian/perl-framework/t/conf/include.conf.in --- apache2-2.4.52/debian/perl-framework/t/conf/include.conf.in 2020-12-05 17:31:14.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/conf/include.conf.in 2022-03-14 16:23:05.000000000 +0000 @@ -46,6 +46,11 @@ Options Includes + + Options Includes + KeptBodySize 32 + + diff -Nru apache2-2.4.52/debian/perl-framework/t/conf/proxy.conf.in apache2-2.4.53/debian/perl-framework/t/conf/proxy.conf.in --- apache2-2.4.52/debian/perl-framework/t/conf/proxy.conf.in 2021-12-28 17:26:14.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/conf/proxy.conf.in 2022-03-14 16:23:05.000000000 +0000 @@ -6,6 +6,11 @@ ProxyRequests On + = 2.4.49> + # Test the mapping. + ProxyPass /mapping http://@SERVERNAME@:@PORT@/servlet mapping=servlet + + @@ -78,6 +83,22 @@ ProxyPass /pr45434 balancer://pr45434/alias ProxyPassReverse /pr45434 balancer://pr45434/alias + + BalancerMember http://@SERVERNAME@:@NextAvailablePort@ loadfactor=1 retry=1ms + BalancerMember http://@SERVERNAME@:@PROXY_HTTP_BAL1_PORT@ loadfactor=1 status=H + + ProxyPassMatch ^/baltest_echo_post balancer://failover/echo_post + + ## Test "dynamic balancer + + ProxySet growth=10 + + + SetHandler balancer-manager + Allow from all + + ProxyPass /dynproxy balancer://dynproxy/ + @@ -161,6 +182,9 @@ + + ProxyPass /proxy/wsoc ws://@SERVERNAME@:@PORT@/modules/lua/websockets.lua + diff -Nru apache2-2.4.52/debian/perl-framework/t/conf/ssl/ssl.conf.in apache2-2.4.53/debian/perl-framework/t/conf/ssl/ssl.conf.in --- apache2-2.4.52/debian/perl-framework/t/conf/ssl/ssl.conf.in 2021-01-11 09:35:07.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/conf/ssl/ssl.conf.in 2022-03-14 16:23:05.000000000 +0000 @@ -5,11 +5,12 @@ AddType application/x-x509-ca-cert .crt AddType application/x-pkcs7-crl .crl - SSLSessionCache none - #XXX: would be nice to test these - #SSLSessionCache shm:@ServerRoot@/logs/ssl_scache(512000) - #SSLSessionCache dbm:@ServerRoot@/logs/ssl_scache - #SSLSessionCacheTimeout 300 + + SSLSessionCache ${SSL_SESSCACHE} + + + SSLSessionCache none + #SSLMutex file:@ServerRoot@/logs/ssl_mutex @@ -87,6 +88,15 @@ SSLVerifyDepth 10 + # t/ssl/pha.t + + SSLVerifyClient require + SSLVerifyDepth 10 + + SSLRenegBufferSize 10 + + Alias /require/small @DocumentRoot@/modules/cgi + #t/ssl/require.t Alias /require/asf @DocumentRoot@ Alias /require/snakeoil @DocumentRoot@ diff -Nru apache2-2.4.52/debian/perl-framework/t/filter/case.t apache2-2.4.53/debian/perl-framework/t/filter/case.t --- apache2-2.4.52/debian/perl-framework/t/filter/case.t 2021-01-11 09:35:07.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/filter/case.t 2022-03-14 16:23:05.000000000 +0000 @@ -29,6 +29,7 @@ print "# testing $module with $urls{$module}\n"; print "# expected 200\n"; print "# received ".$r->code."\n"; + print "# body: ".$r->content."\n"; verify($r); } diff -Nru apache2-2.4.52/debian/perl-framework/t/htdocs/modules/allowmethods/Get/post/foo.txt apache2-2.4.53/debian/perl-framework/t/htdocs/modules/allowmethods/Get/post/foo.txt --- apache2-2.4.52/debian/perl-framework/t/htdocs/modules/allowmethods/Get/post/foo.txt 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/htdocs/modules/allowmethods/Get/post/foo.txt 2022-03-14 16:23:05.000000000 +0000 @@ -0,0 +1 @@ +bar diff -Nru apache2-2.4.52/debian/perl-framework/t/htdocs/modules/cgi/perl_post.pl.PL apache2-2.4.53/debian/perl-framework/t/htdocs/modules/cgi/perl_post.pl.PL --- apache2-2.4.52/debian/perl-framework/t/htdocs/modules/cgi/perl_post.pl.PL 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/htdocs/modules/cgi/perl_post.pl.PL 2022-03-14 16:23:05.000000000 +0000 @@ -0,0 +1,23 @@ +local ($buffer, @pairs, $pair, $name, $value); + +print "Content-type: text/plain\n\n"; + +$ENV{'REQUEST_METHOD'} =~ tr/a-z/A-Z/; +print "$ENV{'REQUEST_METHOD'}\n"; + +# Read in text +if ($ENV{'REQUEST_METHOD'} eq "POST") { + read(STDIN, $buffer, $ENV{'CONTENT_LENGTH'}); +} else { + $buffer = $ENV{'QUERY_STRING'}; +} + +# Split information into name/value pairs +@pairs = split(/&/, $buffer); +foreach $pair (@pairs) { + ($name, $value) = split(/=/, $pair); + $value =~ tr/+/ /; + $value =~ s/%(..)/pack("C", hex($1))/eg; + + print "$name: $value\n"; +} diff -Nru apache2-2.4.52/debian/perl-framework/t/htdocs/modules/dir/htaccess/sub1/index.html apache2-2.4.53/debian/perl-framework/t/htdocs/modules/dir/htaccess/sub1/index.html --- apache2-2.4.52/debian/perl-framework/t/htdocs/modules/dir/htaccess/sub1/index.html 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/htdocs/modules/dir/htaccess/sub1/index.html 2022-03-14 16:23:05.000000000 +0000 @@ -0,0 +1 @@ +dir index diff -Nru apache2-2.4.52/debian/perl-framework/t/htdocs/modules/include/comment.shtml apache2-2.4.53/debian/perl-framework/t/htdocs/modules/include/comment.shtml --- apache2-2.4.52/debian/perl-framework/t/htdocs/modules/include/comment.shtml 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/htdocs/modules/include/comment.shtml 2022-03-14 16:23:05.000000000 +0000 @@ -0,0 +1,5 @@ +No + +comment + +here diff -Nru apache2-2.4.52/debian/perl-framework/t/htdocs/modules/include/mod_request/echo.shtml apache2-2.4.53/debian/perl-framework/t/htdocs/modules/include/mod_request/echo.shtml --- apache2-2.4.52/debian/perl-framework/t/htdocs/modules/include/mod_request/echo.shtml 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/htdocs/modules/include/mod_request/echo.shtml 2022-03-14 16:23:05.000000000 +0000 @@ -0,0 +1 @@ + diff -Nru apache2-2.4.52/debian/perl-framework/t/htdocs/modules/include/mod_request/post.shtml apache2-2.4.53/debian/perl-framework/t/htdocs/modules/include/mod_request/post.shtml --- apache2-2.4.52/debian/perl-framework/t/htdocs/modules/include/mod_request/post.shtml 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/htdocs/modules/include/mod_request/post.shtml 2022-03-14 16:23:05.000000000 +0000 @@ -0,0 +1 @@ + diff -Nru apache2-2.4.52/debian/perl-framework/t/htdocs/modules/lua/filters.lua apache2-2.4.53/debian/perl-framework/t/htdocs/modules/lua/filters.lua --- apache2-2.4.52/debian/perl-framework/t/htdocs/modules/lua/filters.lua 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/htdocs/modules/lua/filters.lua 2022-03-14 16:23:05.000000000 +0000 @@ -0,0 +1,16 @@ +--[[ + Example output filter that escapes all HTML entities in the output +]]-- +function output_filter(r) + coroutine.yield("prefix\n") + while bucket do -- For each bucket, do... + if string.len(bucket) > 0 then + local output = "bucket:" .. bucket .. "\n" + coroutine.yield(output) -- Send converted data down the chain + else + coroutine.yield("") -- Send converted data down the chain + end + end + coroutine.yield("suffix\n") + -- No more buckets available. +end diff -Nru apache2-2.4.52/debian/perl-framework/t/htdocs/modules/lua/websockets.lua apache2-2.4.53/debian/perl-framework/t/htdocs/modules/lua/websockets.lua --- apache2-2.4.52/debian/perl-framework/t/htdocs/modules/lua/websockets.lua 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/htdocs/modules/lua/websockets.lua 2022-03-14 16:23:05.000000000 +0000 @@ -0,0 +1,13 @@ +function handle(r) +if r:wsupgrade() then -- if we can upgrade: + while true do + local line, isFinal = r:wsread() + r:wswrite(line) + if line == "quit" then + r:wsclose() -- goodbye! + break + end + + end +end +end diff -Nru apache2-2.4.52/debian/perl-framework/t/htdocs/servlet/mapping.html apache2-2.4.53/debian/perl-framework/t/htdocs/servlet/mapping.html --- apache2-2.4.52/debian/perl-framework/t/htdocs/servlet/mapping.html 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/htdocs/servlet/mapping.html 2022-03-14 16:23:05.000000000 +0000 @@ -0,0 +1 @@ +hello servlet diff -Nru apache2-2.4.52/debian/perl-framework/t/modules/actions.t apache2-2.4.53/debian/perl-framework/t/modules/actions.t --- apache2-2.4.52/debian/perl-framework/t/modules/actions.t 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/modules/actions.t 2022-03-14 16:23:05.000000000 +0000 @@ -0,0 +1,59 @@ +use strict; +use warnings FATAL => 'all'; + +use Apache::Test; +use Apache::TestRequest; +use Apache::TestUtil; + +## +## mod_action tests +## +my @tests_action = ( + [ "mod_actions/", 200, "nada"], # Handler for this location + + [ "modules/actions/action/test.xyz", 404], # No handler for .xyz + [ "modules/actions/action/test.xyz1", 404], # Handler for .xyz1, but not virtual + [ "modules/actions/action/test.xyz22", 404], # No Handler for .xyz2x (but one for .xyz2) + + [ "modules/actions/action/test.xyz2", 200, "nada"], # Handler for .xyz2, and virtual +); + +my @tests_script = ( + [ "modules/actions/script/test.x", 404], + [ "modules/actions/script/test.x?foo=bar", 200, "foo=bar"], +); + +my $r; + +plan tests => scalar @tests_action*2 + scalar @tests_script*(2+2+1), need_module('mod_actions'); + +foreach my $test (@tests_action) { + $r = GET($test->[0]); + ok t_cmp($r->code, $test->[1]); + if ($test->[1] == 200) { + ok t_cmp($r->content, $test->[2]); + } + else { + skip "RC=404, no need to check content", 1; + } +} + +foreach my $test (@tests_script) { + $r = GET($test->[0]); + ok t_cmp($r->code, $test->[1]); + if ($test->[1] == 200) { + ok t_cmp($r->content, $test->[2]); + } + else { + skip "RC=404, no need to check content", 1; + } + + $r = POST($test->[0], content => "foo2=bar2"); + ok t_cmp($r->code, 200); + ok t_cmp($r->content, "POST\nfoo2: bar2\n"); + + # Method not allowed + $r = PUT($test->[0], content => "foo2=bar2"); + ok t_cmp($r->code, 405); +} + diff -Nru apache2-2.4.52/debian/perl-framework/t/modules/allowmethods.t apache2-2.4.53/debian/perl-framework/t/modules/allowmethods.t --- apache2-2.4.52/debian/perl-framework/t/modules/allowmethods.t 2021-12-28 17:26:14.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/modules/allowmethods.t 2022-03-14 16:23:05.000000000 +0000 @@ -9,6 +9,7 @@ my $get = "Get"; my $head = "Head"; my $post = "Post"; +my $options = "Options"; ## ## mod_allowmethods test @@ -23,14 +24,28 @@ [ $get, $post, 405 ], [ $head, $post, 405 ], [ $post, $post, 200 ], - #[ $get, $post . '/reset', 200 ], ); +my @new_test_cases = ( + [ $get, $post . '/reset', 200 ], + [ $post, $get . '/post', 200 ], + [ $get, $get . '/post', 200 ], + [ $options, $get . '/post', 405 ], + [ $get, $get . '/none', 405 ], + [ $get, "NoPost", 200 ], + [ $post, "NoPost", 405 ], + [ $options, "NoPost" , 200 ], +); + +if (have_min_apache_version('2.5.1')) { + push(@test_cases, @new_test_cases); +} + plan tests => (scalar @test_cases), have_module 'allowmethods'; foreach my $case (@test_cases) { my ($fct, $allowed, $rc) = @{$case}; - + if ($fct eq $get) { $r = GET('/modules/allowmethods/' . $allowed . '/'); } @@ -40,7 +55,10 @@ elsif ($fct eq $post) { $r = POST('/modules/allowmethods/' . $allowed . '/foo.txt'); } + elsif ($fct eq $options) { + $r = OPTIONS('/modules/allowmethods/' . $allowed . '/'); + } - ok t_cmp($r->code, $rc, $fct . " - When " . $allowed . " is allowed."); + ok t_cmp($r->code, $rc, "$fct request to /$allowed responds $rc"); } - + diff -Nru apache2-2.4.52/debian/perl-framework/t/modules/autoindex.t apache2-2.4.53/debian/perl-framework/t/modules/autoindex.t --- apache2-2.4.52/debian/perl-framework/t/modules/autoindex.t 2021-01-11 09:35:07.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/modules/autoindex.t 2022-03-14 16:23:05.000000000 +0000 @@ -122,8 +122,17 @@ sub ai_test ($$$$) { my ($htconf,$c,$o,$t_uri) = @_; - my $html_head = < + my $html_head; + + if (have_min_apache_version('2.5.1')) { + $html_head = ''; + } + else { + $html_head = ''; + } + + $html_head .= < Index of $uri_prefix diff -Nru apache2-2.4.52/debian/perl-framework/t/modules/brotli.t apache2-2.4.53/debian/perl-framework/t/modules/brotli.t --- apache2-2.4.52/debian/perl-framework/t/modules/brotli.t 2021-01-11 09:35:07.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/modules/brotli.t 2022-03-14 16:23:05.000000000 +0000 @@ -5,48 +5,85 @@ use Apache::TestUtil; use Apache::TestRequest; -plan tests => 10, need_module 'brotli', need_module 'alias'; +my @qvalue = ( + [ '' , 1], + [ ' ' , 1], + [ ';' , 1], + [';q=' , 1], + [';q=0' , 0], + [';q=0.' , 0], + [';q=0.0' , 0], + [';q=0.00' , 0], + [';q=0.000' , 0], + [';q=0.0000' , 1], # invalid qvalue format +); + +plan tests => (6 * scalar @qvalue) + 4, need_module 'brotli', need_module 'alias'; my $r; -# GET request against the location with Brotli. -$r = GET("/only_brotli/index.html", "Accept-Encoding" => "br"); -ok t_cmp($r->code, 200); -ok t_cmp($r->header("Content-Encoding"), "br", "response Content-Encoding is OK"); -if (!defined($r->header("Content-Length"))) { - t_debug "Content-Length was expected"; - ok 0; -} -if (!defined($r->header("ETag"))) { - t_debug "ETag field was expected"; - ok 0; +foreach my $q (@qvalue) { + # GET request against the location with Brotli. + print "qvalue: " . $q->[0] . "\n"; + $r = GET("/only_brotli/index.html", "Accept-Encoding" => "br" . $q->[0]); + ok t_cmp($r->code, 200); + if ($q->[1] == 1) { + ok t_cmp($r->header("Content-Encoding"), "br", "response Content-Encoding is OK"); + } + else { + ok t_cmp($r->header("Content-Encoding"), undef, "response without Content-Encoding is OK"); + } + + if (!defined($r->header("Content-Length"))) { + t_debug "Content-Length was expected"; + ok 0; + } + if (!defined($r->header("ETag"))) { + t_debug "ETag field was expected"; + ok 0; + } + + # GET request for a zero-length file. + print "qvalue: " . $q->[0] . "\n"; + $r = GET("/only_brotli/zero.txt", "Accept-Encoding" => "br" . $q->[0]); + ok t_cmp($r->code, 200); + if ($q->[1] == 1) { + ok t_cmp($r->header("Content-Encoding"), "br", "response Content-Encoding is OK"); + } + else { + ok t_cmp($r->header("Content-Encoding"), undef, "response without Content-Encoding is OK"); + } + + if (!defined($r->header("Content-Length"))) { + t_debug "Content-Length was expected"; + ok 0; + } + if (!defined($r->header("ETag"))) { + t_debug "ETag field was expected"; + ok 0; + } + + # HEAD request against the location with Brotli. + print "qvalue: " . $q->[0] . "\n"; + $r = HEAD("/only_brotli/index.html", "Accept-Encoding" => "br" . $q->[0]); + ok t_cmp($r->code, 200); + if ($q->[1] == 1) { + ok t_cmp($r->header("Content-Encoding"), "br", "response Content-Encoding is OK"); + } + else { + ok t_cmp($r->header("Content-Encoding"), undef, "response without Content-Encoding is OK"); + } + + if (!defined($r->header("Content-Length"))) { + t_debug "Content-Length was expected"; + ok 0; + } + if (!defined($r->header("ETag"))) { + t_debug "ETag field was expected"; + ok 0; + } } -# GET request for a zero-length file. -$r = GET("/only_brotli/zero.txt", "Accept-Encoding" => "br"); -ok t_cmp($r->code, 200); -ok t_cmp($r->header("Content-Encoding"), "br", "response Content-Encoding is OK"); -if (!defined($r->header("Content-Length"))) { - t_debug "Content-Length was expected"; - ok 0; -} -if (!defined($r->header("ETag"))) { - t_debug "ETag field was expected"; - ok 0; -} - -# HEAD request against the location with Brotli. -$r = HEAD("/only_brotli/index.html", "Accept-Encoding" => "br"); -ok t_cmp($r->code, 200); -ok t_cmp($r->header("Content-Encoding"), "br", "response Content-Encoding is OK"); -if (!defined($r->header("Content-Length"))) { - t_debug "Content-Length was expected"; - ok 0; -} -if (!defined($r->header("ETag"))) { - t_debug "ETag field was expected"; - ok 0; -} if (have_module('deflate')) { # GET request against the location with fallback to deflate (test that diff -Nru apache2-2.4.52/debian/perl-framework/t/modules/cgi.t apache2-2.4.53/debian/perl-framework/t/modules/cgi.t --- apache2-2.4.52/debian/perl-framework/t/modules/cgi.t 2021-01-11 09:35:07.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/modules/cgi.t 2022-03-14 16:23:05.000000000 +0000 @@ -9,10 +9,7 @@ my $have_apache_2 = have_apache 2; my $have_apache_2050 = have_min_apache_version "2.0.50"; -my $script_log_length = 8192; -if (have_module 'mod_cgi') { - $script_log_length = 40960; -} +my $script_log_length = 40960; ## mod_cgi test ## @@ -21,12 +18,7 @@ ## AddHandler cgi-script .sh ## AddHandler cgi-script .pl ## ScriptLog logs/mod_cgi.log -## -## ScriptLogLength 40960 -## -## -## ScriptLogLength 8192 -## +## ScriptLogLength 40960 ## ScriptLogBuffer 256 ## ## Options +ExecCGI @@ -191,9 +183,8 @@ $actual = POST_RC "$path/bogus-perl.pl", content => "$content"x$length; print "# posted content (length $length) to bogus-perl.pl\n"; - print "# got return code of: $actual, expecting: $expected\n"; ## should get rc 500 - ok ($actual eq $expected); + ok t_cmp($actual, $expected, "POST to $path/bogus-perl.pl [content: $content x $length]"); if (-e $cgi_log) { ## cgi log should be bigger. @@ -206,7 +197,7 @@ ## should not fall in here at this point, ## but just in case... print "# verifying log did not increase in size...\n"; - ok ($$stat[7] eq $log_size); + ok t_cmp($$stat[7], $log_size, "log size should not have increased"); } $log_size = $$stat[7]; diff -Nru apache2-2.4.52/debian/perl-framework/t/modules/data.t apache2-2.4.53/debian/perl-framework/t/modules/data.t --- apache2-2.4.52/debian/perl-framework/t/modules/data.t 2021-12-28 17:26:14.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/modules/data.t 2022-03-14 16:23:05.000000000 +0000 @@ -9,7 +9,7 @@ ['/modules/data/SupportApache-small.png', "data:image/png;base64,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"], ); -plan tests => scalar @testcases * 1, need 'mod_data'; +plan tests => scalar @testcases * 2, need 'mod_data'; foreach my $t (@testcases) { ## Small query ## @@ -18,5 +18,5 @@ # Checking for return code ok t_cmp($r->code, 200, "Checking return code is '200'"); # Checking for content - #ok t_is_equal($r->content, $t->[1]); + ok t_is_equal($r->content, $t->[1]); } diff -Nru apache2-2.4.52/debian/perl-framework/t/modules/deflate.t apache2-2.4.53/debian/perl-framework/t/modules/deflate.t --- apache2-2.4.52/debian/perl-framework/t/modules/deflate.t 2021-01-11 09:35:07.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/modules/deflate.t 2022-03-14 16:23:05.000000000 +0000 @@ -21,7 +21,7 @@ ); my $cgi_tests = 3; -my $tests_per_uri = 3; +my $tests_per_uri = 4; my $tests = $tests_per_uri * (@server_deflate_uris + @server_bucketeer_uri) + $cgi_tests; my $vars = Apache::Test::vars(); my $module = 'default'; @@ -33,6 +33,9 @@ my @deflate_headers; push @deflate_headers, "Accept-Encoding" => "gzip"; +my @deflate_headers_q0; +push @deflate_headers_q0, "Accept-Encoding" => "gzip;q=0"; + my @inflate_headers; push @inflate_headers, "Content-Encoding" => "gzip"; @@ -47,11 +50,13 @@ my $original_str = GET_BODY($server_deflate_uri); my $deflated_str = GET_BODY($server_deflate_uri, @deflate_headers); + my $deflated_str_q0 = GET_BODY($server_deflate_uri, @deflate_headers_q0); my $inflated_str = POST_BODY($server_inflate_uri, @inflate_headers, content => $deflated_str); ok $original_str eq $inflated_str; + ok $original_str eq $deflated_str_q0; my $resp = POST($server_inflate_uri, @inflate_headers, content => "foo123456789012346"); if (have_min_apache_version("2.5")) { diff -Nru apache2-2.4.52/debian/perl-framework/t/modules/dir.t apache2-2.4.53/debian/perl-framework/t/modules/dir.t --- apache2-2.4.52/debian/perl-framework/t/modules/dir.t 2020-12-05 17:31:14.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/modules/dir.t 2022-03-14 16:23:05.000000000 +0000 @@ -20,7 +20,7 @@ $actual =~ s/[\r\n]+$//s; } -plan tests => @bad_index * @index * 5 + @bad_index + 5, need_module 'dir'; +plan tests => @bad_index * @index * 5 + @bad_index + 5 + 3, need_module 'dir'; foreach my $bad_index (@bad_index) { @@ -91,6 +91,21 @@ my_chomp(); ok ($actual eq $expected); +# DirectorySlash stuff +my $res = GET "/modules/dir", redirect_ok => 0; +ok ($res->code == 301); +$res = GET "/modules/dir/htaccess", redirect_ok => 0; +ok ($res->code == 403); + +if (!have_min_apache_version('2.5.1')) { + skip("missing DirectorySlash NotFound"); +} +else { + $res = GET "/modules/dir/htaccess/sub", redirect_ok => 0; + ok ($res->code == 404); +} + + sub write_htaccess { my $string = shift; diff -Nru apache2-2.4.52/debian/perl-framework/t/modules/filter.t apache2-2.4.53/debian/perl-framework/t/modules/filter.t --- apache2-2.4.52/debian/perl-framework/t/modules/filter.t 2021-12-28 17:26:14.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/modules/filter.t 2022-03-14 16:23:05.000000000 +0000 @@ -9,7 +9,7 @@ my @testcases = ( ['/modules/cgi/xother.pl' => 'HELLOWORLD'], ['/modules/filter/bytype/test.txt' => 'HELLOWORLD'], - #['/modules/filter/bytype/test.xml' => 'HELLOWORLD'], + ['/modules/filter/bytype/test.xml' => 'HELLOWORLD'], ['/modules/filter/bytype/test.css' => 'helloworld'], ['/modules/filter/bytype/test.html' => 'helloworld'], ); diff -Nru apache2-2.4.52/debian/perl-framework/t/modules/headers.t apache2-2.4.53/debian/perl-framework/t/modules/headers.t --- apache2-2.4.52/debian/perl-framework/t/modules/headers.t 2021-01-11 09:35:07.