aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorPeter Wemm <peter@FreeBSD.org>2013-07-28 05:14:54 +0000
committerPeter Wemm <peter@FreeBSD.org>2013-07-28 05:14:54 +0000
commitd08b300705ff687948b1a2b89543e3a452e90c32 (patch)
tree983fbc233aad0f26d3f835f8d9db270a7ddb0494
parentcce25783c6a76ad8dbe0d4811bea1b71f5e8dd25 (diff)
downloadsrc-d08b300705ff687948b1a2b89543e3a452e90c32.tar.gz
src-d08b300705ff687948b1a2b89543e3a452e90c32.zip
Import Apache apr-util-1.5.2 into vendor staging area.vendor/apr-util/apr-util-1.5.2
Notes
Notes: svn path=/vendor/apr-util/dist/; revision=253732 svn path=/vendor/apr-util/apr-util-1.5.2/; revision=253733; tag=vendor/apr-util/apr-util-1.5.2
-rw-r--r--CHANGES113
-rw-r--r--Makefile.win2
-rw-r--r--NWGNUmakefile2
-rw-r--r--apr-util.spec2
-rw-r--r--aprutil.dsp794
-rw-r--r--buckets/apr_brigade.c57
-rw-r--r--buckets/apr_buckets_alloc.c11
-rw-r--r--build-outputs.mk6
-rw-r--r--build.conf2
-rwxr-xr-xconfigure13479
-rw-r--r--configure.in38
-rw-r--r--crypto/apr_crypto.c80
-rw-r--r--crypto/apr_crypto_nss.c13
-rw-r--r--crypto/apr_crypto_nss.dsp203
-rw-r--r--crypto/apr_crypto_openssl.c3
-rw-r--r--crypto/apr_crypto_openssl.dsp203
-rw-r--r--crypto/apr_md5.c128
-rw-r--r--crypto/apr_passwd.c194
-rw-r--r--crypto/crypt_blowfish.c902
-rw-r--r--crypto/crypt_blowfish.h27
-rw-r--r--dbd/NWGNUdbdmysql3
-rw-r--r--dbd/apr_dbd_freetds.c4
-rw-r--r--dbd/apr_dbd_freetds.dsp207
-rw-r--r--dbd/apr_dbd_mysql.c2
-rw-r--r--dbd/apr_dbd_mysql.dsp207
-rw-r--r--dbd/apr_dbd_odbc.dsp191
-rw-r--r--dbd/apr_dbd_oracle.dsp207
-rw-r--r--dbd/apr_dbd_pgsql.c4
-rw-r--r--dbd/apr_dbd_pgsql.dsp207
-rw-r--r--dbd/apr_dbd_sqlite2.c2
-rw-r--r--dbd/apr_dbd_sqlite2.dsp207
-rw-r--r--dbd/apr_dbd_sqlite3.dsp207
-rw-r--r--dbm/apr_dbm_db.dsp215
-rw-r--r--dbm/apr_dbm_gdbm.dsp215
-rw-r--r--hooks/apr_hooks.c256
-rw-r--r--include/apr_base64.h9
-rw-r--r--include/apr_buckets.h11
-rw-r--r--include/apr_md5.h18
-rw-r--r--include/apr_queue.h2
-rw-r--r--include/apu.h.in14
-rw-r--r--include/apu_version.h4
-rw-r--r--include/private/apr_crypto_internal.h3
-rw-r--r--ldap/apr_ldap.dsp227
-rw-r--r--libaprutil.dsp845
-rw-r--r--memcache/apr_memcache.c10
-rw-r--r--misc/apr_thread_pool.c6
-rw-r--r--test/Makefile.in2
-rw-r--r--test/Makefile.win3
-rw-r--r--test/NWGNUmakefile1
-rw-r--r--test/testbuckets.c44
-rw-r--r--test/testmd5.c25
-rw-r--r--test/testmemcache.c10
-rw-r--r--test/testpass.c65
-rw-r--r--test/testuri.c60
-rw-r--r--test/testutil.c12
-rw-r--r--test/testutil.h6
-rw-r--r--test/testutildll.dsp270
-rw-r--r--test/testutillib.dsp270
-rw-r--r--uri/apr_uri.c604
59 files changed, 3001 insertions, 17913 deletions
diff --git a/CHANGES b/CHANGES
index 986635359990..67eefbdd961e 100644
--- a/CHANGES
+++ b/CHANGES
@@ -1,45 +1,100 @@
-*- coding: utf-8 -*-
-Changes with APR-Util 1.4.1
+Changes with APR-util 1.5.2
- *) Apply Windows build fixes for the apr_crypto API. [Mladen Turk]
+ *) Windows: Add command line makefiles. [Gregg Smith]
-Changes with APR-util 1.4.0
+ *) apr_uri_parse(): Do not accept invalid characters in the scheme.
+ Per RFC 3986 3.3, enforce that the first segment of a relative path does
+ not contain a colon. PR 52479. [Stefan Fritsch]
- *) apr_ldap_init: Pass secure=1 to ldapssl_init() with Solaris LDAP SDK.
- PR: 42682 [Stefan Fritsch]
+ *) Fix memory leak in hook sorting function. PR 51256.
+ [<horowity checkpoint com>]
- *) apr_memcache_server_create: Fix possible segfault. PR 51064.
- [Michajlo Matijkiw <michajlo_matijkiw comcast com>]
+ *) Speedup md5 calculation by avoiding some copying on little endian
+ architectures. PR 49011. [Stefan Fritsch, Stefan Fuhrmann
+ <stefanfuhrmann alice-dsl de>]
- *) apr_thread_pool: Fix thread unsafe pool usage. [Stefan Fritsch]
+ *) Use heap memory for crypt in apr_password_validate(), to reduce stack
+ usage. PR 54572. [Stefan Fritsch]
- *) Do not include apr.h and apr_errno.h from system search path in
- apu_errno.h. PR 46487 [Rainer Jung]
+ *) Fix password validation failure for all crypt and crypt_r based
+ algorithms. PR 54603. [Harvey Eneman <harvey.eneman oracle.com>]
- *) Add optional dbm, openssl and nss subpackages to the RPM spec file.
- [Graham Leggett]
+ *) Fix syntax error in crypto/apr_passwd.c on non-glibc systems. PR 54275.
+ [Stefan Fritsch]
- *) apr_dbd_freetds: The sybdb.h header file might be freetds/sybdb.h
- or sybdb.h. [Graham Leggett]
+ *) Fix potential data corruption in apr_brigade_write() and friends if
+ the last bucket of the brigade is a heap bucket that has been split,
+ and there are still references to the next part of the original bucket
+ in use. [Stefan Fritsch]
- *) Add apr_crypto implementations for OpenSSL and Mozilla NSS. Add a unit
- test to verify the interoperability of the two modules. Builds default
- to disabled unless explicitly enabled.
- [Graham Leggett]
+ *) Remove duplicated logic in apr_brigade_puts(). PR 53740. [Christophe
+ Jaillet <christophe jaillet wanadoo fr>]
- *) Add the apr_crypto interface, a rewrite of the earlier apr_ssl code,
- based on the modular dso interface used for dbd and ldap. Initially,
- the interface supports symmetrical encryption and decryption. The
- purpose of the interface is to offer portable and interoperable
- access to basic crypto using the native crypto libraries present on
- each platform. [Graham Leggett]
+ *) apr_crypto: If --with-crypto is passed to configure but no crypto
+ libraries are enabled, autodetect available libraries. [Jeff Trawick]
- *) Add trace probes to hooks, making it easier to inspect APR Hook based
- applications with DTrace or other such mechanisms.
- [Theo Schlossnagle <jesus omniti.com>, generalized by Jeff Trawick]
+ *) memcache: Fix dead server retry logic. [Gavin Shelley <columbusmonkey me.com>]
- *) Implement resource list when threads are unavailable. PR 24325
- [Bojan Smojver]
+Changes with APR-util 1.5.1
+
+ *) testmemcache: Fix crash. PR 52705. [Peter Poeml <peter poeml de>]
+
+ *) MinGW: Support shared builds of apr-util when apr is shared.
+ PR 46175. [Carlo Bramini <carlo.bramix libero.it>, Jeff Trawick]
+
+ *) Add support for Berkeley DB 5.2 and 5.3. Simplify detection script.
+ PR 53684. [Rainer Jung]
+
+ *) configure: Allow to specify library specific custom linker flags
+ via the LDADD_XXX variables. [Rainer Jung]
+
+ *) apr_password_validate(): Fix intermittent errors on systems
+ such as FreeBSD where the crypt() function is used.
+ (Broken only in 1.5.0) [Jeff Trawick]
+
+ *) Improve platform detection for bundled expat by updating
+ config.guess and config.sub. [Rainer Jung]
+
+Changes with APR-util 1.5.0
+
+ *) dbd_pgsql_escape: Use PQescapeStringConn. [Nick Kew]
+
+ *) apr_password_validate, apr_bcrypt_encode: Add support for bcrypt encoded
+ passwords. The bcrypt implementation uses code from crypt_blowfish
+ written by Solar Designer <solar openwall com>. apr_bcrypt_encode creates
+ hashes with "$2y$" prefix, but apr_password_validate also accepts the old
+ prefix "$2a$". PR 49288. [Stefan Fritsch]
+
+ *) APR dbd: Allow to use apr_dbd_get_row() with a different pool than
+ apr_dbd_select(). PR 53533. [<arthur echo gmail com>]
+
+ *) APR dbd FreeTDS support: Fix spurious API errors caused by uninitialized
+ fields. [TROY.LIU 劉春偉 <TROY.LIU deltaww.com.cn>]
+
+ *) apr_password_validate: Increase maximum hash string length to allow
+ more than 9999 rounds with sha512-crypt. PR 53410. [Stefan Fritsch]
+
+ *) Fix segfaults in crypt() and crypt_r() failure modes.
+ PR 47272. [Arkadiusz Miskiewicz <arekm pld-linux.org>]
+
+ *) apr_crypto: Ensure that the if/else that governs the static
+ initialisation of each crypto driver works when the first driver
+ isn't in use. [Graham Leggett]
+
+ *) apr_crypto: Ensure the *driver variable is initialised when a statically
+ compiled library is initialised for the first time. [Graham Leggett]
+
+ *) apr_crypto: Ensure the *driver variable is initialised when the library
+ has already been loaded. Fix ported from apr_dbd. [Graham Leggett]
+
+ *) apr_crypto: Move the static initialisation of DRIVER_LOAD from
+ apr_crypto_init() to apr_crypto_get_driver(), so that we don't lose
+ the parameters. [Graham Leggett]
+
+Changes with APR-util 1.4.x and later:
+
+ *) http://svn.apache.org/viewvc/apr/apr-util/branches/1.4.x/CHANGES?view=markup
Changes for APR-util 1.3.x and later:
diff --git a/Makefile.win b/Makefile.win
index 7ea348f177f6..b4b420e1c2e6 100644
--- a/Makefile.win
+++ b/Makefile.win
@@ -7,7 +7,7 @@
# install - compile everything
# clean - mop up everything
#
-# You can override the build mechansim, choose only one;
+# You can override the build mechanism, choose only one;
#
# USEMAK=1 - compile from exported make files
# USEDSW=1 - compile from .dsw / .dsp VC6 projects
diff --git a/NWGNUmakefile b/NWGNUmakefile
index 42a4212dec95..e089b6fc7f36 100644
--- a/NWGNUmakefile
+++ b/NWGNUmakefile
@@ -259,6 +259,7 @@ FILES_lib_objs = \
$(OBJDIR)/apr_md4.o \
$(OBJDIR)/apr_md5.o \
$(OBJDIR)/apr_memcache.o \
+ $(OBJDIR)/apr_passwd.o \
$(OBJDIR)/apr_queue.o \
$(OBJDIR)/apr_reslist.o \
$(OBJDIR)/apr_rmm.o \
@@ -269,6 +270,7 @@ FILES_lib_objs = \
$(OBJDIR)/apr_strmatch.o \
$(OBJDIR)/apr_thread_pool.o \
$(OBJDIR)/apr_uri.o \
+ $(OBJDIR)/crypt_blowfish.o \
$(OBJDIR)/sdbm.o \
$(OBJDIR)/sdbm_hash.o \
$(OBJDIR)/sdbm_lock.o \
diff --git a/apr-util.spec b/apr-util.spec
index dea088770b3b..36249ff9ee83 100644
--- a/apr-util.spec
+++ b/apr-util.spec
@@ -3,7 +3,7 @@
Summary: Apache Portable Runtime Utility library
Name: apr-util
-Version: 1.4.1
+Version: 1.5.2
Release: 1
License: Apache Software License
Group: System Environment/Libraries
diff --git a/aprutil.dsp b/aprutil.dsp
deleted file mode 100644
index 277d4846e75a..000000000000
--- a/aprutil.dsp
+++ /dev/null
@@ -1,794 +0,0 @@
-# Microsoft Developer Studio Project File - Name="aprutil" - Package Owner=<4>
-# Microsoft Developer Studio Generated Build File, Format Version 6.00
-# ** DO NOT EDIT **
-
-# TARGTYPE "Win32 (x86) Static Library" 0x0104
-
-CFG=aprutil - Win32 Release
-!MESSAGE This is not a valid makefile. To build this project using NMAKE,
-!MESSAGE use the Export Makefile command and run
-!MESSAGE
-!MESSAGE NMAKE /f "aprutil.mak".
-!MESSAGE
-!MESSAGE You can specify a configuration when running NMAKE
-!MESSAGE by defining the macro CFG on the command line. For example:
-!MESSAGE
-!MESSAGE NMAKE /f "aprutil.mak" CFG="aprutil - Win32 Release"
-!MESSAGE
-!MESSAGE Possible choices for configuration are:
-!MESSAGE
-!MESSAGE "aprutil - Win32 Release" (based on "Win32 (x86) Static Library")
-!MESSAGE "aprutil - Win32 Debug" (based on "Win32 (x86) Static Library")
-!MESSAGE "aprutil - x64 Release" (based on "Win32 (x86) Static Library")
-!MESSAGE "aprutil - x64 Debug" (based on "Win32 (x86) Static Library")
-!MESSAGE
-
-# Begin Project
-# PROP AllowPerConfigDependencies 0
-# PROP Scc_ProjName ""
-# PROP Scc_LocalPath ""
-CPP=cl.exe
-RSC=rc.exe
-
-!IF "$(CFG)" == "aprutil - Win32 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "LibR"
-# PROP BASE Intermediate_Dir "LibR"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "LibR"
-# PROP Intermediate_Dir "LibR"
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /O2 /Oy- /Zi /I "./include" /I "../apr/include" /I "./include/private" /I "../apr-iconv/include" /I "./dbm/sdbm" /I "./xml/expat/lib" /D "NDEBUG" /D "APR_DECLARE_STATIC" /D "APU_DECLARE_STATIC" /D "API_DECLARE_STATIC" /D "APU_USE_SDBM" /D "HAVE_SQL_H" /D "XML_STATIC" /D "WIN32" /D "_WINDOWS" /Fo"$(INTDIR)\" /Fd"$(OUTDIR)\aprutil-1" /FD /c
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /d "NDEBUG"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LIB32=link.exe -lib
-# ADD BASE LIB32 /nologo
-# ADD LIB32 /nologo /out:"LibR\aprutil-1.lib"
-
-!ELSEIF "$(CFG)" == "aprutil - Win32 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "LibD"
-# PROP BASE Intermediate_Dir "LibD"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "LibD"
-# PROP Intermediate_Dir "LibD"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /EHsc /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MDd /W3 /EHsc /Zi /Od /I "./include" /I "../apr/include" /I "./include/private" /I "../apr-iconv/include" /I "./dbm/sdbm" /I "./xml/expat/lib" /D "_DEBUG" /D "APR_DECLARE_STATIC" /D "APU_DECLARE_STATIC" /D "API_DECLARE_STATIC" /D "APU_USE_SDBM" /D "HAVE_SQL_H" /D "XML_STATIC" /D "WIN32" /D "_WINDOWS" /Fo"$(INTDIR)\" /Fd"$(OUTDIR)\aprutil-1" /FD /c
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /d "_DEBUG"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LIB32=link.exe -lib
-# ADD BASE LIB32 /nologo
-# ADD LIB32 /nologo /out:"LibD\aprutil-1.lib"
-
-!ELSEIF "$(CFG)" == "aprutil - x64 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "x64\LibR"
-# PROP BASE Intermediate_Dir "x64\LibR"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "x64\LibR"
-# PROP Intermediate_Dir "x64\LibR"
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "./include" /I "../apr/include" /I "./include/private" /I "../apr-iconv/include" /I "./dbm/sdbm" /I "./xml/expat/lib" /D "NDEBUG" /D "APR_DECLARE_STATIC" /D "APU_DECLARE_STATIC" /D "API_DECLARE_STATIC" /D "APU_USE_SDBM" /D "HAVE_SQL_H" /D "XML_STATIC" /D "WIN32" /D "_WINDOWS" /Fo"$(INTDIR)\" /Fd"$(OUTDIR)\aprutil-1" /FD /c
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /d "NDEBUG"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LIB32=link.exe -lib
-# ADD BASE LIB32 /nologo
-# ADD LIB32 /nologo /out:"x64\LibR\aprutil-1.lib"
-
-!ELSEIF "$(CFG)" == "aprutil - x64 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "x64\LibD"
-# PROP BASE Intermediate_Dir "x64\LibD"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "x64\LibD"
-# PROP Intermediate_Dir "x64\LibD"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "./include" /I "../apr/include" /I "./include/private" /I "../apr-iconv/include" /I "./dbm/sdbm" /I "./xml/expat/lib" /D "_DEBUG" /D "APR_DECLARE_STATIC" /D "APU_DECLARE_STATIC" /D "API_DECLARE_STATIC" /D "APU_USE_SDBM" /D "HAVE_SQL_H" /D "XML_STATIC" /D "WIN32" /D "_WINDOWS" /Fo"$(INTDIR)\" /Fd"$(OUTDIR)\aprutil-1" /FD /EHsc /c
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /d "_DEBUG"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LIB32=link.exe -lib
-# ADD BASE LIB32 /nologo
-# ADD LIB32 /nologo /out:"x64\LibD\aprutil-1.lib"
-
-!ENDIF
-
-# Begin Target
-
-# Name "aprutil - Win32 Release"
-# Name "aprutil - Win32 Debug"
-# Name "aprutil - x64 Release"
-# Name "aprutil - x64 Debug"
-# Begin Group "Source Files"
-
-# PROP Default_Filter ""
-# Begin Group "buckets"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\buckets\apr_brigade.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\buckets\apr_buckets.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\buckets\apr_buckets_alloc.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\buckets\apr_buckets_eos.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\buckets\apr_buckets_file.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\buckets\apr_buckets_flush.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\buckets\apr_buckets_heap.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\buckets\apr_buckets_mmap.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\buckets\apr_buckets_pipe.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\buckets\apr_buckets_pool.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\buckets\apr_buckets_refcount.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\buckets\apr_buckets_simple.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\buckets\apr_buckets_socket.c
-# End Source File
-# End Group
-# Begin Group "crypto"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\crypto\apr_crypto.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\crypto\apr_md4.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\crypto\apr_md5.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\crypto\apr_sha1.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\crypto\getuuid.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\crypto\uuid.c
-# End Source File
-# End Group
-# Begin Group "dbd"
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\dbd\apr_dbd.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbd\apr_dbd_freetds.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbd\apr_dbd_mysql.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbd\apr_dbd_odbc.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbd\apr_dbd_oracle.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbd\apr_dbd_pgsql.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbd\apr_dbd_sqlite2.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbd\apr_dbd_sqlite3.c
-# End Source File
-# End Group
-# Begin Group "dbm"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\dbm\apr_dbm.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbm\apr_dbm_berkeleydb.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbm\apr_dbm_gdbm.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbm\apr_dbm_sdbm.c
-# End Source File
-# End Group
-# Begin Group "encoding"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\encoding\apr_base64.c
-# End Source File
-# End Group
-# Begin Group "hooks"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\hooks\apr_hooks.c
-# End Source File
-# End Group
-# Begin Group "ldap"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\ldap\apr_ldap_init.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\ldap\apr_ldap_option.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\ldap\apr_ldap_rebind.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\ldap\apr_ldap_stub.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\ldap\apr_ldap_url.c
-# End Source File
-# End Group
-# Begin Group "memcache"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\memcache\apr_memcache.c
-# End Source File
-# End Group
-# Begin Group "misc"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\misc\apr_date.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\misc\apu_dso.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\misc\apr_queue.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\misc\apr_reslist.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\misc\apr_rmm.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\misc\apr_thread_pool.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\misc\apu_version.c
-# End Source File
-# End Group
-# Begin Group "sdbm"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\dbm\sdbm\sdbm.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbm\sdbm\sdbm_hash.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbm\sdbm\sdbm_lock.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbm\sdbm\sdbm_pair.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbm\sdbm\sdbm_pair.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbm\sdbm\sdbm_private.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbm\sdbm\sdbm_tune.h
-# End Source File
-# End Group
-# Begin Group "strmatch"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\strmatch\apr_strmatch.c
-# End Source File
-# End Group
-# Begin Group "uri"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\uri\apr_uri.c
-# End Source File
-# End Group
-# Begin Group "xlate"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\xlate\xlate.c
-# End Source File
-# End Group
-# Begin Group "xml"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\xml\apr_xml.c
-# End Source File
-# End Group
-# End Group
-# Begin Group "Generated Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\include\apr_ldap.h.in
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_ldap.hnw
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_ldap.hw
-
-!IF "$(CFG)" == "aprutil - Win32 Release"
-
-# Begin Custom Build - Creating apr_ldap.h from apr_ldap.hw
-InputPath=.\include\apr_ldap.hw
-
-".\include\apr_ldap.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\apr_ldap.hw > .\include\apr_ldap.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "aprutil - Win32 Debug"
-
-# Begin Custom Build - Creating apr_ldap.h from apr_ldap.hw
-InputPath=.\include\apr_ldap.hw
-
-".\include\apr_ldap.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\apr_ldap.hw > .\include\apr_ldap.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "aprutil - x64 Release"
-
-# Begin Custom Build - Creating apr_ldap.h from apr_ldap.hw
-InputPath=.\include\apr_ldap.hw
-
-".\include\apr_ldap.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\apr_ldap.hw > .\include\apr_ldap.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "aprutil - x64 Debug"
-
-# Begin Custom Build - Creating apr_ldap.h from apr_ldap.hw
-InputPath=.\include\apr_ldap.hw
-
-".\include\apr_ldap.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\apr_ldap.hw > .\include\apr_ldap.h
-
-# End Custom Build
-
-!ENDIF
-
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apu.h.in
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apu.hnw
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apu.hw
-
-!IF "$(CFG)" == "aprutil - Win32 Release"
-
-# Begin Custom Build - Creating apu.h from apu.hw
-InputPath=.\include\apu.hw
-
-".\include\apu.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\apu.hw > .\include\apu.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "aprutil - Win32 Debug"
-
-# Begin Custom Build - Creating apu.h from apu.hw
-InputPath=.\include\apu.hw
-
-".\include\apu.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\apu.hw > .\include\apu.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "aprutil - x64 Release"
-
-# Begin Custom Build - Creating apu.h from apu.hw
-InputPath=.\include\apu.hw
-
-".\include\apu.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\apu.hw > .\include\apu.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "aprutil - x64 Debug"
-
-# Begin Custom Build - Creating apu.h from apu.hw
-InputPath=.\include\apu.hw
-
-".\include\apu.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\apu.hw > .\include\apu.h
-
-# End Custom Build
-
-!ENDIF
-
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\private\apu_config.h.in
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\private\apu_config.hw
-
-!IF "$(CFG)" == "aprutil - Win32 Release"
-
-# Begin Custom Build - Creating apu_config.h from apu_config.hw
-InputPath=.\include\private\apu_config.hw
-
-".\include\private\apu_config.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\private\apu_config.hw > .\include\private\apu_config.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "aprutil - Win32 Debug"
-
-# Begin Custom Build - Creating apu_config.h from apu_config.hw
-InputPath=.\include\private\apu_config.hw
-
-".\include\private\apu_config.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\private\apu_config.hw > .\include\private\apu_config.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "aprutil - x64 Release"
-
-# Begin Custom Build - Creating apu_config.h from apu_config.hw
-InputPath=.\include\private\apu_config.hw
-
-".\include\private\apu_config.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\private\apu_config.hw > .\include\private\apu_config.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "aprutil - x64 Debug"
-
-# Begin Custom Build - Creating apu_config.h from apu_config.hw
-InputPath=.\include\private\apu_config.hw
-
-".\include\private\apu_config.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\private\apu_config.hw > .\include\private\apu_config.h
-
-# End Custom Build
-
-!ENDIF
-
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\private\apu_select_dbm.h.in
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\private\apu_select_dbm.hw
-
-!IF "$(CFG)" == "aprutil - Win32 Release"
-
-# Begin Custom Build - Creating apu_select_dbm.h from apu_select_dbm.hw
-InputPath=.\include\private\apu_select_dbm.hw
-
-".\include\private\apu_select_dbm.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\private\apu_select_dbm.hw > .\include\private\apu_select_dbm.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "aprutil - Win32 Debug"
-
-# Begin Custom Build - Creating apu_select_dbm.h from apu_select_dbm.hw
-InputPath=.\include\private\apu_select_dbm.hw
-
-".\include\private\apu_select_dbm.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\private\apu_select_dbm.hw > .\include\private\apu_select_dbm.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "aprutil - x64 Release"
-
-# Begin Custom Build - Creating apu_select_dbm.h from apu_select_dbm.hw
-InputPath=.\include\private\apu_select_dbm.hw
-
-".\include\private\apu_select_dbm.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\private\apu_select_dbm.hw > .\include\private\apu_select_dbm.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "aprutil - x64 Debug"
-
-# Begin Custom Build - Creating apu_select_dbm.h from apu_select_dbm.hw
-InputPath=.\include\private\apu_select_dbm.hw
-
-".\include\private\apu_select_dbm.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\private\apu_select_dbm.hw > .\include\private\apu_select_dbm.h
-
-# End Custom Build
-
-!ENDIF
-
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apu_want.h.in
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apu_want.hnw
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apu_want.hw
-
-!IF "$(CFG)" == "aprutil - Win32 Release"
-
-# Begin Custom Build - Creating apu_want.h from apu_want.hw
-InputPath=.\include\apu_want.hw
-
-".\include\apu_want.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\apu_want.hw > .\include\apu_want.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "aprutil - Win32 Debug"
-
-# Begin Custom Build - Creating apu_want.h from apu_want.hw
-InputPath=.\include\apu_want.hw
-
-".\include\apu_want.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\apu_want.hw > .\include\apu_want.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "aprutil - x64 Release"
-
-# Begin Custom Build - Creating apu_want.h from apu_want.hw
-InputPath=.\include\apu_want.hw
-
-".\include\apu_want.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\apu_want.hw > .\include\apu_want.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "aprutil - x64 Debug"
-
-# Begin Custom Build - Creating apu_want.h from apu_want.hw
-InputPath=.\include\apu_want.hw
-
-".\include\apu_want.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\apu_want.hw > .\include\apu_want.h
-
-# End Custom Build
-
-!ENDIF
-
-# End Source File
-# End Group
-# Begin Group "Public Header Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\include\apr_anylock.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_base64.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_buckets.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_date.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_dbm.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_hooks.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_ldap_url.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_md4.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_md5.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_memcache.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_optional.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_optional_hooks.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_queue.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_reslist.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_rmm.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_sdbm.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_sha1.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_strmatch.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_thread_pool.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_uri.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_uuid.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_xlate.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_xml.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apu_version.h
-# End Source File
-# End Group
-# End Target
-# End Project
diff --git a/buckets/apr_brigade.c b/buckets/apr_brigade.c
index 3fd7e46f8b40..1f2ba1729963 100644
--- a/buckets/apr_brigade.c
+++ b/buckets/apr_brigade.c
@@ -391,17 +391,30 @@ APU_DECLARE(apr_status_t) apr_brigade_vputstrs(apr_bucket_brigade *b,
void *ctx,
va_list va)
{
+#define MAX_VECS 8
+ struct iovec vec[MAX_VECS];
+ apr_size_t i = 0;
+
for (;;) {
- const char *str = va_arg(va, const char *);
+ char *str = va_arg(va, char *);
apr_status_t rv;
if (str == NULL)
break;
- rv = apr_brigade_write(b, flush, ctx, str, strlen(str));
- if (rv != APR_SUCCESS)
- return rv;
+ vec[i].iov_base = str;
+ vec[i].iov_len = strlen(str);
+ i++;
+
+ if (i == MAX_VECS) {
+ rv = apr_brigade_writev(b, flush, ctx, vec, i);
+ if (rv != APR_SUCCESS)
+ return rv;
+ i = 0;
+ }
}
+ if (i != 0)
+ return apr_brigade_writev(b, flush, ctx, vec, i);
return APR_SUCCESS;
}
@@ -422,7 +435,12 @@ APU_DECLARE(apr_status_t) apr_brigade_write(apr_bucket_brigade *b,
apr_size_t remaining = APR_BUCKET_BUFF_SIZE;
char *buf = NULL;
- if (!APR_BRIGADE_EMPTY(b) && APR_BUCKET_IS_HEAP(e)) {
+ /*
+ * If the last bucket is a heap bucket and its buffer is not shared with
+ * another bucket, we may write into that bucket.
+ */
+ if (!APR_BRIGADE_EMPTY(b) && APR_BUCKET_IS_HEAP(e)
+ && ((apr_bucket_heap *)(e->data))->refcount.refcount == 1) {
apr_bucket_heap *h = e->data;
/* HEAP bucket start offsets are always in-memory, safe to cast */
@@ -512,10 +530,11 @@ APU_DECLARE(apr_status_t) apr_brigade_writev(apr_bucket_brigade *b,
i = 0;
/* If there is a heap bucket at the end of the brigade
- * already, copy into the existing bucket.
+ * already, and its refcount is 1, copy into the existing bucket.