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/modules/headers.t 2022-03-14 16:23:05.000000000 +0000 @@ -2,6 +2,7 @@ use warnings FATAL => 'all'; use Apache::Test; +use Apache::TestUtil; use Apache::TestRequest; ## @@ -11,11 +12,116 @@ my $htdocs = Apache::Test::vars('documentroot'); my $htaccess = "$htdocs/modules/headers/htaccess/.htaccess"; my @header_types = ('set', 'append', 'add', 'unset'); - + +my @testcases = ( + ## htaccess + ## Header to set in the request + ## Expected result + + # echo + [ + "Header echo Test-Header\nHeader echo ^Aaa\$\nHeader echo ^Aa\$", + [ 'Test-Header' => 'value', 'Aaa' => 'b' , 'Aa' => 'bb' ], + [ 'Test-Header' => 'value', 'Aaa' => 'b' , 'Aa' => 'bb' ], + ], + [ + "Header echo Test-Header\nHeader echo XXX\nHeader echo ^Aa\$", + [ 'Test-Header' => 'foo', 'aaa' => 'b', 'aa' => 'bb' ], + [ 'Test-Header' => 'foo', 'aa' => 'bb' ], + ], + [ + "Header echo Test-Header.*", # regex + [ 'Test-Header' => 'foo', 'Test-Header1' => 'value1', 'Test-Header2' => 'value2' ], + [ 'Test-Header' => 'foo', 'Test-Header1' => 'value1', 'Test-Header2' => 'value2' ], + ], + # edit + [ + "Header echo Test-Header\nHeader edit Test-Header foo bar", # sizeof(foo) = sizeof(bar) + [ 'Test-Header' => 'foofoo' ], + [ 'Test-Header' => 'barfoo' ], + ], + [ + "Header echo Test-Header\nHeader edit Test-Header foo2 bar", # sizeof(foo2) > sizeof(bar) + [ 'Test-Header' => 'foo2foo2' ], + [ 'Test-Header' => 'barfoo2' ], + ], + [ + "Header echo Test-Header\nHeader edit Test-Header foo bar2", # sizeof(foo) < sizeof(bar2) + [ 'Test-Header' => 'foofoo' ], + [ 'Test-Header' => 'bar2foo' ], + ], + # edit* + [ + "Header echo Test-Header\nHeader edit* Test-Header foo bar", # sizeof(foo) = sizeof(bar) + [ 'Test-Header' => 'foofoo' ], + [ 'Test-Header' => 'barbar' ], + ], + [ + "Header echo Test-Header\nHeader edit* Test-Header foo2 bar", # sizeof(foo2) > sizeof(bar) + [ 'Test-Header' => 'foo2foo2' ], + [ 'Test-Header' => 'barbar' ], + ], + [ + "Header echo Test-Header\nHeader edit* Test-Header foo bar2", # sizeof(foo) < sizeof(bar2) + [ 'Test-Header' => 'foofoo' ], + [ 'Test-Header' => 'bar2bar2' ], + ], + # merge + [ + "Header merge Test-Header foo", # missing header + [ ], + [ 'Test-Header' => 'foo' ], + ], + [ + "Header echo Test-Header\nHeader merge Test-Header foo", # already existing, same value + [ 'Test-Header' => 'foo' ], + [ 'Test-Header' => 'foo' ], + ], + [ + "Header echo Test-Header\nHeader merge Test-Header foo", # already existing, same value, but with "" + [ 'Test-Header' => '"foo"' ], + [ 'Test-Header' => '"foo", foo' ], + ], + [ + "Header echo Test-Header\nHeader merge Test-Header bar", # already existing, different value + [ 'Test-Header' => 'foo' ], + [ 'Test-Header' => 'foo, bar' ], + ], + # setifempty + [ + "Header echo Test-Header\nHeader setifempty Test-Header bar", # already existing + [ 'Test-Header' => 'foo' ], + [ 'Test-Header' => 'foo' ], + ], + [ + "Header echo Test-Header\nHeader setifempty Test-Header2 bar", # missing header + [ 'Test-Header' => 'foo' ], + [ 'Test-Header' => 'foo', 'Test-Header2' => 'bar' ], + ], + # env= + [ + "SetEnv MY_ENV\nHeader set Test-Header foo env=MY_ENV", # env defined + [ ], + [ 'Test-Header' => 'foo' ], + ], + [ + "Header set Test-Header foo env=!MY_ENV", # env NOT defined + [ ], + [ 'Test-Header' => 'foo' ], + ], + # expr= + [ + "Header set Test-Header foo \"expr=%{REQUEST_URI} =~ m#htaccess#\"", # expr + [ ], + [ 'Test-Header' => 'foo' ], + ], +); + plan tests => - @header_types**4 + @header_types**3 + @header_types**2 + @header_types**1, + @header_types**4 + @header_types**3 + @header_types**2 + @header_types**1 + scalar @testcases * 2, have_module 'headers'; +# Test various configurations foreach my $header1 (@header_types) { ok test_header($header1); @@ -37,6 +143,13 @@ } +# Test some other Header directives, including regex +my $ua = LWP::UserAgent->new(); +my $hostport = Apache::TestRequest::hostport(); +foreach my $t (@testcases) { + test_header2($t); +} + ## clean up ## unlink $htaccess; @@ -157,3 +270,42 @@ } } + +sub test_header2 { + my @test = @_; + my $h = HTTP::Headers->new; + + print "\n\n\n"; + for (my $i = 0; $i < scalar @{$test[0][1]}; $i += 2) { + print "Header sent n°" . $i/2 . ":\n"; + print " header: " . $test[0][1][$i] . "\n"; + print " value: " . $test[0][1][$i+1] . "\n"; + $h->header($test[0][1][$i] => $test[0][1][$i+1]); + } + + open (HT, ">$htaccess"); + print HT $test[0][0]; + close(HT); + + ## + my $r = HTTP::Request->new('GET', "http://$hostport/modules/headers/htaccess/", $h); + my $res = $ua->request($r); + ok t_cmp($res->code, 200, "Checking return code is '200'"); + + my $isok = 1; + for (my $i = 0; $i < scalar @{$test[0][2]}; $i += 2) { + print "\n"; + print "Header received n°" . $i/2 . ":\n"; + print " header: " . $test[0][2][$i] . "\n"; + print " expected: " . $test[0][2][$i+1] . "\n"; + if ($res->header($test[0][2][$i])) { + print " received: " . $res->header($test[0][2][$i]) . "\n"; + } else { + print " received: \n"; + } + $isok = $isok && $res->header($test[0][2][$i]) && $test[0][2][$i+1] eq $res->header($test[0][2][$i]); + } + print "\nResponse received is:\n" . $res->as_string; + + ok $isok; +} diff -Nru apache2-2.4.52/debian/perl-framework/t/modules/heartbeat.t apache2-2.4.53/debian/perl-framework/t/modules/heartbeat.t --- apache2-2.4.52/debian/perl-framework/t/modules/heartbeat.t 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/modules/heartbeat.t 2022-03-14 16:23:05.000000000 +0000 @@ -0,0 +1,30 @@ +use strict; +use warnings FATAL => 'all'; + +use Apache::Test; +use Apache::TestRequest; +use Apache::TestUtil qw/t_start_error_log_watch t_finish_error_log_watch/; + +my $r; +my $line; +my $count = 0; +my $nb_seconds = 5; +# Because of timing, we may see less than what could be expected +my $nb_expected = $nb_seconds - 2; + +plan tests => 1, sub { need_module('mod_heartbeat', 'mod_heartmonitor') && !need_apache_mpm('prefork') }; + +# Give some time to the heart to beat a few times +t_start_error_log_watch(); +sleep($nb_seconds); +my @loglines = t_finish_error_log_watch(); + +# Heartbeat sent by mod_heartbeat and received by mod_heartmonitor are logged with DEBUG AH02086 message +foreach $line (@loglines) { + if ($line =~ "AH02086") { + $count++; + } +} + +print "Expecting at least " . $nb_expected . " heartbeat ; Seen: " . $count . "\n"; +ok($count >= $nb_expected); diff -Nru apache2-2.4.52/debian/perl-framework/t/modules/include.t apache2-2.4.53/debian/perl-framework/t/modules/include.t --- apache2-2.4.52/debian/perl-framework/t/modules/include.t 2021-12-28 17:26:14.