*/
e = APR_BRIGADE_LAST(b);
- if (!APR_BRIGADE_EMPTY(b) && APR_BUCKET_IS_HEAP(e)) {
+ if (!APR_BRIGADE_EMPTY(b) && APR_BUCKET_IS_HEAP(e)
+ && ((apr_bucket_heap *)(e->data))->refcount.refcount == 1) {
apr_bucket_heap *h = e->data;
apr_size_t remaining = h->alloc_len -
(e->length + (apr_size_t)e->start);
@@ -591,29 +610,7 @@ APU_DECLARE(apr_status_t) apr_brigade_puts(apr_bucket_brigade *bb,
apr_brigade_flush flush, void *ctx,
const char *str)
{
- apr_size_t len = strlen(str);
- apr_bucket *bkt = APR_BRIGADE_LAST(bb);
- if (!APR_BRIGADE_EMPTY(bb) && APR_BUCKET_IS_HEAP(bkt)) {
- /* If there is enough space available in a heap bucket
- * at the end of the brigade, copy the string directly
- * into the heap bucket
- */
- apr_bucket_heap *h = bkt->data;
- apr_size_t bytes_avail = h->alloc_len - bkt->length;
-
- if (bytes_avail >= len) {
- char *buf = h->base + bkt->start + bkt->length;
- memcpy(buf, str, len);
- bkt->length += len;
- return APR_SUCCESS;
- }
- }
-
- /* If the string could not be copied into an existing heap
- * bucket, delegate the work to apr_brigade_write(), which
- * knows how to grow the brigade
- */
- return apr_brigade_write(bb, flush, ctx, str, len);
+ return apr_brigade_write(bb, flush, ctx, str, strlen(str));
}
APU_DECLARE_NONSTD(apr_status_t) apr_brigade_putstrs(apr_bucket_brigade *b,
diff --git a/buckets/apr_buckets_alloc.c b/buckets/apr_buckets_alloc.c
index 60f42deaeadb..15baa3396655 100644
--- a/buckets/apr_buckets_alloc.c
+++ b/buckets/apr_buckets_alloc.c
@@ -65,12 +65,20 @@ APU_DECLARE_NONSTD(apr_bucket_alloc_t *) apr_bucket_alloc_create(apr_pool_t *p)
/* may be NULL for debug mode. */
if (allocator == NULL) {
if (apr_allocator_create(&allocator) != APR_SUCCESS) {
+ apr_abortfunc_t fn = apr_pool_abort_get(p);
+ if (fn)
+ (fn)(APR_ENOMEM);
abort();
}
}
#endif
-
list = apr_bucket_alloc_create_ex(allocator);
+ if (list == NULL) {
+ apr_abortfunc_t fn = apr_pool_abort_get(p);
+ if (fn)
+ (fn)(APR_ENOMEM);
+ abort();
+ }
list->pool = p;
apr_pool_cleanup_register(list->pool, list, alloc_cleanup,
apr_pool_cleanup_null);
@@ -131,6 +139,7 @@ APU_DECLARE_NONSTD(void *) apr_bucket_alloc(apr_size_t size,
if (endp >= active->endp) {
list->blocks = apr_allocator_alloc(list->allocator, ALLOC_AMT);
if (!list->blocks) {
+ list->blocks = active;
return NULL;
}
list->blocks->next = active;
diff --git a/build-outputs.mk b/build-outputs.mk
index b906794f5656..b624532ebd2b 100644
--- a/build-outputs.mk
+++ b/build-outputs.mk
@@ -15,8 +15,10 @@ buckets/apr_buckets_simple.lo: buckets/apr_buckets_simple.c .make.dirs include/a
buckets/apr_buckets_socket.lo: buckets/apr_buckets_socket.c .make.dirs include/apr_buckets.h
crypto/apr_crypto.lo: crypto/apr_crypto.c .make.dirs include/apr_crypto.h include/apu_errno.h include/apu_version.h include/private/apr_crypto_internal.h include/private/apu_internal.h
crypto/apr_md4.lo: crypto/apr_md4.c .make.dirs include/apr_md4.h include/apr_xlate.h
-crypto/apr_md5.lo: crypto/apr_md5.c .make.dirs include/apr_md5.h include/apr_sha1.h include/apr_xlate.h
+crypto/apr_md5.lo: crypto/apr_md5.c .make.dirs include/apr_md5.h include/apr_xlate.h
+crypto/apr_passwd.lo: crypto/apr_passwd.c .make.dirs include/apr_md5.h include/apr_sha1.h include/apr_xlate.h
crypto/apr_sha1.lo: crypto/apr_sha1.c .make.dirs include/apr_base64.h include/apr_sha1.h include/apr_xlate.h
+crypto/crypt_blowfish.lo: crypto/crypt_blowfish.c .make.dirs
crypto/getuuid.lo: crypto/getuuid.c .make.dirs include/apr_md5.h include/apr_uuid.h include/apr_xlate.h
crypto/uuid.lo: crypto/uuid.c .make.dirs include/apr_uuid.h
dbd/apr_dbd.lo: dbd/apr_dbd.c .make.dirs include/apr_dbd.h include/apu_version.h include/private/apr_dbd_internal.h include/private/apu_internal.h
@@ -43,7 +45,7 @@ uri/apr_uri.lo: uri/apr_uri.c .make.dirs include/apr_uri.h
xlate/xlate.lo: xlate/xlate.c .make.dirs include/apr_xlate.h
xml/apr_xml.lo: xml/apr_xml.c .make.dirs include/apr_xlate.h include/apr_xml.h
-OBJECTS_all = buckets/apr_brigade.lo buckets/apr_buckets.lo buckets/apr_buckets_alloc.lo buckets/apr_buckets_eos.lo buckets/apr_buckets_file.lo buckets/apr_buckets_flush.lo buckets/apr_buckets_heap.lo buckets/apr_buckets_mmap.lo buckets/apr_buckets_pipe.lo buckets/apr_buckets_pool.lo buckets/apr_buckets_refcount.lo buckets/apr_buckets_simple.lo buckets/apr_buckets_socket.lo crypto/apr_crypto.lo crypto/apr_md4.lo crypto/apr_md5.lo crypto/apr_sha1.lo crypto/getuuid.lo crypto/uuid.lo dbd/apr_dbd.lo dbm/apr_dbm.lo dbm/apr_dbm_sdbm.lo dbm/sdbm/sdbm.lo dbm/sdbm/sdbm_hash.lo dbm/sdbm/sdbm_lock.lo dbm/sdbm/sdbm_pair.lo encoding/apr_base64.lo hooks/apr_hooks.lo ldap/apr_ldap_stub.lo ldap/apr_ldap_url.lo memcache/apr_memcache.lo misc/apr_date.lo misc/apr_queue.lo misc/apr_reslist.lo misc/apr_rmm.lo misc/apr_thread_pool.lo misc/apu_dso.lo misc/apu_version.lo strmatch/apr_strmatch.lo uri/apr_uri.lo xlate/xlate.lo xml/apr_xml.lo
+OBJECTS_all = buckets/apr_brigade.lo buckets/apr_buckets.lo buckets/apr_buckets_alloc.lo buckets/apr_buckets_eos.lo buckets/apr_buckets_file.lo buckets/apr_buckets_flush.lo buckets/apr_buckets_heap.lo buckets/apr_buckets_mmap.lo buckets/apr_buckets_pipe.lo buckets/apr_buckets_pool.lo buckets/apr_buckets_refcount.lo buckets/apr_buckets_simple.lo buckets/apr_buckets_socket.lo crypto/apr_crypto.lo crypto/apr_md4.lo crypto/apr_md5.lo crypto/apr_passwd.lo crypto/apr_sha1.lo crypto/crypt_blowfish.lo crypto/getuuid.lo crypto/uuid.lo dbd/apr_dbd.lo dbm/apr_dbm.lo dbm/apr_dbm_sdbm.lo dbm/sdbm/sdbm.lo dbm/sdbm/sdbm_hash.lo dbm/sdbm/sdbm_lock.lo dbm/sdbm/sdbm_pair.lo encoding/apr_base64.lo hooks/apr_hooks.lo ldap/apr_ldap_stub.lo ldap/apr_ldap_url.lo memcache/apr_memcache.lo misc/apr_date.lo misc/apr_queue.lo misc/apr_reslist.lo misc/apr_rmm.lo misc/apr_thread_pool.lo misc/apu_dso.lo misc/apu_version.lo strmatch/apr_strmatch.lo uri/apr_uri.lo xlate/xlate.lo xml/apr_xml.lo
OBJECTS_unix = $(OBJECTS_all)
diff --git a/build.conf b/build.conf
index 98696bd9cb50..d34d004fe33a 100644
--- a/build.conf
+++ b/build.conf
@@ -10,9 +10,11 @@ paths =
crypto/apr_crypto.c
crypto/apr_md4.c
crypto/apr_md5.c
+ crypto/apr_passwd.c
crypto/apr_sha1.c
crypto/getuuid.c
crypto/uuid.c
+ crypto/crypt_blowfish.c
dbm/apr_dbm_sdbm.c
dbm/apr_dbm.c
dbm/sdbm/*.c
diff --git a/configure b/configure
index 9329716cdb61..6d614e91978e 100755
--- a/configure
+++ b/configure
@@ -1,11 +1,9 @@
#! /bin/sh
# Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.68.
+# Generated by GNU Autoconf 2.69.
#
#
-# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
-# 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010 Free Software
-# Foundation, Inc.
+# Copyright (C) 1992-1996, 1998-2012 Free Software Foundation, Inc.
#
#
# This configure script is free software; the Free Software Foundation
@@ -134,6 +132,31 @@ export LANGUAGE
# CDPATH.
(unset CDPATH) >/dev/null 2>&1 && unset CDPATH
+# Use a proper internal environment variable to ensure we don't fall
+ # into an infinite loop, continuously re-executing ourselves.
+ if test x"${_as_can_reexec}" != xno && test "x$CONFIG_SHELL" != x; then
+ _as_can_reexec=no; export _as_can_reexec;
+ # We cannot yet assume a decent shell, so we have to provide a
+# neutralization value for shells without unset; and this also
+# works around shells that cannot unset nonexistent variables.
+# Preserve -v and -x to the replacement shell.
+BASH_ENV=/dev/null
+ENV=/dev/null
+(unset BASH_ENV) >/dev/null 2>&1 && unset BASH_ENV ENV
+case $- in # ((((
+ *v*x* | *x*v* ) as_opts=-vx ;;
+ *v* ) as_opts=-v ;;
+ *x* ) as_opts=-x ;;
+ * ) as_opts= ;;
+esac
+exec $CONFIG_SHELL $as_opts "$as_myself" ${1+"$@"}
+# Admittedly, this is quite paranoid, since all the known shells bail
+# out after a failed `exec'.
+$as_echo "$0: could not re-execute with $CONFIG_SHELL" >&2
+as_fn_exit 255
+ fi
+ # We don't want this to propagate to other subprocesses.
+ { _as_can_reexec=; unset _as_can_reexec;}
if test "x$CONFIG_SHELL" = x; then
as_bourne_compatible="if test -n \"\${ZSH_VERSION+set}\" && (emulate sh) >/dev/null 2>&1; then :
emulate sh
@@ -167,7 +190,8 @@ if ( set x; as_fn_ret_success y && test x = \"\$1\" ); then :
else
exitcode=1; echo positional parameters were not saved.
fi
-test x\$exitcode = x0 || exit 1"
+test x\$exitcode = x0 || exit 1
+test -x / || exit 1"
as_suggested=" as_lineno_1=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_1a=\$LINENO
as_lineno_2=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_2a=\$LINENO
eval 'test \"x\$as_lineno_1'\$as_run'\" != \"x\$as_lineno_2'\$as_run'\" &&
@@ -212,21 +236,25 @@ IFS=$as_save_IFS
if test "x$CONFIG_SHELL" != x; then :
- # We cannot yet assume a decent shell, so we have to provide a
- # neutralization value for shells without unset; and this also
- # works around shells that cannot unset nonexistent variables.
- # Preserve -v and -x to the replacement shell.
- BASH_ENV=/dev/null
- ENV=/dev/null
- (unset BASH_ENV) >/dev/null 2>&1 && unset BASH_ENV ENV
- export CONFIG_SHELL
- case $- in # ((((
- *v*x* | *x*v* ) as_opts=-vx ;;
- *v* ) as_opts=-v ;;
- *x* ) as_opts=-x ;;
- * ) as_opts= ;;
- esac
- exec "$CONFIG_SHELL" $as_opts "$as_myself" ${1+"$@"}
+ export CONFIG_SHELL
+ # We cannot yet assume a decent shell, so we have to provide a
+# neutralization value for shells without unset; and this also
+# works around shells that cannot unset nonexistent variables.
+# Preserve -v and -x to the replacement shell.
+BASH_ENV=/dev/null
+ENV=/dev/null
+(unset BASH_ENV) >/dev/null 2>&1 && unset BASH_ENV ENV
+case $- in # ((((
+ *v*x* | *x*v* ) as_opts=-vx ;;
+ *v* ) as_opts=-v ;;
+ *x* ) as_opts=-x ;;
+ * ) as_opts= ;;
+esac
+exec $CONFIG_SHELL $as_opts "$as_myself" ${1+"$@"}
+# Admittedly, this is quite paranoid, since all the known shells bail
+# out after a failed `exec'.
+$as_echo "$0: could not re-execute with $CONFIG_SHELL" >&2
+exit 255
fi
if test x$as_have_required = xno; then :
@@ -328,6 +356,14 @@ $as_echo X"$as_dir" |
} # as_fn_mkdir_p
+
+# as_fn_executable_p FILE
+# -----------------------
+# Test if FILE is an executable regular file.
+as_fn_executable_p ()
+{
+ test -f "$1" && test -x "$1"
+} # as_fn_executable_p
# as_fn_append VAR VALUE
# ----------------------
# Append the text in VALUE to the end of the definition contained in VAR. Take
@@ -449,6 +485,10 @@ as_cr_alnum=$as_cr_Letters$as_cr_digits
chmod +x "$as_me.lineno" ||
{ $as_echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2; as_fn_exit 1; }
+ # If we had to re-execute with $CONFIG_SHELL, we're ensured to have
+ # already done that, so ensure we don't try to do so again and fall
+ # in an infinite loop. This has already happened in practice.
+ _as_can_reexec=no; export _as_can_reexec
# Don't try to exec as it changes $[0], causing all sort of problems
# (the dirname of $[0] is not the place where we might find the
# original and so on. Autoconf is especially sensitive to this).
@@ -483,16 +523,16 @@ if (echo >conf$$.file) 2>/dev/null; then
# ... but there are two gotchas:
# 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
# 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
- # In both cases, we have to default to `cp -p'.
+ # In both cases, we have to default to `cp -pR'.
ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
- as_ln_s='cp -p'
+ as_ln_s='cp -pR'
elif ln conf$$.file conf$$ 2>/dev/null; then
as_ln_s=ln
else
- as_ln_s='cp -p'
+ as_ln_s='cp -pR'
fi
else
- as_ln_s='cp -p'
+ as_ln_s='cp -pR'
fi
rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
rmdir conf$$.dir 2>/dev/null
@@ -504,28 +544,8 @@ else
as_mkdir_p=false
fi
-if test -x / >/dev/null 2>&1; then
- as_test_x='test -x'
-else
- if ls -dL / >/dev/null 2>&1; then
- as_ls_L_option=L
- else
- as_ls_L_option=
- fi
- as_test_x='
- eval sh -c '\''
- if test -d "$1"; then
- test -d "$1/.";
- else
- case $1 in #(
- -*)set "./$1";;
- esac;
- case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in #((
- ???[sx]*):;;*)false;;esac;fi
- '\'' sh
- '
-fi
-as_executable_p=$as_test_x
+as_test_x='test -x'
+as_executable_p=as_fn_executable_p
# Sed expression to map a string onto a valid CPP name.
as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
@@ -1245,8 +1265,6 @@ target=$target_alias
if test "x$host_alias" != x; then
if test "x$build_alias" = x; then
cross_compiling=maybe
- $as_echo "$as_me: WARNING: if you wanted to set the --build type, don't use --host.
- If a cross compiler is detected then cross compile mode will be used" >&2
elif test "x$build_alias" != "x$host_alias"; then
cross_compiling=yes
fi
@@ -1422,7 +1440,8 @@ Optional Packages:
--with-ldap-lib=path path to ldap lib file
--with-ldap=library ldap library to use
--with-dbm=DBM choose the DBM type to use.
- DBM={sdbm,gdbm,ndbm,db,db1,db185,db2,db3,db4,db41,db42,db43,db44,db45,db46,db47,db48,db50,db51}
+ DBM={sdbm,gdbm,ndbm,db,db1,db185,db2,db3,db4,db4X,db5X}
+ for some X=0,...,9
--with-gdbm=DIR enable GDBM support
--with-ndbm=PATH Find the NDBM header and library in `PATH/include'
and `PATH/lib'. If PATH is of the form `HEADER:LIB',
@@ -1526,9 +1545,9 @@ test -n "$ac_init_help" && exit $ac_status
if $ac_init_version; then
cat <<\_ACEOF
configure
-generated by GNU Autoconf 2.68
+generated by GNU Autoconf 2.69
-Copyright (C) 2010 Free Software Foundation, Inc.
+Copyright (C) 2012 Free Software Foundation, Inc.
This configure script is free software; the Free Software Foundation
gives unlimited permission to copy, distribute and modify it.
_ACEOF
@@ -1604,7 +1623,7 @@ $as_echo "$ac_try_echo"; } >&5
test ! -s conftest.err
} && test -s conftest$ac_exeext && {
test "$cross_compiling" = yes ||
- $as_test_x conftest$ac_exeext
+ test -x conftest$ac_exeext
}; then :
ac_retval=0
else
@@ -1937,7 +1956,7 @@ This file contains any messages produced by compilers while
running configure, to aid debugging if configure makes a mistake.
It was created by $as_me, which was
-generated by GNU Autoconf 2.68. Invocation command line was
+generated by GNU Autoconf 2.69. Invocation command line was
$ $0 $@
@@ -2491,19 +2510,6 @@ ac_configure="$SHELL $ac_aux_dir/configure" # Please don't use this var.
-
-
-
-
-
-
-
-
-
-
-
-
-
rm -f config.nice
cat >config.nice<<EOF
#! /bin/sh
@@ -2729,7 +2735,7 @@ case $as_dir/ in #((
# by default.
for ac_prog in ginstall scoinst install; do
for ac_exec_ext in '' $ac_executable_extensions; do
- if { test -f "$as_dir/$ac_prog$ac_exec_ext" && $as_test_x "$as_dir/$ac_prog$ac_exec_ext"; }; then
+ if as_fn_executable_p "$as_dir/$ac_prog$ac_exec_ext"; then
if test $ac_prog = install &&
grep dspmsg "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then
# AIX install. It has an incompatible calling convention.
@@ -2786,13 +2792,20 @@ test -z "$INSTALL_SCRIPT" && INSTALL_SCRIPT='${INSTALL}'
test -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644'
-# Use -no-install to link the test programs on all platforms
-# but Darwin, where it would cause the programs to be linked
-# against installed versions of libapr instead of those just
-# built.
+# Use -no-install or -no-fast-install to link the test
+# programs on all platforms but Darwin, where it would cause
+# the programs to be linked against installed versions of
+# libapr instead of those just built.
case $host in
-*-apple-darwin*) LT_NO_INSTALL="" ;;
-*) LT_NO_INSTALL="-no-install" ;;
+ *-apple-darwin*)
+ LT_NO_INSTALL=""
+ ;;
+ *-mingw*)
+ LT_NO_INSTALL="-no-fast-install"
+ ;;
+ *)
+ LT_NO_INSTALL="-no-install"
+ ;;
esac
@@ -3060,7 +3073,7 @@ do
IFS=$as_save_IFS
test -z "$as_dir" && as_dir=.
for ac_exec_ext in '' $ac_executable_extensions; do
- if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
+ if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
ac_cv_prog_CC="${ac_tool_prefix}gcc"
$as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
break 2
@@ -3100,7 +3113,7 @@ do
IFS=$as_save_IFS
test -z "$as_dir" && as_dir=.
for ac_exec_ext in '' $ac_executable_extensions; do
- if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
+ if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
ac_cv_prog_ac_ct_CC="gcc"
$as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
break 2
@@ -3153,7 +3166,7 @@ do
IFS=$as_save_IFS
test -z "$as_dir" && as_dir=.
for ac_exec_ext in '' $ac_executable_extensions; do
- if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
+ if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
ac_cv_prog_CC="${ac_tool_prefix}cc"
$as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
break 2
@@ -3194,7 +3207,7 @@ do
IFS=$as_save_IFS
test -z "$as_dir" && as_dir=.
for ac_exec_ext in '' $ac_executable_extensions; do
- if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
+ if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
ac_prog_rejected=yes
continue
@@ -3252,7 +3265,7 @@ do
IFS=$as_save_IFS
test -z "$as_dir" && as_dir=.
for ac_exec_ext in '' $ac_executable_extensions; do
- if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
+ if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
$as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
break 2
@@ -3296,7 +3309,7 @@ do
IFS=$as_save_IFS
test -z "$as_dir" && as_dir=.
for ac_exec_ext in '' $ac_executable_extensions; do
- if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
+ if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
ac_cv_prog_ac_ct_CC="$ac_prog"
$as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
break 2
@@ -3742,8 +3755,7 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
/* end confdefs.h. */
#include <stdarg.h>
#include <stdio.h>
-#include <sys/types.h>
-#include <sys/stat.h>
+struct stat;
/* Most of the following tests are stolen from RCS 5.7's src/conf.sh. */
struct buf { int x; };
FILE * (*rcsopen) (struct buf *, struct stat *, int);
@@ -4480,7 +4492,7 @@ do
for ac_prog in grep ggrep; do
for ac_exec_ext in '' $ac_executable_extensions; do
ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext"
- { test -f "$ac_path_GREP" && $as_test_x "$ac_path_GREP"; } || continue
+ as_fn_executable_p "$ac_path_GREP" || continue
# Check for GNU ac_path_GREP and select it if it is found.
# Check for GNU $ac_path_GREP
case `"$ac_path_GREP" --version 2>&1` in
@@ -4546,7 +4558,7 @@ do
for ac_prog in egrep; do
for ac_exec_ext in '' $ac_executable_extensions; do
ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
- { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue
+ as_fn_executable_p "$ac_path_EGREP" || continue
# Check for GNU ac_path_EGREP and select it if it is found.
# Check for GNU $ac_path_EGREP
case `"$ac_path_EGREP" --version 2>&1` in
@@ -4725,6 +4737,8 @@ done
apu_have_crypto=0
+ apu_have_openssl=0
+ apu_have_nss=0
old_libs="$LIBS"
old_cppflags="$CPPFLAGS"
@@ -4734,9 +4748,35 @@ done
# Check whether --with-crypto was given.
if test "${with_crypto+set}" = set; then :
withval=$with_crypto;
+ cryptolibs="openssl nss"
+
if test "$withval" = "yes"; then
- apu_have_openssl=0
+ crypto_library_enabled=0
+ for cryptolib in $cryptolibs; do
+ eval v=\$with_$cryptolib
+ if test "$v" != "" -a "$v" != "no"; then
+ crypto_library_enabled=1
+ fi
+ done
+
+ if test "$crypto_library_enabled" = "0"; then
+ for cryptolib in $cryptolibs; do
+ eval v=\$with_$cryptolib
+ if test "$v" != "no"; then
+ eval with_$cryptolib=yes
+ crypto_library_enabled=1
+ fi
+ done
+ if test "$crypto_library_enabled" = "1"; then
+ { $as_echo "$as_me:${as_lineno-$LINENO}: Crypto was requested but no crypto library was found; autodetecting possible libraries" >&5
+$as_echo "$as_me: Crypto was requested but no crypto library was found; autodetecting possible libraries" >&6;}
+ else
+ as_fn_error $? "Crypto was requested but all possible crypto libraries were disabled." "$LINENO" 5
+ fi
+ fi
+
+
openssl_have_headers=0
openssl_have_libs=0
@@ -5196,7 +5236,27 @@ fi
if test "$apu_have_openssl" = "1"; then
+
+ if test "x$LDADD_crypto_openssl" = "x"; then
+ test "x$silent" != "xyes" && echo " setting LDADD_crypto_openssl to \"$openssl_LDFLAGS -lssl -lcrypto\""
LDADD_crypto_openssl="$openssl_LDFLAGS -lssl -lcrypto"
+ else
+ apr_addto_bugger="$openssl_LDFLAGS -lssl -lcrypto"
+ for i in $apr_addto_bugger; do
+ apr_addto_duplicate="0"
+ for j in $LDADD_crypto_openssl; do
+ if test "x$i" = "x$j"; then
+ apr_addto_duplicate="1"
+ break
+ fi
+ done
+ if test $apr_addto_duplicate = "0"; then
+ test "x$silent" != "xyes" && echo " adding \"$i\" to LDADD_crypto_openssl"
+ LDADD_crypto_openssl="$LDADD_crypto_openssl $i"
+ fi
+ done
+ fi
+
apu_have_crypto=1
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for const input buffers in OpenSSL" >&5
@@ -5243,8 +5303,6 @@ rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
LDFLAGS="$old_ldflags"
- apu_have_nss=0
- nss_have_headers=0
nss_have_libs=0
old_libs="$LIBS"
@@ -5255,7 +5313,6 @@ rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
# Check whether --with-nss was given.
if test "${with_nss+set}" = set; then :
withval=$with_nss;
-
if test "$withval" = "yes"; then
if test -n "$ac_tool_prefix"; then
# Extract the first word of "${ac_tool_prefix}pkg-config", so it can be a program name with args.
@@ -5276,7 +5333,7 @@ do
IFS=$as_save_IFS
test -z "$as_dir" && as_dir=.
for ac_exec_ext in '' $ac_executable_extensions; do
- if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
+ if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
ac_cv_path_PKG_CONFIG="$as_dir/$ac_word$ac_exec_ext"
$as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
break 2
@@ -5319,7 +5376,7 @@ do
IFS=$as_save_IFS
test -z "$as_dir" && as_dir=.
for ac_exec_ext in '' $ac_executable_extensions; do
- if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
+ if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
ac_cv_path_ac_pt_PKG_CONFIG="$as_dir/$ac_word$ac_exec_ext"
$as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
break 2
@@ -5401,7 +5458,35 @@ fi
fi
fi
- for ac_header in prerror.h nss/nss.h nss.h nss/pk11pub.h pk11pub.h
+ nss_have_prerrorh=0
+ nss_have_nssh=0
+ nss_have_pk11pubh=0
+ for ac_header in prerror.h
+do :
+ ac_fn_c_check_header_mongrel "$LINENO" "prerror.h" "ac_cv_header_prerror_h" "$ac_includes_default"
+if test "x$ac_cv_header_prerror_h" = xyes; then :
+ cat >>confdefs.h <<_ACEOF
+#define HAVE_PRERROR_H 1
+_ACEOF
+ nss_have_prerrorh=1
+fi
+
+done
+
+ for ac_header in nss/nss.h nss.h
+do :
+ as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
+ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
+if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
+ cat >>confdefs.h <<_ACEOF
+#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
+_ACEOF
+ nss_have_nssh=1
+fi
+
+done
+
+ for ac_header in nss/pk11pub.h pk11pub.h
do :
as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
@@ -5409,11 +5494,12 @@ if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
cat >>confdefs.h <<_ACEOF
#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
_ACEOF
- nss_have_headers=1
+ nss_have_pk11pubh=1
fi
done
+ nss_have_headers=${nss_have_prerrorh}${nss_have_nssh}${nss_have_pk11pubh}
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for PR_Initialize in -lnspr4" >&5
$as_echo_n "checking for PR_Initialize in -lnspr4... " >&6; }
if ${ac_cv_lib_nspr4_PR_Initialize+:} false; then :
@@ -5493,7 +5579,7 @@ fi
fi
- if test "$nss_have_headers" != "0" && test "$nss_have_libs" != "0"; then
+ if test "$nss_have_headers" = "111" && test "$nss_have_libs" != "0"; then
apu_have_nss=1
fi
elif test "$withval" = "no"; then
@@ -5548,7 +5634,35 @@ fi
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for nss in $withval" >&5
$as_echo "$as_me: checking for nss in $withval" >&6;}
- for ac_header in prerror.h nss/nss.h nss.h nss/pk11pub.h pk11pub.h
+ nss_have_prerrorh=0
+ nss_have_nssh=0
+ nss_have_pk11pubh=0
+ for ac_header in prerror.h
+do :
+ ac_fn_c_check_header_mongrel "$LINENO" "prerror.h" "ac_cv_header_prerror_h" "$ac_includes_default"
+if test "x$ac_cv_header_prerror_h" = xyes; then :
+ cat >>confdefs.h <<_ACEOF
+#define HAVE_PRERROR_H 1
+_ACEOF
+ nss_have_prerrorh=1
+fi
+
+done
+
+ for ac_header in nss/nss.h nss.h
+do :
+ as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
+ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
+if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
+ cat >>confdefs.h <<_ACEOF
+#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
+_ACEOF
+ nss_have_nssh=1
+fi
+
+done
+
+ for ac_header in nss/pk11pub.h pk11pub.h
do :
as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
@@ -5556,11 +5670,12 @@ if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
cat >>confdefs.h <<_ACEOF
#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
_ACEOF
- nss_have_headers=1
+ nss_have_pk11pubh=1
fi
done
+ nss_have_headers=${nss_have_prerrorh}${nss_have_nssh}${nss_have_pk11pubh}
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for PR_Initialize in -lnspr4" >&5
$as_echo_n "checking for PR_Initialize in -lnspr4... " >&6; }
if ${ac_cv_lib_nspr4_PR_Initialize+:} false; then :
@@ -5640,7 +5755,7 @@ fi
fi
- if test "$nss_have_headers" != "0" && test "$nss_have_libs" != "0"; then
+ if test "$nss_have_headers" = "111" && test "$nss_have_libs" != "0"; then
apu_have_nss=1
fi
@@ -5679,527 +5794,28 @@ fi
if test "$apu_have_nss" = "1"; then
- LDADD_crypto_nss="$nss_LDFLAGS -lnspr4 -lnss3"
- apu_have_crypto=1
- fi
-
-
-
- LIBS="$old_libs"
- CPPFLAGS="$old_cppflags"
- LDFLAGS="$old_ldflags"
-
- fi
-
-else
-
- apu_have_crypto=0
-
-fi
-
-
-
-
-
-
- apu_have_openssl=0
- openssl_have_headers=0
- openssl_have_libs=0
-
- old_libs="$LIBS"
- old_cppflags="$CPPFLAGS"
- old_ldflags="$LDFLAGS"
-
-
-# Check whether --with-openssl was given.