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/modules/include.t 2022-03-14 16:23:05.000000000 +0000 @@ -28,6 +28,7 @@ my %test = ( "echo.shtml" => "echo.shtml", "set.shtml" => "set works", +"comment.shtml" => "No comment here", "include1.shtml" => "inc-two.shtml body include.shtml body", "include2.shtml" => "inc-two.shtml body include.shtml body", "include3.shtml" => "inc-two.shtml body inc-one.shtml body ". @@ -96,6 +97,10 @@ "virtualq.shtml?foo=bar" => "foo=bar pass inc-two.shtml body foo=bar", # PR#12655 "inc-nego.shtml" => "index.html.en", # requires mod_negotiation +"mod_request/echo.shtml"=> "echo.shtml", +"mod_request/post.shtml?foo=bar&foo2=bar2" + => "GET foo: bar foo2: bar2", +"mod_request/post.shtml"=> "POST foo: bar foo2: bar2", # will be twice, only the first one succeed ); my %ap_expr_test = ( @@ -227,11 +232,12 @@ push @todo, (scalar keys %tests) + 1; } -# in addition to %tests, there are 1 fsize and 1 flastmod test, +# in addition to %tests, there are 1 mod_request expected failure, +# 1 fsize and 1 flastmod test, # 1 GET test, 2 query string tests, 14 XBitHack tests and 14 # tests that use mod_bucketeer to construct brigades for mod_include -my $tests = (scalar keys %tests) + @patterns + 1 + 1 + 1 + 2 + 14 + 14; +my $tests = (scalar keys %tests) + 1 + @patterns + 1 + 1 + 1 + 2 + 14 + 14; plan tests => $tests, todo => \@todo, @@ -267,6 +273,35 @@ skip "Skipping 'exec cgi' test; no cgi module.", 1; } } + elsif ($doc =~ m/mod_request.*\?/) { + # param in the url ==> use GET + if (have_cgi) { + ok t_cmp(super_chomp(GET_BODY "$dir$doc"), + $tests{$doc}, + "GET $dir$doc" + ); + } + else { + skip "Skipping 'exec cgi' test; no cgi module.", 1; + } + } + elsif ($doc =~ m/mod_request/) { + # no param in the url ==> use POST with a content + if (have_cgi) { + ok t_cmp(super_chomp(POST_BODY "$dir$doc", content => "foo=bar&foo2=bar2"), + $tests{$doc}, + "POST $dir$doc" + ); + if ($doc =~ m/mod_request.*post/) { + # KeptBodySize is 32 + my $r = POST("$dir$doc", content => "foo=bar&foo2=bar2&foo3=bar3&foo4=bar4"); + ok t_cmp($r->code, 413, "sizeof(body) > KeptBodySize"); + } + } + else { + skip "Skipping 'exec cgi' test; no cgi module.", 2; + } + } else { ok t_cmp(super_chomp(GET_BODY "$dir$doc"), $tests{$doc}, diff -Nru apache2-2.4.52/debian/perl-framework/t/modules/info.t apache2-2.4.53/debian/perl-framework/t/modules/info.t --- apache2-2.4.52/debian/perl-framework/t/modules/info.t 2021-01-11 09:35:07.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/modules/info.t 2022-03-14 16:23:05.000000000 +0000 @@ -31,7 +31,7 @@ foreach (sort keys %$mods) { ($mods->{$_} && !$config->should_skip_module($_)) or next; - if ($_ =~ /^mod_mpm_(eventopt|event|prefork|worker)\.c$/) { + if ($_ =~ /^mod_mpm_(eventopt|event|motorz|prefork|worker)\.c$/) { push(@expected,"$1.c"); } elsif ($_ eq 'mod_mpm_simple.c') { push(@expected,'simple_api.c'); diff -Nru apache2-2.4.52/debian/perl-framework/t/modules/ldap.t apache2-2.4.53/debian/perl-framework/t/modules/ldap.t --- apache2-2.4.52/debian/perl-framework/t/modules/ldap.t 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/modules/ldap.t 2022-03-14 16:23:05.000000000 +0000 @@ -0,0 +1,52 @@ +use strict; +use warnings FATAL => 'all'; + +# +# To run tests for mod_authnz_ldap: +# +# a) run an LDAP server with root DN of dc=example,dc=com on localhost port 8389 +# b) populate the directory with the LDIF from scripts/httpd.ldif +# c) configure & run the test suite passing "--defines LDAP" to ./t/TEST +# + +use Apache::Test; +use Apache::TestRequest; +use Apache::TestUtil; +use Apache::TestConfig; + +my $defs = Apache::Test->vars('defines'); +my $ldap_defined = $defs =~ /LDAP/; + +# URL -> username, password, expected-status +my @cases = ( + ['/modules/ldap/simple/' => '', '', 401], + ['/modules/ldap/simple/' => 'alpha', 'badpass', 401], + ['/modules/ldap/simple/' => 'alpha', 'Alpha', 200], + ['/modules/ldap/simple/' => 'gamma', 'Gamma', 200], + ['/modules/ldap/group/' => 'gamma', 'Gamma', 401], + ['/modules/ldap/group/' => 'delta', 'Delta', 200], + ['/modules/ldap/refer/' => 'alpha', 'Alpha', 401], + ['/modules/ldap/refer/' => 'beta', 'Beta', 200], +); + +plan tests => scalar @cases, + need need_module('authnz_ldap'), { "LDAP testing not configured" => $ldap_defined }; + +foreach my $t (@cases) { + my $url = $t->[0]; + my $username = $t->[1]; + my $password = $t->[2]; + my $response; + my $creds; + + if ($username) { + $response = GET $url, username => $username, password => $password; + $creds = "$username/$password"; + } + else { + $response = GET $url; + $creds = "no credentials"; + } + + ok t_cmp($response->code, $t->[3], "test for $url with $creds"); +} diff -Nru apache2-2.4.52/debian/perl-framework/t/modules/lua.t apache2-2.4.53/debian/perl-framework/t/modules/lua.t --- apache2-2.4.52/debian/perl-framework/t/modules/lua.t 2021-01-11 09:35:07.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/modules/lua.t 2022-03-14 16:23:05.000000000 +0000 @@ -41,6 +41,8 @@ { url => "$pfx/setheaderfromparam.lua?HeaderName=foo&HeaderValue=bar", rcontent => "Header set", headers => { "foo" => "bar" } }, + { url => "$pfx/filtered/foobar.html", + rcontent => "prefix\nbucket:foobar\nsuffix\n" }, ); plan tests => 4 * scalar @ts, need 'lua'; diff -Nru apache2-2.4.52/debian/perl-framework/t/modules/proxy.t apache2-2.4.53/debian/perl-framework/t/modules/proxy.t --- apache2-2.4.52/debian/perl-framework/t/modules/proxy.t 2020-12-05 17:31:14.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/modules/proxy.t 2022-03-14 16:23:05.000000000 +0000 @@ -7,16 +7,45 @@ use Apache::TestConfig (); use Misc; -my $num_tests = 31; +my $num_tests = 46; plan tests => $num_tests, need need_module 'proxy', need_module 'setenvif'; Apache::TestRequest::module("proxy_http_reverse"); Apache::TestRequest::user_agent(requests_redirectable => 0); my $r = GET("/reverse/"); -ok t_cmp($r->code, 200, "reverse proxy to index.html"); +ok t_cmp($r->code, 200, "reverse proxy"); ok t_cmp($r->content, qr/^welcome to /, "reverse proxied body"); +$r = GET("/reverse/index.html"); +ok t_cmp($r->code, 200, "reverse proxy to index.html"); +ok t_cmp($r->content, qr/^welcome to /, "reverse proxied body to index.html"); + +if (have_min_apache_version('2.4.49')) { + $r = GET("/reverse-match/"); + ok t_cmp($r->code, 200, "reverse proxy match"); + ok t_cmp($r->content, qr/^welcome to /, "reverse proxied body match"); + + $r = GET("/reverse-match/index.html"); + ok t_cmp($r->code, 200, "reverse proxy match to index.html"); + ok t_cmp($r->content, qr/^welcome to /, "reverse proxied body match to index.html"); +} +else { + skip "skipping reverse-match test with httpd <2.5.1" foreach (1..4); +} + +$r = GET("/reverse-slash"); +ok t_cmp($r->code, 200, "reverse proxy match no slash"); +ok t_cmp($r->content, qr/^welcome to /, "reverse proxied body no slash"); + +$r = GET("/reverse-slash/"); +ok t_cmp($r->code, 200, "reverse proxy match w/ slash"); +ok t_cmp($r->content, qr/^welcome to /, "reverse proxied body w/ slash"); + +$r = GET("/reverse-slash/index.html"); +ok t_cmp($r->code, 200, "reverse proxy match w/ slash to index.html"); +ok t_cmp($r->content, qr/^welcome to /, "reverse proxied body w/ slash to index.html"); + if (have_min_apache_version('2.4.0')) { $r = GET("/reverse/locproxy/"); ok t_cmp($r->code, 200, "reverse Location-proxy to index.html"); @@ -188,3 +217,17 @@ skip "skipping UDS tests with httpd < 2.4.7" foreach (1..2); } +if (have_min_apache_version('2.4.49')) { + + $r = GET("/notexisting/../mapping/mapping.html"); + ok t_cmp($r->code, 200, "proxy mapping=servlet map it to /servlet/mapping.html"); + + $r = GET("/notexisting/..;/mapping/mapping.html"); + ok t_cmp($r->code, 200, "proxy mapping=servlet map it to /servlet/mapping.html"); + + $r = GET("/mapping/mapping.html"); + ok t_cmp($r->code, 200, "proxy to /servlet/mapping.html"); +} +else { + skip "skipping tests with mapping=servlet" foreach (1..3); +} diff -Nru apache2-2.4.52/debian/perl-framework/t/modules/proxy_balancer.t apache2-2.4.53/debian/perl-framework/t/modules/proxy_balancer.t --- apache2-2.4.52/debian/perl-framework/t/modules/proxy_balancer.t 2021-12-28 17:26:14.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/modules/proxy_balancer.t 2022-03-14 16:23:05.000000000 +0000 @@ -6,11 +6,48 @@ use Apache::TestUtil; use Apache::TestConfig (); -plan tests => 3, need 'proxy_balancer', 'proxy_http'; +my @echos = ('A'x8, 'A'x64, 'A'x2048, 'A'x4096); + +my $skipbodyfailover = !need_min_apache_version("2.4.42"); +my $referertest = 0; + +if (have_min_apache_version("2.4.41")) { + $referertest = 2; +} + +plan tests => 6+(2*scalar @echos)+$referertest, need 'proxy_balancer', 'proxy_http'; Apache::TestRequest::module("proxy_http_balancer"); Apache::TestRequest::user_agent(requests_redirectable => 0); +# Extract the nonce from response to the URL +sub GetNonce { + my $url = shift; + my $balancer = shift; + my $r; + $r = GET($url); + my $NONCE; + foreach my $query ( split( /\?b=/, $r->content ) ){ + if ($query =~ m/$balancer/) { + foreach my $var ( split( /&/, $query ) ){ + if ($var =~ m/nonce=/) { + foreach my $nonce ( split( /nonce=/, $var ) ){ + my $ind = index ($nonce, "\""); + $nonce = substr($nonce, 0, ${ind}); + if ( $nonce =~ m/^[0-9a-fA-F-]+$/ ) { + $NONCE = $nonce; + last; + } + } + last; + } + } + last; + } + } + return $NONCE; +} + my $r; if (have_module('lbmethod_byrequests')) { @@ -40,3 +77,49 @@ } else { #skip "skipping tests without mod_lbmethod_heartbeat" foreach (1..1); } + + + +# PR63891 +foreach my $t (@echos) { + $r = POST "/baltest_echo_post", content => $t; + skip $skipbodyfailover, t_cmp($r->code, 200, "failed over"); + skip $skipbodyfailover, t_cmp($r->content, $t, "response body echoed"); +} + +# test dynamic part +$r = GET("/balancer-manager"); +ok t_cmp($r->code, 200, "Can't find balancer-manager"); + +# get the nonce and add a worker +my $result = GetNonce("/balancer-manager", "dynproxy"); + +my $query = "b_lbm=byrequests&b_tmo=0&b_max=0&b_sforce=0&b_ss=&b_nwrkr=ajp%3A%2F%2F%5B0%3A0%3A0%3A0%3A0%3A0%3A0%3A1%5D%3A8080&b_wyes=1&b=dynproxy&nonce=" . $result; +my @proxy_balancer_headers; +my $vars = Apache::Test::vars(); +push @proxy_balancer_headers, "Referer" => "http://" . $vars->{servername} . ":" . $vars->{port} . "/balancer-manager"; + +# First try without the referer it should fail. +if (have_min_apache_version("2.4.41")) { + $r = POST("/balancer-manager", content => $query); + ok t_cmp($r->code, 200, "request failed"); + ok !t_cmp($r->content, qr/ajp/, "AJP worker created"); +} + +# Try with the referer and http (byrequests) +if (have_min_apache_version("2.4.49") && have_module('lbmethod_byrequests')) { + $r = GET("/dynproxy"); + ok t_cmp($r->code, 503, "request should fail for /dynproxy"); + # create it + $query = "b_lbm=byrequests&b_tmo=0&b_max=0&b_sforce=0&b_ss=&b_nwrkr=http%3A%2F%2Flocalhost%3A8529&b_wyes=1&b=dynproxy&nonce=" . $result; + $r = POST("/balancer-manager", content => $query, @proxy_balancer_headers); + # enable it. + $query = "w=http%3A%2F%2Flocalhost%3A8529&b=dynproxy&w_status_D=0&nonce=" . $result; + $r = POST("/balancer-manager", content => $query, @proxy_balancer_headers); + # make a query + $r = GET("/dynproxy"); + ok t_cmp($r->code, 200, "request failed to /dynproxy"); +} else { + skip "skipping tests without lbmethod_byrequests"; + skip "skipping tests without lbmethod_byrequests"; +} diff -Nru apache2-2.4.52/debian/perl-framework/t/modules/proxy_fcgi.t apache2-2.4.53/debian/perl-framework/t/modules/proxy_fcgi.t --- apache2-2.4.52/debian/perl-framework/t/modules/proxy_fcgi.t 2021-01-11 09:35:07.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/modules/proxy_fcgi.t 2022-03-14 16:23:05.000000000 +0000 @@ -129,8 +129,16 @@ $envs{$components[0]} = $components[1]; } - # Rejoin the child FCGI process. - waitpid($child, 0) unless ($fcgi_port <= 0) ; + if ($fcgi_port > 0) { + if ($r->code eq '500') { + # Unknown failure, probably the request didn't hit the FCGI child + # process, so it will hang waiting for our request + kill 'TERM', $child; + } else { + # Rejoin the child FCGI process. + waitpid($child, 0); + } + } return \%envs; } diff -Nru apache2-2.4.52/debian/perl-framework/t/modules/proxy_websockets.t apache2-2.4.53/debian/perl-framework/t/modules/proxy_websockets.t --- apache2-2.4.52/debian/perl-framework/t/modules/proxy_websockets.t 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/modules/proxy_websockets.t 2022-03-14 16:23:05.000000000 +0000 @@ -0,0 +1,53 @@ +use strict; +use warnings FATAL => 'all'; + +use Apache::Test; +use Apache::TestRequest; +use Apache::TestUtil; +use Apache::TestConfig (); + +my $total_tests = 1; + +plan tests => $total_tests, need 'AnyEvent::WebSocket::Client', + need_module('proxy_http', 'lua'), need_min_apache_version('2.4.47'); + +require AnyEvent; +require AnyEvent::WebSocket::Client; + +my $config = Apache::Test::config(); +my $hostport = Apache::TestRequest::hostport(); + +my $client = AnyEvent::WebSocket::Client->new(timeout => 5); + +my $quit_program = AnyEvent->condvar; + +my $pingok = 0; + +$client->connect("ws://$hostport/proxy/wsoc")->cb(sub { + our $connection = eval { shift->recv }; + t_debug("wsoc connected"); + if($@) { + # handle error... + warn $@; + $quit_program->send(); + return; + } + + $connection->send('ping'); + + # recieve message from the websocket... + $connection->on(each_message => sub { + # $connection is the same connection object + # $message isa AnyEvent::WebSocket::Message + my($connection, $message) = @_; + t_debug("wsoc msg received: " . $message->body); + if ("ping" eq $message->body) { + $pingok = 1; + } + $connection->send('quit'); + $quit_program->send(); + }); +}); + +$quit_program->recv; +ok t_cmp($pingok, 1); diff -Nru apache2-2.4.52/debian/perl-framework/t/modules/rewrite.t apache2-2.4.53/debian/perl-framework/t/modules/rewrite.t --- apache2-2.4.52/debian/perl-framework/t/modules/rewrite.t 2021-01-11 09:35:07.