-if test "${with_openssl+set}" = set; then :
- withval=$with_openssl;
- if test "$withval" = "yes"; then
- for ac_header in openssl/x509.h
-do :
- ac_fn_c_check_header_mongrel "$LINENO" "openssl/x509.h" "ac_cv_header_openssl_x509_h" "$ac_includes_default"
-if test "x$ac_cv_header_openssl_x509_h" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_OPENSSL_X509_H 1
-_ACEOF
- openssl_have_headers=1
-fi
-
-done
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for BN_init in -lcrypto" >&5
-$as_echo_n "checking for BN_init in -lcrypto... " >&6; }
-if ${ac_cv_lib_crypto_BN_init+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-lcrypto $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char BN_init ();
-int
-main ()
-{
-return BN_init ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- ac_cv_lib_crypto_BN_init=yes
-else
- ac_cv_lib_crypto_BN_init=no
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_crypto_BN_init" >&5
-$as_echo "$ac_cv_lib_crypto_BN_init" >&6; }
-if test "x$ac_cv_lib_crypto_BN_init" = xyes; then :
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for SSL_accept in -lssl" >&5
-$as_echo_n "checking for SSL_accept in -lssl... " >&6; }
-if ${ac_cv_lib_ssl_SSL_accept+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-lssl -lcrypto $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char SSL_accept ();
-int
-main ()
-{
-return SSL_accept ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- ac_cv_lib_ssl_SSL_accept=yes
-else
- ac_cv_lib_ssl_SSL_accept=no
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_ssl_SSL_accept" >&5
-$as_echo "$ac_cv_lib_ssl_SSL_accept" >&6; }
-if test "x$ac_cv_lib_ssl_SSL_accept" = xyes; then :
- openssl_have_libs=1
-fi
-
-fi
-
- if test "$openssl_have_headers" != "0" && test "$openssl_have_libs" != "0"; then
- apu_have_openssl=1
- fi
- elif test "$withval" = "no"; then
- apu_have_openssl=0
- else
-
- openssl_CPPFLAGS="-I$withval/include"
- openssl_LDFLAGS="-L$withval/lib "
-
-
- if test "x$CPPFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting CPPFLAGS to \"$openssl_CPPFLAGS\""
- CPPFLAGS="$openssl_CPPFLAGS"
- else
- apr_addto_bugger="$openssl_CPPFLAGS"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $CPPFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to CPPFLAGS"
- CPPFLAGS="$CPPFLAGS $i"
- fi
- done
- fi
-
-
- if test "x$LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting LDFLAGS to \"$openssl_LDFLAGS\""
- LDFLAGS="$openssl_LDFLAGS"
- else
- apr_addto_bugger="$openssl_LDFLAGS"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to LDFLAGS"
- LDFLAGS="$LDFLAGS $i"
- fi
- done
- fi
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for openssl in $withval" >&5
-$as_echo "$as_me: checking for openssl in $withval" >&6;}
- for ac_header in openssl/x509.h
-do :
- ac_fn_c_check_header_mongrel "$LINENO" "openssl/x509.h" "ac_cv_header_openssl_x509_h" "$ac_includes_default"
-if test "x$ac_cv_header_openssl_x509_h" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_OPENSSL_X509_H 1
-_ACEOF
- openssl_have_headers=1
-fi
-
-done
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for BN_init in -lcrypto" >&5
-$as_echo_n "checking for BN_init in -lcrypto... " >&6; }
-if ${ac_cv_lib_crypto_BN_init+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-lcrypto $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char BN_init ();
-int
-main ()
-{
-return BN_init ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- ac_cv_lib_crypto_BN_init=yes
-else
- ac_cv_lib_crypto_BN_init=no
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_crypto_BN_init" >&5
-$as_echo "$ac_cv_lib_crypto_BN_init" >&6; }
-if test "x$ac_cv_lib_crypto_BN_init" = xyes; then :
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for SSL_accept in -lssl" >&5
-$as_echo_n "checking for SSL_accept in -lssl... " >&6; }
-if ${ac_cv_lib_ssl_SSL_accept+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-lssl -lcrypto $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char SSL_accept ();
-int
-main ()
-{
-return SSL_accept ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- ac_cv_lib_ssl_SSL_accept=yes
-else
- ac_cv_lib_ssl_SSL_accept=no
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_ssl_SSL_accept" >&5
-$as_echo "$ac_cv_lib_ssl_SSL_accept" >&6; }
-if test "x$ac_cv_lib_ssl_SSL_accept" = xyes; then :
- openssl_have_libs=1
-fi
-
-fi
-
- if test "$openssl_have_headers" != "0" && test "$openssl_have_libs" != "0"; then
- apu_have_openssl=1
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$withval/lib\""
- APRUTIL_LDFLAGS="-L$withval/lib"
- else
- apr_addto_bugger="-L$withval/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$withval/include\""
- APRUTIL_INCLUDES="-I$withval/include"
- else
- apr_addto_bugger="-I$withval/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
- fi
-
- if test "$apu_have_openssl" != "1"; then
- for ac_header in openssl/x509.h
-do :
- ac_fn_c_check_header_mongrel "$LINENO" "openssl/x509.h" "ac_cv_header_openssl_x509_h" "$ac_includes_default"
-if test "x$ac_cv_header_openssl_x509_h" = xyes; then :
- cat >>confdefs.h <<_ACEOF
-#define HAVE_OPENSSL_X509_H 1
-_ACEOF
- openssl_have_headers=1
-fi
-
-done
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for BN_init in -lcrypto" >&5
-$as_echo_n "checking for BN_init in -lcrypto... " >&6; }
-if ${ac_cv_lib_crypto_BN_init+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-lcrypto $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char BN_init ();
-int
-main ()
-{
-return BN_init ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- ac_cv_lib_crypto_BN_init=yes
-else
- ac_cv_lib_crypto_BN_init=no
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_crypto_BN_init" >&5
-$as_echo "$ac_cv_lib_crypto_BN_init" >&6; }
-if test "x$ac_cv_lib_crypto_BN_init" = xyes; then :
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for SSL_accept in -lssl" >&5
-$as_echo_n "checking for SSL_accept in -lssl... " >&6; }
-if ${ac_cv_lib_ssl_SSL_accept+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-lssl -lcrypto $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char SSL_accept ();
-int
-main ()
-{
-return SSL_accept ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- ac_cv_lib_ssl_SSL_accept=yes
-else
- ac_cv_lib_ssl_SSL_accept=no
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_ssl_SSL_accept" >&5
-$as_echo "$ac_cv_lib_ssl_SSL_accept" >&6; }
-if test "x$ac_cv_lib_ssl_SSL_accept" = xyes; then :
- openssl_have_libs=1
-fi
-
-fi
-
- if test "$openssl_have_headers" != "0" && test "$openssl_have_libs" != "0"; then
- apu_have_openssl=1
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$withval/lib\""
- APRUTIL_LDFLAGS="-L$withval/lib"
+ if test "x$LDADD_crypto_nss" = "x"; then
+ test "x$silent" != "xyes" && echo " setting LDADD_crypto_nss to \"$nss_LDFLAGS -lnspr4 -lnss3\""
+ LDADD_crypto_nss="$nss_LDFLAGS -lnspr4 -lnss3"
else
- apr_addto_bugger="-L$withval/lib"
+ apr_addto_bugger="$nss_LDFLAGS -lnspr4 -lnss3"
for i in $apr_addto_bugger; do
apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
+ for j in $LDADD_crypto_nss; do
if test "x$i" = "x$j"; then
apr_addto_duplicate="1"
break
fi
done
if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
+ test "x$silent" != "xyes" && echo " adding \"$i\" to LDADD_crypto_nss"
+ LDADD_crypto_nss="$LDADD_crypto_nss $i"
fi
done
fi
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$withval/include\""
- APRUTIL_INCLUDES="-I$withval/include"
- else
- apr_addto_bugger="-I$withval/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
- fi
- fi
-
- ac_fn_c_check_decl "$LINENO" "EVP_PKEY_CTX_new" "ac_cv_have_decl_EVP_PKEY_CTX_new" "#include <openssl/evp.h>
-"
-if test "x$ac_cv_have_decl_EVP_PKEY_CTX_new" = xyes; then :
- ac_have_decl=1
-else
- ac_have_decl=0
-fi
-
-cat >>confdefs.h <<_ACEOF
-#define HAVE_DECL_EVP_PKEY_CTX_NEW $ac_have_decl
-_ACEOF
-
-
- fi
-
-else
-
- apu_have_openssl=0
-
-fi
-
-
-
-
- if test "$apu_have_openssl" = "1"; then
- LDADD_crypto_openssl="$openssl_LDFLAGS -lssl -lcrypto"
apu_have_crypto=1
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for const input buffers in OpenSSL" >&5
-$as_echo_n "checking for const input buffers in OpenSSL... " >&6; }
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-#include <openssl/rsa.h>
-int
-main ()
-{
- const unsigned char * buf;
- unsigned char * outbuf;
- RSA rsa;
-
- RSA_private_decrypt(1,
- buf,
- outbuf,
- &rsa,
- RSA_PKCS1_PADDING);
-
-
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_compile "$LINENO"; then :
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
-
-$as_echo "#define CRYPTO_OPENSSL_CONST_BUFFERS 1" >>confdefs.h
-
-else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
-fi
-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
-
fi
@@ -6208,452 +5824,20 @@ rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
CPPFLAGS="$old_cppflags"
LDFLAGS="$old_ldflags"
-
- apu_have_nss=0
- nss_have_headers=0
- nss_have_libs=0
-
- old_libs="$LIBS"
- old_cppflags="$CPPFLAGS"
- old_ldflags="$LDFLAGS"
-
-
-# Check whether --with-nss was given.
-if test "${with_nss+set}" = set; then :
- withval=$with_nss;
-
- if test "$withval" = "yes"; then
- if test -n "$ac_tool_prefix"; then
- # Extract the first word of "${ac_tool_prefix}pkg-config", so it can be a program name with args.
-set dummy ${ac_tool_prefix}pkg-config; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_path_PKG_CONFIG+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- case $PKG_CONFIG in
- [\\/]* | ?:[\\/]*)
- ac_cv_path_PKG_CONFIG="$PKG_CONFIG" # Let the user override the test with a path.
- ;;
- *)
- as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
-for as_dir in $PATH
-do
- IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
- for ac_exec_ext in '' $ac_executable_extensions; do
- if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
- ac_cv_path_PKG_CONFIG="$as_dir/$ac_word$ac_exec_ext"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
- break 2
- fi
-done
- done
-IFS=$as_save_IFS
-
- ;;
-esac
-fi
-PKG_CONFIG=$ac_cv_path_PKG_CONFIG
-if test -n "$PKG_CONFIG"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PKG_CONFIG" >&5
-$as_echo "$PKG_CONFIG" >&6; }
-else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
-fi
-
-
-fi
-if test -z "$ac_cv_path_PKG_CONFIG"; then
- ac_pt_PKG_CONFIG=$PKG_CONFIG
- # Extract the first word of "pkg-config", so it can be a program name with args.
-set dummy pkg-config; ac_word=$2
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-$as_echo_n "checking for $ac_word... " >&6; }
-if ${ac_cv_path_ac_pt_PKG_CONFIG+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- case $ac_pt_PKG_CONFIG in
- [\\/]* | ?:[\\/]*)
- ac_cv_path_ac_pt_PKG_CONFIG="$ac_pt_PKG_CONFIG" # Let the user override the test with a path.
- ;;
- *)
- as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
-for as_dir in $PATH
-do
- IFS=$as_save_IFS
- test -z "$as_dir" && as_dir=.
- for ac_exec_ext in '' $ac_executable_extensions; do
- if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
- ac_cv_path_ac_pt_PKG_CONFIG="$as_dir/$ac_word$ac_exec_ext"
- $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
- break 2
- fi
-done
- done
-IFS=$as_save_IFS
-
- ;;
-esac
-fi
-ac_pt_PKG_CONFIG=$ac_cv_path_ac_pt_PKG_CONFIG
-if test -n "$ac_pt_PKG_CONFIG"; then
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_pt_PKG_CONFIG" >&5
-$as_echo "$ac_pt_PKG_CONFIG" >&6; }
-else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
-fi
-
- if test "x$ac_pt_PKG_CONFIG" = x; then
- PKG_CONFIG=""
- else
- case $cross_compiling:$ac_tool_warned in
-yes:)
-{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
-ac_tool_warned=yes ;;
-esac
- PKG_CONFIG=$ac_pt_PKG_CONFIG
- fi
-else
- PKG_CONFIG="$ac_cv_path_PKG_CONFIG"
-fi
-
- if test -n "$PKG_CONFIG"; then
- nss_CPPFLAGS=`$PKG_CONFIG --cflags-only-I nss`
- nss_LDFLAGS=`$PKG_CONFIG --libs nss`
-
- if test "x$CPPFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting CPPFLAGS to \"$nss_CPPFLAGS\""
- CPPFLAGS="$nss_CPPFLAGS"
- else
- apr_addto_bugger="$nss_CPPFLAGS"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $CPPFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to CPPFLAGS"
- CPPFLAGS="$CPPFLAGS $i"
- fi
- done
- fi
-
-
- if test "x$LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting LDFLAGS to \"$nss_LDFLAGS\""
- LDFLAGS="$nss_LDFLAGS"
- else
- apr_addto_bugger="$nss_LDFLAGS"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to LDFLAGS"
- LDFLAGS="$LDFLAGS $i"
- fi
- done
- fi
-
- fi
- for ac_header in prerror.h nss/nss.h nss.h nss/pk11pub.h pk11pub.h
-do :
- as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
-_ACEOF
- nss_have_headers=1
-fi
-
-done
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for PR_Initialize in -lnspr4" >&5
-$as_echo_n "checking for PR_Initialize in -lnspr4... " >&6; }
-if ${ac_cv_lib_nspr4_PR_Initialize+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-lnspr4 $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char PR_Initialize ();
-int
-main ()
-{
-return PR_Initialize ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- ac_cv_lib_nspr4_PR_Initialize=yes
-else
- ac_cv_lib_nspr4_PR_Initialize=no
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_nspr4_PR_Initialize" >&5
-$as_echo "$ac_cv_lib_nspr4_PR_Initialize" >&6; }
-if test "x$ac_cv_lib_nspr4_PR_Initialize" = xyes; then :
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for PK11_CreatePBEV2AlgorithmID in -lnss3" >&5
-$as_echo_n "checking for PK11_CreatePBEV2AlgorithmID in -lnss3... " >&6; }
-if ${ac_cv_lib_nss3_PK11_CreatePBEV2AlgorithmID+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-lnss3 -lnspr4 $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char PK11_CreatePBEV2AlgorithmID ();
-int
-main ()
-{
-return PK11_CreatePBEV2AlgorithmID ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- ac_cv_lib_nss3_PK11_CreatePBEV2AlgorithmID=yes
-else
- ac_cv_lib_nss3_PK11_CreatePBEV2AlgorithmID=no
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_nss3_PK11_CreatePBEV2AlgorithmID" >&5
-$as_echo "$ac_cv_lib_nss3_PK11_CreatePBEV2AlgorithmID" >&6; }
-if test "x$ac_cv_lib_nss3_PK11_CreatePBEV2AlgorithmID" = xyes; then :
- nss_have_libs=1
-fi
-
-fi
-
- if test "$nss_have_headers" != "0" && test "$nss_have_libs" != "0"; then
- apu_have_nss=1
- fi
- elif test "$withval" = "no"; then
- apu_have_nss=0
- elif test "x$withval" != "x"; then
-
- nss_CPPFLAGS="-I$withval/include/nss -I$withval/include/nss3 -I$withval/include/nspr -I$withval/include/nspr4 -I$withval/include -I$withval/../public"
- nss_LDFLAGS="-L$withval/lib "
-
-
- if test "x$CPPFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting CPPFLAGS to \"$nss_CPPFLAGS\""
- CPPFLAGS="$nss_CPPFLAGS"
- else
- apr_addto_bugger="$nss_CPPFLAGS"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $CPPFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to CPPFLAGS"
- CPPFLAGS="$CPPFLAGS $i"
- fi
- done
- fi
-
-
- if test "x$LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting LDFLAGS to \"$nss_LDFLAGS\""
- LDFLAGS="$nss_LDFLAGS"
- else
- apr_addto_bugger="$nss_LDFLAGS"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to LDFLAGS"
- LDFLAGS="$LDFLAGS $i"
- fi
- done
- fi
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for nss in $withval" >&5
-$as_echo "$as_me: checking for nss in $withval" >&6;}
- for ac_header in prerror.h nss/nss.h nss.h nss/pk11pub.h pk11pub.h
-do :
- as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
- cat >>confdefs.h <<_ACEOF
-#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
-_ACEOF
- nss_have_headers=1
-fi
-
-done
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for PR_Initialize in -lnspr4" >&5
-$as_echo_n "checking for PR_Initialize in -lnspr4... " >&6; }
-if ${ac_cv_lib_nspr4_PR_Initialize+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-lnspr4 $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char PR_Initialize ();
-int
-main ()
-{
-return PR_Initialize ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- ac_cv_lib_nspr4_PR_Initialize=yes
-else
- ac_cv_lib_nspr4_PR_Initialize=no
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_nspr4_PR_Initialize" >&5
-$as_echo "$ac_cv_lib_nspr4_PR_Initialize" >&6; }
-if test "x$ac_cv_lib_nspr4_PR_Initialize" = xyes; then :
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for PK11_CreatePBEV2AlgorithmID in -lnss3" >&5
-$as_echo_n "checking for PK11_CreatePBEV2AlgorithmID in -lnss3... " >&6; }
-if ${ac_cv_lib_nss3_PK11_CreatePBEV2AlgorithmID+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-lnss3 -lnspr4 $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char PK11_CreatePBEV2AlgorithmID ();
-int
-main ()
-{
-return PK11_CreatePBEV2AlgorithmID ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- ac_cv_lib_nss3_PK11_CreatePBEV2AlgorithmID=yes
-else
- ac_cv_lib_nss3_PK11_CreatePBEV2AlgorithmID=no
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_nss3_PK11_CreatePBEV2AlgorithmID" >&5
-$as_echo "$ac_cv_lib_nss3_PK11_CreatePBEV2AlgorithmID" >&6; }
-if test "x$ac_cv_lib_nss3_PK11_CreatePBEV2AlgorithmID" = xyes; then :
- nss_have_libs=1
-fi
-
-fi
-
- if test "$nss_have_headers" != "0" && test "$nss_have_libs" != "0"; then
- apu_have_nss=1
+ if test "$apu_have_crypto" = "0"; then
+ as_fn_error $? "Crypto was requested but no crypto library could be enabled; specify the location of a crypto library using --with-openssl, --with-nss, etc." "$LINENO" 5
fi
-
- fi
- if test "$apu_have_nss" != "0"; then
-
- if test "x$APRUTIL_PRIV_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_PRIV_INCLUDES to \"$nss_CPPFLAGS\""
- APRUTIL_PRIV_INCLUDES="$nss_CPPFLAGS"
- else
- apr_addto_bugger="$nss_CPPFLAGS"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_PRIV_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_PRIV_INCLUDES"
- APRUTIL_PRIV_INCLUDES="$APRUTIL_PRIV_INCLUDES $i"
- fi
- done
- fi
-
fi
else
- apu_have_nss=0
+ apu_have_crypto=0
fi
- if test "$apu_have_nss" = "1"; then
- LDADD_crypto_nss="$nss_LDFLAGS -lnspr4 -lnss3"
- apu_have_crypto=1
- fi
-
-
-
- LIBS="$old_libs"
- CPPFLAGS="$old_cppflags"
- LDFLAGS="$old_ldflags"
@@ -6676,7 +5860,7 @@ apu_has_ldap_mozilla="0"
apu_has_ldap_tivoli="0"
apu_has_ldap_zos="0"
apu_has_ldap_other="0"
-LDADD_ldap=""
+LDADD_ldap_found=""
# Check whether --with-lber was given.
@@ -6816,7 +6000,7 @@ eval ac_res=\$$as_ac_Lib
$as_echo "$ac_res" >&6; }
if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- LDADD_ldap="-l${ldaplib} ${extralib}"
+ LDADD_ldap_found="-l${ldaplib} ${extralib}"
as_ac_Lib=`$as_echo "ac_cv_lib_${ldaplib}''_ldapssl_client_init" | $as_tr_sh`
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ldapssl_client_init in -l${ldaplib}" >&5
$as_echo_n "checking for ldapssl_client_init in -l${ldaplib}... " >&6; }
@@ -7167,7 +6351,7 @@ eval ac_res=\$$as_ac_Lib
$as_echo "$ac_res" >&6; }
if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- LDADD_ldap="-l${ldaplib} ${extralib}"
+ LDADD_ldap_found="-l${ldaplib} ${extralib}"
as_ac_Lib=`$as_echo "ac_cv_lib_${ldaplib}''_ldapssl_client_init" | $as_tr_sh`
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ldapssl_client_init in -l${ldaplib}" >&5
$as_echo_n "checking for ldapssl_client_init in -l${ldaplib}... " >&6; }
@@ -7518,7 +6702,7 @@ eval ac_res=\$$as_ac_Lib
$as_echo "$ac_res" >&6; }
if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- LDADD_ldap="-l${ldaplib} ${extralib}"
+ LDADD_ldap_found="-l${ldaplib} ${extralib}"
as_ac_Lib=`$as_echo "ac_cv_lib_${ldaplib}''_ldapssl_client_init" | $as_tr_sh`
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ldapssl_client_init in -l${ldaplib}" >&5
$as_echo_n "checking for ldapssl_client_init in -l${ldaplib}... " >&6; }
@@ -7869,7 +7053,7 @@ eval ac_res=\$$as_ac_Lib
$as_echo "$ac_res" >&6; }
if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- LDADD_ldap="-l${ldaplib} ${extralib}"
+ LDADD_ldap_found="-l${ldaplib} ${extralib}"
as_ac_Lib=`$as_echo "ac_cv_lib_${ldaplib}''_ldapssl_client_init" | $as_tr_sh`
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ldapssl_client_init in -l${ldaplib}" >&5
$as_echo_n "checking for ldapssl_client_init in -l${ldaplib}... " >&6; }
@@ -8220,7 +7404,7 @@ eval ac_res=\$$as_ac_Lib
$as_echo "$ac_res" >&6; }
if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- LDADD_ldap="-l${ldaplib} ${extralib}"
+ LDADD_ldap_found="-l${ldaplib} ${extralib}"
as_ac_Lib=`$as_echo "ac_cv_lib_${ldaplib}''_ldapssl_client_init" | $as_tr_sh`
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ldapssl_client_init in -l${ldaplib}" >&5
$as_echo_n "checking for ldapssl_client_init in -l${ldaplib}... " >&6; }
@@ -8571,7 +7755,7 @@ eval ac_res=\$$as_ac_Lib
$as_echo "$ac_res" >&6; }
if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- LDADD_ldap="-l${ldaplib} ${extralib}"
+ LDADD_ldap_found="-l${ldaplib} ${extralib}"
as_ac_Lib=`$as_echo "ac_cv_lib_${ldaplib}''_ldapssl_client_init" | $as_tr_sh`
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ldapssl_client_init in -l${ldaplib}" >&5
$as_echo_n "checking for ldapssl_client_init in -l${ldaplib}... " >&6; }
@@ -8922,7 +8106,7 @@ eval ac_res=\$$as_ac_Lib
$as_echo "$ac_res" >&6; }
if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- LDADD_ldap="-l${ldaplib} ${extralib}"
+ LDADD_ldap_found="-l${ldaplib} ${extralib}"
as_ac_Lib=`$as_echo "ac_cv_lib_${ldaplib}''_ldapssl_client_init" | $as_tr_sh`
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ldapssl_client_init in -l${ldaplib}" >&5
$as_echo_n "checking for ldapssl_client_init in -l${ldaplib}... " >&6; }
@@ -9273,7 +8457,7 @@ eval ac_res=\$$as_ac_Lib
$as_echo "$ac_res" >&6; }
if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- LDADD_ldap="-l${ldaplib} ${extralib}"
+ LDADD_ldap_found="-l${ldaplib} ${extralib}"
as_ac_Lib=`$as_echo "ac_cv_lib_${ldaplib}''_ldapssl_client_init" | $as_tr_sh`
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ldapssl_client_init in -l${ldaplib}" >&5
$as_echo_n "checking for ldapssl_client_init in -l${ldaplib}... " >&6; }
@@ -9624,7 +8808,7 @@ eval ac_res=\$$as_ac_Lib
$as_echo "$ac_res" >&6; }
if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- LDADD_ldap="-l${ldaplib} ${extralib}"
+ LDADD_ldap_found="-l${ldaplib} ${extralib}"
as_ac_Lib=`$as_echo "ac_cv_lib_${ldaplib}''_ldapssl_client_init" | $as_tr_sh`
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ldapssl_client_init in -l${ldaplib}" >&5
$as_echo_n "checking for ldapssl_client_init in -l${ldaplib}... " >&6; }
@@ -9975,7 +9159,7 @@ eval ac_res=\$$as_ac_Lib
$as_echo "$ac_res" >&6; }
if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- LDADD_ldap="-l${ldaplib} ${extralib}"
+ LDADD_ldap_found="-l${ldaplib} ${extralib}"
as_ac_Lib=`$as_echo "ac_cv_lib_${ldaplib}''_ldapssl_client_init" | $as_tr_sh`
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ldapssl_client_init in -l${ldaplib}" >&5
$as_echo_n "checking for ldapssl_client_init in -l${ldaplib}... " >&6; }
@@ -10326,7 +9510,7 @@ eval ac_res=\$$as_ac_Lib
$as_echo "$ac_res" >&6; }
if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- LDADD_ldap="-l${ldaplib} ${extralib}"
+ LDADD_ldap_found="-l${ldaplib} ${extralib}"
as_ac_Lib=`$as_echo "ac_cv_lib_${ldaplib}''_ldapssl_client_init" | $as_tr_sh`
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ldapssl_client_init in -l${ldaplib}" >&5
$as_echo_n "checking for ldapssl_client_init in -l${ldaplib}... " >&6; }
@@ -10678,7 +9862,7 @@ eval ac_res=\$$as_ac_Lib
$as_echo "$ac_res" >&6; }
if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- LDADD_ldap="-l${ldaplib} ${extralib}"
+ LDADD_ldap_found="-l${ldaplib} ${extralib}"
as_ac_Lib=`$as_echo "ac_cv_lib_${ldaplib}''_ldapssl_client_init" | $as_tr_sh`
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ldapssl_client_init in -l${ldaplib}" >&5
$as_echo_n "checking for ldapssl_client_init in -l${ldaplib}... " >&6; }
@@ -11029,7 +10213,7 @@ eval ac_res=\$$as_ac_Lib
$as_echo "$ac_res" >&6; }
if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- LDADD_ldap="-l${ldaplib} ${extralib}"
+ LDADD_ldap_found="-l${ldaplib} ${extralib}"
as_ac_Lib=`$as_echo "ac_cv_lib_${ldaplib}''_ldapssl_client_init" | $as_tr_sh`
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ldapssl_client_init in -l${ldaplib}" >&5
$as_echo_n "checking for ldapssl_client_init in -l${ldaplib}... " >&6; }
@@ -11380,7 +10564,7 @@ eval ac_res=\$$as_ac_Lib
$as_echo "$ac_res" >&6; }
if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- LDADD_ldap="-l${ldaplib} ${extralib}"
+ LDADD_ldap_found="-l${ldaplib} ${extralib}"
as_ac_Lib=`$as_echo "ac_cv_lib_${ldaplib}''_ldapssl_client_init" | $as_tr_sh`
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ldapssl_client_init in -l${ldaplib}" >&5
$as_echo_n "checking for ldapssl_client_init in -l${ldaplib}... " >&6; }
@@ -11731,7 +10915,7 @@ eval ac_res=\$$as_ac_Lib
$as_echo "$ac_res" >&6; }
if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- LDADD_ldap="-l${ldaplib} ${extralib}"
+ LDADD_ldap_found="-l${ldaplib} ${extralib}"
as_ac_Lib=`$as_echo "ac_cv_lib_${ldaplib}''_ldapssl_client_init" | $as_tr_sh`
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ldapssl_client_init in -l${ldaplib}" >&5
$as_echo_n "checking for ldapssl_client_init in -l${ldaplib}... " >&6; }
@@ -12035,6 +11219,27 @@ fi
fi
test ${apu_has_ldap} != "1" && as_fn_error $? "could not find an LDAP library" "$LINENO" 5
+ test ${apu_has_ldap} == "1" &&
+ if test "x$LDADD_ldap" = "x"; then
+ test "x$silent" != "xyes" && echo " setting LDADD_ldap to \"$LDADD_ldap_found\""
+ LDADD_ldap="$LDADD_ldap_found"
+ else
+ apr_addto_bugger="$LDADD_ldap_found"
+ for i in $apr_addto_bugger; do
+ apr_addto_duplicate="0"
+ for j in $LDADD_ldap; do
+ if test "x$i" = "x$j"; then
+ apr_addto_duplicate="1"
+ break
+ fi
+ done
+ if test $apr_addto_duplicate = "0"; then
+ test "x$silent" != "xyes" && echo " adding \"$i\" to LDADD_ldap"
+ LDADD_ldap="$LDADD_ldap $i"
+ fi
+ done
+ fi
+
as_ac_Lib=`$as_echo "ac_cv_lib_$apu_liblber_name''_ber_init" | $as_tr_sh`
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ber_init in -l$apu_liblber_name" >&5
$as_echo_n "checking for ber_init in -l$apu_liblber_name... " >&6; }
@@ -12074,7 +11279,27 @@ eval ac_res=\$$as_ac_Lib
{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
$as_echo "$ac_res" >&6; }
if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- LDADD_ldap="${LDADD_ldap} -l${apu_liblber_name}"
+
+ if test "x$LDADD_ldap" = "x"; then
+ test "x$silent" != "xyes" && echo " setting LDADD_ldap to \"-l${apu_liblber_name}\""
+ LDADD_ldap="-l${apu_liblber_name}"
+ else
+ apr_addto_bugger="-l${apu_liblber_name}"
+ for i in $apr_addto_bugger; do
+ apr_addto_duplicate="0"
+ for j in $LDADD_ldap; do
+ if test "x$i" = "x$j"; then
+ apr_addto_duplicate="1"
+ break
+ fi
+ done
+ if test $apr_addto_duplicate = "0"; then
+ test "x$silent" != "xyes" && echo " adding \"$i\" to LDADD_ldap"
+ LDADD_ldap="$LDADD_ldap $i"
+ fi
+ done
+ fi
+
fi
@@ -12313,11 +11538,12 @@ else
#include <ldap.h>
#endif
- int main(int argc, const char *const *argv) {
+ int main(int argc, const char *const *argv) {
ldap_set_rebind_proc((LDAP *)0, (LDAP_REBIND_PROC *)0, (void *)0);
- return 0; }
+ return 0; }
+
_ACEOF
if ac_fn_c_try_compile "$LINENO"; then :
ac_cv_ldap_set_rebind_proc_style=three
@@ -12378,13 +11604,27 @@ fi
apu_db_header=db.h # default so apu_select_dbm.h is syntactically correct
apu_db_version=0
+ # Maximum supported version announced in help string.