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/modules/rewrite.t 2022-03-14 16:23:05.000000000 +0000 @@ -26,8 +26,9 @@ # Specific tests for PR 58231 my $vary_header_tests = (have_min_apache_version("2.4.30") ? 9 : 0) + (have_min_apache_version("2.4.29") ? 4 : 0); +my $cookie_tests = have_min_apache_version("2.4.47") ? 6 : 0; -plan tests => @map * @num + 16 + $vary_header_tests, todo => \@todo, need_module 'rewrite'; +plan tests => @map * @num + 16 + $vary_header_tests + $cookie_tests, todo => \@todo, need_module 'rewrite'; foreach (@map) { foreach my $n (@num) { @@ -168,3 +169,18 @@ ok t_cmp($r->content, qr/VARY4/, "Correct internal redirect happened, OK"); ok t_cmp($r->header("Vary"), qr/(?!.*Host.*)/, "Vary:Host header not added, OK"); } + +if (have_min_apache_version("2.4.47")) { + $r = GET("/modules/rewrite/cookie/"); + ok t_cmp($r->header("Set-Cookie"), qr/(?!.*SameSite=.*)/, "samesite not present with no arg"); + $r = GET("/modules/rewrite/cookie/0"); + ok t_cmp($r->header("Set-Cookie"), qr/(?!.*SameSite=.*)/, "samesite not present with 0"); + $r = GET("/modules/rewrite/cookie/false"); + ok t_cmp($r->header("Set-Cookie"), qr/(?!.*SameSite=.*)/, "samesite not present with false"); + $r = GET("/modules/rewrite/cookie/none"); + ok t_cmp($r->header("Set-Cookie"), qr/SameSite=none/, "samesite=none"); + $r = GET("/modules/rewrite/cookie/lax"); + ok t_cmp($r->header("Set-Cookie"), qr/SameSite=lax/, "samesite=lax"); + $r = GET("/modules/rewrite/cookie/foo"); + ok t_cmp($r->header("Set-Cookie"), qr/SameSite=foo/, "samesite=foo"); +} diff -Nru apache2-2.4.52/debian/perl-framework/t/modules/sed.t apache2-2.4.53/debian/perl-framework/t/modules/sed.t --- apache2-2.4.52/debian/perl-framework/t/modules/sed.t 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/modules/sed.t 2022-03-14 16:23:05.000000000 +0000 @@ -0,0 +1,26 @@ +use strict; +use warnings FATAL => 'all'; + +use Apache::Test; +use Apache::TestRequest; +use Apache::TestUtil; + +my @ts = ( + # see t/conf/extra.conf.in + { url => "/apache/sed/out-foo/foobar.html", content => 'barbar', msg => "sed output filter", code => 200 } +); + +my $tests = 2*scalar @ts; + +plan tests => $tests, need_module('sed'); + + +for my $t (@ts) { + my $req = GET $t->{'url'}; + ok t_cmp($req->code, $t->{'code'}, "status code for " . $t->{'url'}); + my $content = $req->content; + chomp($content); + ok t_cmp($content, $t->{content}, $t->{msg}); +} + + diff -Nru apache2-2.4.52/debian/perl-framework/t/modules/session.t apache2-2.4.53/debian/perl-framework/t/modules/session.t --- apache2-2.4.52/debian/perl-framework/t/modules/session.t 2021-12-28 17:26:14.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/modules/session.t 2022-03-14 16:23:05.000000000 +0000 @@ -10,7 +10,7 @@ ## # Code, session data, dirty, expiry, content. -my $checks_per_test = 3; +my $checks_per_test = 5; # Session, API, Encoding, SessionEnv, SessionHeader, SessionMaxAge, # SessionExpiryUpdateInterval, SessionInclude/Exclude. @@ -74,9 +74,9 @@ ok !$expiry; } - #ok t_cmp($sessionData, $session, "session header ($name)"); + ok t_cmp($sessionData, $session, "session header ($name)"); my $got = $res->header('X-Test-Session-Dirty') // 0; - #ok t_cmp($got, $dirty, "session dirty ($name)"); + ok t_cmp($got, $dirty, "session dirty ($name)"); $got = $res->content; chomp($got); ok t_cmp($got, $response, "body ($name)"); @@ -172,8 +172,8 @@ check_post 'Session writable after expired', '/on/expire?expiry=1', $create_session, $session, 1, 1; -# SessionExpiryUpdateInterval directive - new in 2.5 -if (have_module('version') && have_min_apache_version('2.5')) { +# SessionExpiryUpdateInterval directive - new in 2.4.41 +if (have_module('version') && have_min_apache_version('2.4.41')) { my $max_expiry = expiry_from_seconds(time() + 100); my $threshold_expiry = expiry_from_seconds(time() + 40); diff -Nru apache2-2.4.52/debian/perl-framework/t/modules/setenvif.t apache2-2.4.53/debian/perl-framework/t/modules/setenvif.t --- apache2-2.4.52/debian/perl-framework/t/modules/setenvif.t 2021-01-11 09:35:07.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/modules/setenvif.t 2022-03-14 16:23:05.000000000 +0000 @@ -167,10 +167,16 @@ $body = GET_BODY $page; ok t_cmp($body, "1:(none)\n2:(none)\n3:(none)\n"); -## test SetEnvIfExpr with replacement when regex is REQUIRED to NOT match ## -write_htaccess("SetEnvIfExpr \"%{REQUEST_URI} !~ /\.\(sh\)tmlXXX\$/\" VAR_ONE=\$0 VAR_TWO=\$1"); -$body = GET_BODY $page; -ok t_cmp($body, "1:\$0\n2:\$1\n3:(none)\n"); +if (need_min_apache_version("2.4.38")) { + ## test SetEnvIfExpr with replacement when regex is REQUIRED to NOT match ## + write_htaccess("SetEnvIfExpr \"%{REQUEST_URI} !~ /\.\(sh\)tmlXXX\$/\" VAR_ONE=\$0 VAR_TWO=\$1"); + $body = GET_BODY $page; + ok t_cmp($body, "1:\$0\n2:\$1\n3:(none)\n"); +} +else { + # Skip for versions without r1786235 backported + skip "skipping inverted match test with version <2.4.38" +} ## i think this should work, but it doesnt. ## leaving it commented now pending investigation. diff -Nru apache2-2.4.52/debian/perl-framework/t/modules/substitute.t apache2-2.4.53/debian/perl-framework/t/modules/substitute.t --- apache2-2.4.52/debian/perl-framework/t/modules/substitute.t 2021-01-11 09:35:07.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/modules/substitute.t 2022-03-14 16:23:05.000000000 +0000 @@ -15,6 +15,8 @@ my $F = chr(0x06); my $P = chr(0x10); +my @simple_cases = (); + my @test_cases = ( [ "f${B}o${P}ofoo" => 's/foo/bar/' ], [ "f${B}o${P}ofoo" => 's/fo/fa/', 's/fao/bar/' ], @@ -40,7 +42,10 @@ [ "foobar" => 's/(oo)b/\d$1/' ]; } -plan tests => scalar @test_cases, +if (have_min_apache_version("2.4.42")) { + push @simple_cases, [ "foo\nbar" => 's/foo.*/XXX$0XXX', "XXXfooXXX\nbar" ], +} +plan tests => scalar @test_cases + scalar @simple_cases, need need_lwp, need_module('mod_substitute'), need_module('mod_bucketeer'); @@ -84,6 +89,18 @@ ok($ok); } +foreach my $t (@simple_cases) { + my ($content, $rule, $expect) = @{$t}; + write_testfile($content); + write_htaccess($rule); + my $response = GET('/modules/substitute/test.txt'); + my $rc = $response->code; + my $got = $response->content; + my $ok = ($rc == 200) && ($got eq $expect); + print "got $rc '$got'", ($ok ? ": OK\n" : ", expected '$expect'\n"); + + ok($ok); +} exit 0; ### sub routines diff -Nru apache2-2.4.52/debian/perl-framework/t/modules/usertrack.t apache2-2.4.53/debian/perl-framework/t/modules/usertrack.t --- apache2-2.4.52/debian/perl-framework/t/modules/usertrack.t 2021-01-11 09:35:07.