+ # Although we search for all versions up to 5.9,
+ # we should only include existing versions in our
+ # help string.
+ db_max_version=53
+ db_min_version=41
+ dbm_list="sdbm, gdbm, ndbm, db, db1, db185, db2, db3, db4"
+ db_version="$db_min_version"
+ while [ $db_version -le $db_max_version ]
+ do
+ dbm_list="$dbm_list, db$db_version"
+ db_version=`expr $db_version + 1`
+ done
+
# Check whether --with-dbm was given.
if test "${with_dbm+set}" = set; then :
withval=$with_dbm;
if test "$withval" = "yes"; then
as_fn_error $? "--with-dbm needs to specify a DBM type to use.
- One of: sdbm, gdbm, ndbm, db, db1, db185, db2, db3, db4, db41, db42, db43, db44, db45, db46, db47, db48, db50, db51" "$LINENO" 5
+ One of: $dbm_list" "$LINENO" 5
fi
requested="$withval"
@@ -12849,3198 +12089,30 @@ if test "${with_berkeley_db+set}" = set; then :
all_places="$check_places"
+ # Start version search at version 5.9
+ db_version=59
+ while [ $db_version -ge 40 ]
+ do
+ db_major=`echo $db_version | sed -e 's/.$//'`
+ db_minor=`echo $db_version | sed -e 's/.//'`
places="$all_places"
+ db_major="$db_major"
+ db_minor="$db_minor"
if test -z "$places"; then
- places="std /usr/local/BerkeleyDB.5.1 /boot/home/config"
- fi
-
- bdb_version="5"
- if test ""1"" != "-1"; then
- bdb_version="$bdb_version."1""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db51/db.h db5/db.h db.h"
- bdb_default_search_lib_names="db-5.1 db5-5.1 db51 db5 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""5"" = "3" -o ""5"" = "4" -o ""5"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"5"_"1"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="5"
- apu_check_berkeley_db_minor="1"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""5"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""5"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=5
- fi
-
- if test "$apu_db_version" != "5"; then
-
- places="$all_places"
- if test -z "$places"; then
- places="std /usr/local/BerkeleyDB.5.0 /boot/home/config"
- fi
-
- bdb_version="5"
- if test ""0"" != "-1"; then
- bdb_version="$bdb_version."0""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db50/db.h db5/db.h db.h"
- bdb_default_search_lib_names="db-5.0 db5-5.0 db50 db5 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""5"" = "3" -o ""5"" = "4" -o ""5"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"5"_"0"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="5"
- apu_check_berkeley_db_minor="0"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""5"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""5"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=5
- fi
-
- if test "$apu_db_version" != "5"; then
-
- places="$all_places"
- if test -z "$places"; then
- places="std /usr/local/BerkeleyDB.4.8 /boot/home/config"
- fi
-
- bdb_version="4"
- if test ""8"" != "-1"; then
- bdb_version="$bdb_version."8""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db48/db.h db4/db.h db.h"
- bdb_default_search_lib_names="db-4.8 db4-4.8 db48 db4 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"8"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="8"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""4"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=4
- fi
-
- if test "$apu_db_version" != "4"; then
-
- places="$all_places"
- if test -z "$places"; then
- places="std /usr/local/BerkeleyDB.4.7 /boot/home/config"
- fi
-
- bdb_version="4"
- if test ""7"" != "-1"; then
- bdb_version="$bdb_version."7""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db47/db.h db4/db.h db.h"
- bdb_default_search_lib_names="db-4.7 db4-4.7 db47 db4 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"7"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="7"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""4"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=4
- fi
-
- if test "$apu_db_version" != "4"; then
-
- places="$all_places"
- if test -z "$places"; then
- places="std /usr/local/BerkeleyDB.4.6 /boot/home/config"
- fi
-
- bdb_version="4"
- if test ""6"" != "-1"; then
- bdb_version="$bdb_version."6""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db46/db.h db4/db.h db.h"
- bdb_default_search_lib_names="db-4.6 db4-4.6 db46 db4 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"6"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="6"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""4"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=4
- fi
-
- if test "$apu_db_version" != "4"; then
-
- places="$all_places"
- if test -z "$places"; then
- places="std /usr/local/BerkeleyDB.4.5 /boot/home/config"
- fi
-
- bdb_version="4"
- if test ""5"" != "-1"; then
- bdb_version="$bdb_version."5""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db45/db.h db4/db.h db.h"
- bdb_default_search_lib_names="db-4.5 db4-4.5 db45 db4 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"5"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="5"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""4"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=4
- fi
-
- if test "$apu_db_version" != "4"; then
-
- places="$all_places"
- if test -z "$places"; then
- places="std /usr/local/BerkeleyDB.4.4 /boot/home/config"
- fi
-
- bdb_version="4"
- if test ""4"" != "-1"; then
- bdb_version="$bdb_version."4""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db44/db.h db4/db.h db.h"
- bdb_default_search_lib_names="db-4.4 db4-4.4 db44 db4 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"4"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="4"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""4"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=4
- fi
-
- if test "$apu_db_version" != "4"; then
-
- places="$all_places"
- if test -z "$places"; then
- places="std /usr/local/BerkeleyDB.4.3 /boot/home/config"
- fi
-
- bdb_version="4"
- if test ""3"" != "-1"; then
- bdb_version="$bdb_version."3""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db43/db.h db4/db.h db.h"
- bdb_default_search_lib_names="db-4.3 db4-4.3 db43 db4 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"3"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="3"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""4"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=4
- fi
-
- if test "$apu_db_version" != "4"; then
-
- places="$all_places"
- if test -z "$places"; then
- places="std /usr/local /usr/local/BerkeleyDB.4.2 /boot/home/config"
+ places="std /usr/local /usr/local/BerkeleyDB.${db_major}.${db_minor} /boot/home/config"
fi
- bdb_version="4"
- if test ""2"" != "-1"; then
- bdb_version="$bdb_version."2""
+ bdb_version="${db_major}"
+ if test ""${db_minor}"" != "-1"; then
+ bdb_version="$bdb_version."${db_minor}""
if test ""-1"" != "-1"; then
bdb_version="$bdb_version."-1""
fi
fi
bdb_places="$places"
- bdb_default_search_headers="db42/db.h db4/db.h db.h"
- bdb_default_search_lib_names="db-4.2 db42 db4 db"
+ bdb_default_search_headers="db${db_major}${db_minor}/db.h db${db_major}/db.h db.h"
+ bdb_default_search_lib_names="db-${db_major}.${db_minor} db${db_major}-${db_major}.${db_minor} db${db_major}${db_minor} db-${db_major} db${db_major} db"
apu_have_db=0
@@ -16102,13 +12174,13 @@ $as_echo "" >&6; }
ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
+ if test ""${db_major}"" = "3" -o ""${db_major}"" = "4" -o ""${db_major}"" = "5"; then
# We generate a separate cache variable for each prefix and libname
# we search under. That way, we avoid caching information that
# changes if the user runs `configure' with a different set of
# switches.
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"2"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
+ cache_id="`echo apu_cv_check_berkeley_db_"${db_major}"_"${db_minor}"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
| sed -e 's/[^a-zA-Z0-9_]/_/g'`"
@@ -16121,8 +12193,8 @@ else
apu_try_berkeley_db_save_libs="$LIBS"
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="2"
+ apu_check_berkeley_db_major="${db_major}"
+ apu_check_berkeley_db_minor="${db_minor}"
apu_check_berkeley_db_patch="-1"
apu_try_berkeley_db_header=$bdb_header
apu_try_berkeley_db_libname=$bdb_libname
@@ -16194,7 +12266,7 @@ fi
result="`eval echo '$'$cache_id`"
{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
+ elif test ""${db_major}"" = "1"; then
as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
@@ -16240,7 +12312,7 @@ else
fi
- elif test ""4"" = "2"; then
+ elif test ""${db_major}"" = "2"; then
as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
@@ -16418,804 +12490,15 @@ fi
esac
if test "$apu_have_db" = "1"; then
- apu_db_version=4
+ apu_db_version=${db_major}
fi
- if test "$apu_db_version" != "4"; then
-
- places="$all_places"
- if test -z "$places"; then
- places="std /usr/local /usr/local/BerkeleyDB.4.1 /boot/home/config"
- fi
-
- bdb_version="4"
- if test ""1"" != "-1"; then
- bdb_version="$bdb_version."1""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
+ if test "$apu_have_db" = "1"; then
+ break
fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db41/db.h db4/db.h db.h"
- bdb_default_search_lib_names="db-4.1 db41 db4 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"1"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="1"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""4"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
+ db_version=`expr $db_version - 1`
done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=4
- fi
-
- if test "$apu_db_version" != "4"; then
-
- places="$all_places"
- if test -z "$places"; then
- places="std /usr/local /usr/local/BerkeleyDB.4.0 /boot/home/config"
- fi
-
- bdb_version="4"
- if test ""0"" != "-1"; then
- bdb_version="$bdb_version."0""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db4/db.h db.h"
- bdb_default_search_lib_names="db-4.0 db4 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"0"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="0"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""4"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=4
- fi
-
- if test "$apu_db_version" != "4"; then
+ if test "$apu_have_db" = "0"; then
places="$all_places"
if test -z "$places"; then
@@ -17612,7 +12895,8 @@ fi
apu_db_version=3
fi
- if test "$apu_db_version" != "3"; then
+ fi
+ if test "$apu_have_db" = "0"; then
places="$all_places"
if test -z "$places"; then
@@ -18009,7 +13293,8 @@ fi
apu_db_version=2
fi
- if test "$apu_db_version" != "2"; then
+ fi
+ if test "$apu_have_db" = "0"; then
places="$all_places"
if test -z "$places"; then
@@ -18406,7 +13691,8 @@ fi
apu_db_version=1
fi
- if test "$apu_db_version" != "1"; then
+ fi
+ if test "$apu_have_db" = "0"; then
places="$all_places"
if test -z "$places"; then
@@ -18803,19 +14089,6 @@ fi
apu_db_version=185
fi
- fi
- fi
- fi
- fi
- fi
- fi
- fi
- fi
- fi
- fi
- fi
- fi
- fi
fi
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB" >&5
$as_echo_n "checking for Berkeley DB... " >&6; }
@@ -20435,3231 +15708,27 @@ fi
as_fn_error $? "Berkeley db3 not found" "$LINENO" 5
fi
;;
- db4)
-
- places="$check_places"
- if test -z "$places"; then
- places="std /usr/local /usr/local/BerkeleyDB.4.0 /boot/home/config"
- fi
-
- bdb_version="4"
- if test ""0"" != "-1"; then
- bdb_version="$bdb_version."0""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db4/db.h db.h"
- bdb_default_search_lib_names="db-4.0 db4 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"0"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="0"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""4"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=4
- fi
-
- if test "$apu_db_version" != "4"; then
- as_fn_error $? "Berkeley db4 not found" "$LINENO" 5
- fi
- ;;
- db41)
-
- places="$check_places"
- if test -z "$places"; then
- places="std /usr/local /usr/local/BerkeleyDB.4.1 /boot/home/config"
- fi
-
- bdb_version="4"
- if test ""1"" != "-1"; then
- bdb_version="$bdb_version."1""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db41/db.h db4/db.h db.h"
- bdb_default_search_lib_names="db-4.1 db41 db4 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"1"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="1"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""4"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=4
- fi
-
- if test "$apu_db_version" != "4"; then
- as_fn_error $? "Berkeley db4 not found" "$LINENO" 5
- fi
- ;;
- db42)
-
- places="$check_places"
- if test -z "$places"; then
- places="std /usr/local /usr/local/BerkeleyDB.4.2 /boot/home/config"
- fi
-
- bdb_version="4"
- if test ""2"" != "-1"; then
- bdb_version="$bdb_version."2""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db42/db.h db4/db.h db.h"
- bdb_default_search_lib_names="db-4.2 db42 db4 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"2"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="2"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""4"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=4
- fi
-
- if test "$apu_db_version" != "4"; then
- as_fn_error $? "Berkeley db4 not found" "$LINENO" 5
- fi
- ;;
- db43)
-
- places="$check_places"
- if test -z "$places"; then
- places="std /usr/local/BerkeleyDB.4.3 /boot/home/config"
- fi
-
- bdb_version="4"
- if test ""3"" != "-1"; then
- bdb_version="$bdb_version."3""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db43/db.h db4/db.h db.h"
- bdb_default_search_lib_names="db-4.3 db4-4.3 db43 db4 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"3"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="3"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""4"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=4
- fi
-
- if test "$apu_db_version" != "4"; then
- as_fn_error $? "Berkeley db4 not found" "$LINENO" 5
- fi
- ;;
- db44)
-
- places="$check_places"
- if test -z "$places"; then
- places="std /usr/local/BerkeleyDB.4.4 /boot/home/config"
- fi
-
- bdb_version="4"
- if test ""4"" != "-1"; then
- bdb_version="$bdb_version."4""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db44/db.h db4/db.h db.h"
- bdb_default_search_lib_names="db-4.4 db4-4.4 db44 db4 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"4"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="4"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""4"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=4
- fi
-
- if test "$apu_db_version" != "4"; then
- as_fn_error $? "Berkeley db4 not found" "$LINENO" 5
- fi
- ;;
- db45)
-
- places="$check_places"
- if test -z "$places"; then
- places="std /usr/local/BerkeleyDB.4.5 /boot/home/config"
- fi
-
- bdb_version="4"
- if test ""5"" != "-1"; then
- bdb_version="$bdb_version."5""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db45/db.h db4/db.h db.h"
- bdb_default_search_lib_names="db-4.5 db4-4.5 db45 db4 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"5"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="5"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""4"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=4
- fi
-
- if test "$apu_db_version" != "4"; then
- as_fn_error $? "Berkeley db4 not found" "$LINENO" 5
- fi
- ;;
- db46)
-
- places="$check_places"
- if test -z "$places"; then
- places="std /usr/local/BerkeleyDB.4.6 /boot/home/config"
- fi
-
- bdb_version="4"
- if test ""6"" != "-1"; then
- bdb_version="$bdb_version."6""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db46/db.h db4/db.h db.h"
- bdb_default_search_lib_names="db-4.6 db4-4.6 db46 db4 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"6"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="6"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""4"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=4
- fi
-
- if test "$apu_db_version" != "4"; then
- as_fn_error $? "Berkeley db4 not found" "$LINENO" 5
- fi
- ;;
- db47)
-
- places="$check_places"
- if test -z "$places"; then
- places="std /usr/local/BerkeleyDB.4.7 /boot/home/config"
- fi
-
- bdb_version="4"
- if test ""7"" != "-1"; then
- bdb_version="$bdb_version."7""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db47/db.h db4/db.h db.h"
- bdb_default_search_lib_names="db-4.7 db4-4.7 db47 db4 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"7"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="7"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""4"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=4
- fi
-
- if test "$apu_db_version" != "4"; then
- as_fn_error $? "Berkeley db4 not found" "$LINENO" 5
- fi
- ;;
- db48)
+ db[45][0-9])
+ db_major=`echo "$requested" | sed -e 's/db//' -e 's/.$//'`
+ db_minor=`echo "$requested" | sed -e 's/db//' -e 's/.//'`
places="$check_places"
+ db_major="$db_major"
+ db_minor="$db_minor"
if test -z "$places"; then
- places="std /usr/local/BerkeleyDB.4.8 /boot/home/config"
+ places="std /usr/local /usr/local/BerkeleyDB.${db_major}.${db_minor} /boot/home/config"
fi
- bdb_version="4"
- if test ""8"" != "-1"; then
- bdb_version="$bdb_version."8""
+ bdb_version="${db_major}"
+ if test ""${db_minor}"" != "-1"; then
+ bdb_version="$bdb_version."${db_minor}""
if test ""-1"" != "-1"; then
bdb_version="$bdb_version."-1""
fi
fi
bdb_places="$places"
- bdb_default_search_headers="db48/db.h db4/db.h db.h"
- bdb_default_search_lib_names="db-4.8 db4-4.8 db48 db4 db"
+ bdb_default_search_headers="db${db_major}${db_minor}/db.h db${db_major}/db.h db.h"
+ bdb_default_search_lib_names="db-${db_major}.${db_minor} db${db_major}-${db_major}.${db_minor} db${db_major}${db_minor} db-${db_major} db${db_major} db"
apu_have_db=0
@@ -23721,13 +15790,13 @@ $as_echo "" >&6; }
ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
+ if test ""${db_major}"" = "3" -o ""${db_major}"" = "4" -o ""${db_major}"" = "5"; then