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/modules/usertrack.t 2022-03-14 16:23:05.000000000 +0000 @@ -15,7 +15,7 @@ my $iters = 100; my %cookiex = (); -plan tests => (scalar (@testcases) * 2 + 2) * $iters + 1, need 'mod_usertrack'; +plan tests => (scalar (@testcases) * 2 + 2) * $iters + 1 + 3, need 'mod_usertrack'; foreach (1..$iters) { my $nb_req = 1; @@ -60,3 +60,15 @@ # Check the overall number of cookies generated ok ((scalar (keys %cookiex)) == ($iters * 2)); + +# Check that opt-in flags aren't set +my $r = GET("/modules/usertrack/foo.html"); +ok t_cmp($r->code, 200, "Checking return code is '200'"); +# Checking for content +my $setcookie = $r->header('Set-Cookie'); +t_debug("$setcookie"); +ok defined $setcookie; +$setcookie =~ m/(Secure|HTTPonly|SameSite)/i; +ok t_cmp($1, undef); + + diff -Nru apache2-2.4.52/debian/perl-framework/t/security/CVE-2020-1927.t apache2-2.4.53/debian/perl-framework/t/security/CVE-2020-1927.t --- apache2-2.4.52/debian/perl-framework/t/security/CVE-2020-1927.t 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/security/CVE-2020-1927.t 2022-03-14 16:23:05.000000000 +0000 @@ -0,0 +1,60 @@ +use strict; +use warnings FATAL => 'all'; + +use Apache::Test; +use Apache::TestRequest; +use Apache::TestUtil; +use MIME::Base64; +use Data::Dumper; +use HTTP::Response; +use Socket; + +plan tests => 1, need_min_apache_version('2.4.42'); + +my $sock = Apache::TestRequest::vhost_socket("core"); +if (!$sock) { + print "# failed to connect\n"; + ok(0); + next; +} + +my $req = sprintf "GET /CVE-2020-1927/%%0D%%0Ahttp://127.0.0.1/ HTTP/1.1\r\nHost: merge-disabled\r\nConnection: close\r\n\r\n"; +print "# SENDING to " . peer($sock) . "\n# $req\n"; +$sock->print("$req"); +$sock->flush(); +sleep(0.1); +$req = escape($req); +print "# SENDING to " . peer($sock) . "\n# $req\n"; + +my $response_data = ""; +my $buf; +while ($sock->read($buf, 10000) > 0) { + $response_data .= $buf; +} +my $response = HTTP::Response->parse($response_data); +if (! defined $response) { + die "HTTP::Response->parse failed"; +} +ok t_cmp($response->code, 404, "regex didn't match and redirect"); + +sub escape +{ + my $in = shift; + $in =~ s{\\}{\\\\}g; + $in =~ s{\r}{\\r}g; + $in =~ s{\n}{\\n}g; + $in =~ s{\t}{\\t}g; + $in =~ s{([\x00-\x1f])}{sprintf("\\x%02x", ord($1))}ge; + return $in; +} + +sub peer +{ + my $sock = shift; + my $hersockaddr = getpeername($sock); + return "" if !$hersockaddr; + my ($port, $iaddr) = sockaddr_in($hersockaddr); + my $herhostname = gethostbyaddr($iaddr, AF_INET); + my $herstraddr = inet_ntoa($iaddr); + return "$herstraddr:$port"; +} diff -Nru apache2-2.4.52/debian/perl-framework/t/ssl/ocsp.t apache2-2.4.53/debian/perl-framework/t/ssl/ocsp.t --- apache2-2.4.52/debian/perl-framework/t/ssl/ocsp.t 2021-12-28 17:26:14.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/ssl/ocsp.t 2022-03-14 16:23:05.000000000 +0000 @@ -32,13 +32,21 @@ $r = GET $url, cert => undef; my $message = $r->content() || ''; my $warning = $r->header('Client-Warning') || ''; + print "warning: $warning\n"; + print "message: $message"; + print "response:\n"; print $r->as_string; $r->code == 500 && $warning =~ 'Internal response' && - $message =~ /alert handshake failure|read failed/; + $message =~ /alert handshake failure|read failed|closed connection without sending any data/; }; sok { $r = GET $url, cert => 'client_ok'; + my $warning = $r->header('Client-Warning') || ''; + my $message = $r->content() || ''; + print "warning: $warning\n"; + print "message: $message"; + print "response:\n"; print $r->as_string; $r->code == 200; }; @@ -47,7 +55,10 @@ $r = GET $url, cert => 'client_revoked'; my $message = $r->content() || ''; my $warning = $r->header('Client-Warning') || ''; + print "warning: $warning\n"; + print "message: $message"; + print "response:\n"; print $r->as_string; $r->code == 500 && $warning =~ 'Internal response' && - $message =~ /alert certificate revoked|read failed/; + $message =~ /alert certificate revoked|read failed|closed connection without sending any data/; }; diff -Nru apache2-2.4.52/debian/perl-framework/t/ssl/pha.t apache2-2.4.53/debian/perl-framework/t/ssl/pha.t --- apache2-2.4.52/debian/perl-framework/t/ssl/pha.t 1970-01-01 00:00:00.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/ssl/pha.t 2022-03-14 16:23:05.000000000 +0000 @@ -0,0 +1,47 @@ +use strict; +use warnings FATAL => 'all'; + +use Apache::Test; +use Apache::TestRequest; +use Apache::TestUtil; +use IO::Socket::SSL; + +# This is the equivalent of pr12355.t for TLSv1.3. + +Apache::TestRequest::user_agent(ssl_opts => {SSL_version => 'TLSv13'}); +Apache::TestRequest::scheme('https'); +Apache::TestRequest::user_agent_keepalive(1); + +my $r = GET "/"; + +if (!$r->is_success) { + print "1..0 # skip: TLSv1.3 not supported"; + exit 0; +} + +if (!defined &IO::Socket::SSL::can_pha || !IO::Socket::SSL::can_pha()) { + print "1..0 # skip: PHA not supported by IO::Socket::SSL < 2.061"; + exit 0; +} + +plan tests => 4, need_min_apache_version("2.4.47"); + +$r = GET("/verify/", cert => undef); +ok t_cmp($r->code, 403, "access must be denied without client certificate"); + +# SSLRenegBufferSize 10 for this location which should mean a 413 +# error. +$r = POST("/require/small/perl_echo.pl", content => 'y'x101, + cert => 'client_ok'); +ok t_cmp($r->code, 413, "PHA reneg body buffer size restriction works"); + +# Reset to use a new connection. +Apache::TestRequest::user_agent(reset => 1); +Apache::TestRequest::user_agent(ssl_opts => {SSL_version => 'TLSv13'}); +Apache::TestRequest::scheme('https'); + +$r = POST("/verify/modules/cgi/perl_echo.pl", content => 'x'x10000, + cert => 'client_ok'); + +ok t_cmp($r->code, 200, "PHA works with POST body"); +ok t_cmp($r->content, $r->request->content, "request body matches response"); diff -Nru apache2-2.4.52/debian/perl-framework/t/ssl/varlookup.t apache2-2.4.53/debian/perl-framework/t/ssl/varlookup.t --- apache2-2.4.52/debian/perl-framework/t/ssl/varlookup.t 2020-12-05 17:31:14.000000000 +0000 +++ apache2-2.4.53/debian/perl-framework/t/ssl/varlookup.t 2022-03-14 16:23:05.000000000 +0000 @@ -103,6 +103,10 @@ @vars = grep(!/_RAW/, @vars); } +if (not have_min_apache_version('2.5.1')) { + @vars = grep(!/_B64CERT/, @vars); +} + plan tests => scalar (@vars), need need_lwp, need_module('test_ssl'); for my $key (@vars) { @@ -254,7 +258,8 @@ SSL_SERVER_A_KEY qr(^[rd]saEncryption$) SSL_CLIENT_CERT qr(^-----BEGIN CERTIFICATE-----) SSL_SERVER_CERT qr(^-----BEGIN CERTIFICATE-----) -#SSL_CLIENT_CERT_CHAINn +SSL_CLIENT_B64CERT qr(^[a-zA-Z0-9+/]{64,}={0,2}$) +SSL_SERVER_B64CERT qr(^[a-zA-Z0-9+/]{64,}={0,2}$) SSL_CLIENT_VERIFY 'SUCCESS' SSL_VERSION_LIBRARY SSL_VERSION_INTERFACE diff -Nru apache2-2.4.52/docs/manual/bind.html.de apache2-2.4.53/docs/manual/bind.html.de --- apache2-2.4.52/docs/manual/bind.html.de 2021-09-16 07:58:22.000000000 +0000 +++ apache2-2.4.53/docs/manual/bind.html.de 2022-03-09 14:16:33.000000000 +0000 @@ -220,7 +220,7 @@ } })(window, document); //-->