# We generate a separate cache variable for each prefix and libname
# we search under. That way, we avoid caching information that
# changes if the user runs `configure' with a different set of
# switches.
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"8"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
+ cache_id="`echo apu_cv_check_berkeley_db_"${db_major}"_"${db_minor}"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
| sed -e 's/[^a-zA-Z0-9_]/_/g'`"
@@ -23740,8 +15809,8 @@ else
apu_try_berkeley_db_save_libs="$LIBS"
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="8"
+ apu_check_berkeley_db_major="${db_major}"
+ apu_check_berkeley_db_minor="${db_minor}"
apu_check_berkeley_db_patch="-1"
apu_try_berkeley_db_header=$bdb_header
apu_try_berkeley_db_libname=$bdb_libname
@@ -23813,7 +15882,7 @@ fi
result="`eval echo '$'$cache_id`"
{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
+ elif test ""${db_major}"" = "1"; then
as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
@@ -23859,7 +15928,7 @@ else
fi
- elif test ""4"" = "2"; then
+ elif test ""${db_major}"" = "2"; then
as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
@@ -24037,30 +16106,37 @@ fi
esac
if test "$apu_have_db" = "1"; then
- apu_db_version=4
+ apu_db_version=${db_major}
fi
- if test "$apu_db_version" != "4"; then
- as_fn_error $? "Berkeley db4 not found" "$LINENO" 5
+ if test "$apu_db_version" != "$db_major"; then
+ as_fn_error $? "Berkeley db$db_major not found" "$LINENO" 5
fi
;;
- db50)
+ db[45])
+ db_major=`echo "$requested" | sed -e 's/db//'`
+ # Start version search at version x.9
+ db_minor=9
+ while [ $db_minor -ge 0 ]
+ do
places="$check_places"
+ db_major="$db_major"
+ db_minor="$db_minor"
if test -z "$places"; then
- places="std /usr/local/BerkeleyDB.5.0 /boot/home/config"
+ places="std /usr/local /usr/local/BerkeleyDB.${db_major}.${db_minor} /boot/home/config"
fi
- bdb_version="5"
- if test ""0"" != "-1"; then
- bdb_version="$bdb_version."0""
+ bdb_version="${db_major}"
+ if test ""${db_minor}"" != "-1"; then
+ bdb_version="$bdb_version."${db_minor}""
if test ""-1"" != "-1"; then
bdb_version="$bdb_version."-1""
fi
fi
bdb_places="$places"
- bdb_default_search_headers="db50/db.h db5/db.h db.h"
- bdb_default_search_lib_names="db-5.0 db5-5.0 db50 db5 db"
+ bdb_default_search_headers="db${db_major}${db_minor}/db.h db${db_major}/db.h db.h"
+ bdb_default_search_lib_names="db-${db_major}.${db_minor} db${db_major}-${db_major}.${db_minor} db${db_major}${db_minor} db-${db_major} db${db_major} db"
apu_have_db=0
@@ -24122,13 +16198,13 @@ $as_echo "" >&6; }
ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
- if test ""5"" = "3" -o ""5"" = "4" -o ""5"" = "5"; then
+ if test ""${db_major}"" = "3" -o ""${db_major}"" = "4" -o ""${db_major}"" = "5"; then
# We generate a separate cache variable for each prefix and libname
# we search under. That way, we avoid caching information that
# changes if the user runs `configure' with a different set of
# switches.
- cache_id="`echo apu_cv_check_berkeley_db_"5"_"0"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
+ cache_id="`echo apu_cv_check_berkeley_db_"${db_major}"_"${db_minor}"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
| sed -e 's/[^a-zA-Z0-9_]/_/g'`"
@@ -24141,8 +16217,8 @@ else
apu_try_berkeley_db_save_libs="$LIBS"
- apu_check_berkeley_db_major="5"
- apu_check_berkeley_db_minor="0"
+ apu_check_berkeley_db_major="${db_major}"
+ apu_check_berkeley_db_minor="${db_minor}"
apu_check_berkeley_db_patch="-1"
apu_try_berkeley_db_header=$bdb_header
apu_try_berkeley_db_libname=$bdb_libname
@@ -24214,7 +16290,7 @@ fi
result="`eval echo '$'$cache_id`"
{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
$as_echo "$result" >&6; }
- elif test ""5"" = "1"; then
+ elif test ""${db_major}"" = "1"; then
as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
@@ -24260,7 +16336,7 @@ else
fi
- elif test ""5"" = "2"; then
+ elif test ""${db_major}"" = "2"; then
as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
@@ -24438,4007 +16514,46 @@ fi
esac
if test "$apu_have_db" = "1"; then
- apu_db_version=5
- fi
-
- if test "$apu_db_version" != "5"; then
- as_fn_error $? "Berkeley db5 not found" "$LINENO" 5
- fi
- ;;
- db51)
-
- places="$check_places"
- if test -z "$places"; then
- places="std /usr/local/BerkeleyDB.5.1 /boot/home/config"
- fi
-
- bdb_version="5"
- if test ""1"" != "-1"; then
- bdb_version="$bdb_version."1""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
+ apu_db_version=${db_major}
fi
- bdb_places="$places"
- bdb_default_search_headers="db51/db.h db5/db.h db.h"
- bdb_default_search_lib_names="db-5.1 db5-5.1 db51 db5 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""5"" = "3" -o ""5"" = "4" -o ""5"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"5"_"1"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="5"
- apu_check_berkeley_db_minor="1"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""5"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""5"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
+ if test "$apu_have_db" = "1"; then
+ break
fi
+ db_minor=`expr $db_minor - 1`
done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=5
- fi
-
- if test "$apu_db_version" != "5"; then
- as_fn_error $? "Berkeley db5 not found" "$LINENO" 5
+ if test "$apu_db_version" != "$db_major"; then
+ as_fn_error $? "Berkeley db$db_major not found" "$LINENO" 5
fi
;;
default)
all_places="$check_places"
+ # Start version search at version 5.9
+ db_version=59
+ while [ $db_version -ge 40 ]
+ do
+ db_major=`echo $db_version | sed -e 's/.$//'`
+ db_minor=`echo $db_version | sed -e 's/.//'`
places="$all_places"
+ db_major="$db_major"
+ db_minor="$db_minor"
if test -z "$places"; then
- places="std /usr/local/BerkeleyDB.5.1 /boot/home/config"
- fi
-
- bdb_version="5"
- if test ""1"" != "-1"; then
- bdb_version="$bdb_version."1""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db51/db.h db5/db.h db.h"
- bdb_default_search_lib_names="db-5.1 db5-5.1 db51 db5 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""5"" = "3" -o ""5"" = "4" -o ""5"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"5"_"1"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="5"
- apu_check_berkeley_db_minor="1"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""5"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""5"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=5
- fi
-
- if test "$apu_db_version" != "5"; then
-
- places="$all_places"
- if test -z "$places"; then
- places="std /usr/local/BerkeleyDB.5.0 /boot/home/config"
- fi
-
- bdb_version="5"
- if test ""0"" != "-1"; then
- bdb_version="$bdb_version."0""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db50/db.h db5/db.h db.h"
- bdb_default_search_lib_names="db-5.0 db5-5.0 db50 db5 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""5"" = "3" -o ""5"" = "4" -o ""5"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"5"_"0"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="5"
- apu_check_berkeley_db_minor="0"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""5"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""5"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=5
- fi
-
- if test "$apu_db_version" != "5"; then
-
- places="$all_places"
- if test -z "$places"; then
- places="std /usr/local/BerkeleyDB.4.8 /boot/home/config"
- fi
-
- bdb_version="4"
- if test ""8"" != "-1"; then
- bdb_version="$bdb_version."8""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db48/db.h db4/db.h db.h"
- bdb_default_search_lib_names="db-4.8 db4-4.8 db48 db4 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"8"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="8"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""4"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=4
- fi
-
- if test "$apu_db_version" != "4"; then
-
- places="$all_places"
- if test -z "$places"; then
- places="std /usr/local/BerkeleyDB.4.7 /boot/home/config"
- fi
-
- bdb_version="4"
- if test ""7"" != "-1"; then
- bdb_version="$bdb_version."7""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db47/db.h db4/db.h db.h"
- bdb_default_search_lib_names="db-4.7 db4-4.7 db47 db4 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"7"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="7"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""4"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=4
- fi
-
- if test "$apu_db_version" != "4"; then
-
- places="$all_places"
- if test -z "$places"; then
- places="std /usr/local/BerkeleyDB.4.6 /boot/home/config"
- fi
-
- bdb_version="4"
- if test ""6"" != "-1"; then
- bdb_version="$bdb_version."6""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db46/db.h db4/db.h db.h"
- bdb_default_search_lib_names="db-4.6 db4-4.6 db46 db4 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"6"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="6"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""4"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=4
- fi
-
- if test "$apu_db_version" != "4"; then
-
- places="$all_places"
- if test -z "$places"; then
- places="std /usr/local/BerkeleyDB.4.5 /boot/home/config"
- fi
-
- bdb_version="4"
- if test ""5"" != "-1"; then
- bdb_version="$bdb_version."5""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db45/db.h db4/db.h db.h"
- bdb_default_search_lib_names="db-4.5 db4-4.5 db45 db4 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"5"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="5"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""4"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=4
- fi
-
- if test "$apu_db_version" != "4"; then
-
- places="$all_places"
- if test -z "$places"; then
- places="std /usr/local/BerkeleyDB.4.4 /boot/home/config"
- fi
-
- bdb_version="4"
- if test ""4"" != "-1"; then
- bdb_version="$bdb_version."4""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db44/db.h db4/db.h db.h"
- bdb_default_search_lib_names="db-4.4 db4-4.4 db44 db4 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"4"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="4"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""4"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=4
- fi
-
- if test "$apu_db_version" != "4"; then
-
- places="$all_places"
- if test -z "$places"; then
- places="std /usr/local/BerkeleyDB.4.3 /boot/home/config"
- fi
-
- bdb_version="4"
- if test ""3"" != "-1"; then
- bdb_version="$bdb_version."3""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db43/db.h db4/db.h db.h"
- bdb_default_search_lib_names="db-4.3 db4-4.3 db43 db4 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"3"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="3"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""4"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=4
- fi
-
- if test "$apu_db_version" != "4"; then
-
- places="$all_places"
- if test -z "$places"; then
- places="std /usr/local /usr/local/BerkeleyDB.4.2 /boot/home/config"
- fi
-
- bdb_version="4"
- if test ""2"" != "-1"; then
- bdb_version="$bdb_version."2""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
- fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db42/db.h db4/db.h db.h"
- bdb_default_search_lib_names="db-4.2 db42 db4 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"2"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="2"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""4"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
- done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=4
- fi
-
- if test "$apu_db_version" != "4"; then
-
- places="$all_places"
- if test -z "$places"; then
- places="std /usr/local /usr/local/BerkeleyDB.4.1 /boot/home/config"
+ places="std /usr/local /usr/local/BerkeleyDB.${db_major}.${db_minor} /boot/home/config"
fi
- bdb_version="4"
- if test ""1"" != "-1"; then
- bdb_version="$bdb_version."1""
+ bdb_version="${db_major}"
+ if test ""${db_minor}"" != "-1"; then
+ bdb_version="$bdb_version."${db_minor}""
if test ""-1"" != "-1"; then
bdb_version="$bdb_version."-1""
fi
fi
bdb_places="$places"
- bdb_default_search_headers="db41/db.h db4/db.h db.h"
- bdb_default_search_lib_names="db-4.1 db41 db4 db"
+ bdb_default_search_headers="db${db_major}${db_minor}/db.h db${db_major}/db.h db.h"
+ bdb_default_search_lib_names="db-${db_major}.${db_minor} db${db_major}-${db_major}.${db_minor} db${db_major}${db_minor} db-${db_major} db${db_major} db"
apu_have_db=0
@@ -28500,13 +16615,13 @@ $as_echo "" >&6; }
ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
+ if test ""${db_major}"" = "3" -o ""${db_major}"" = "4" -o ""${db_major}"" = "5"; then
# We generate a separate cache variable for each prefix and libname
# we search under. That way, we avoid caching information that
# changes if the user runs `configure' with a different set of
# switches.
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"1"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
+ cache_id="`echo apu_cv_check_berkeley_db_"${db_major}"_"${db_minor}"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
| sed -e 's/[^a-zA-Z0-9_]/_/g'`"
@@ -28519,8 +16634,8 @@ else
apu_try_berkeley_db_save_libs="$LIBS"
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="1"
+ apu_check_berkeley_db_major="${db_major}"
+ apu_check_berkeley_db_minor="${db_minor}"
apu_check_berkeley_db_patch="-1"
apu_try_berkeley_db_header=$bdb_header
apu_try_berkeley_db_libname=$bdb_libname
@@ -28592,7 +16707,7 @@ fi
result="`eval echo '$'$cache_id`"
{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
+ elif test ""${db_major}"" = "1"; then
as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
@@ -28638,7 +16753,7 @@ else
fi
- elif test ""4"" = "2"; then
+ elif test ""${db_major}"" = "2"; then
as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
@@ -28816,407 +16931,15 @@ fi
esac
if test "$apu_have_db" = "1"; then
- apu_db_version=4
- fi
-
- if test "$apu_db_version" != "4"; then
-
- places="$all_places"
- if test -z "$places"; then
- places="std /usr/local /usr/local/BerkeleyDB.4.0 /boot/home/config"
+ apu_db_version=${db_major}
fi
- bdb_version="4"
- if test ""0"" != "-1"; then
- bdb_version="$bdb_version."0""
- if test ""-1"" != "-1"; then
- bdb_version="$bdb_version."-1""
+ if test "$apu_have_db" = "1"; then
+ break
fi
- fi
- bdb_places="$places"
- bdb_default_search_headers="db4/db.h db.h"
- bdb_default_search_lib_names="db-4.0 db4 db"
-
-
- apu_have_db=0
-
- # Save the original values of the flags we tweak.
- apu_check_lib_save_libs="$LIBS"
- apu_check_lib_save_ldflags="$LDFLAGS"
- apu_check_lib_save_cppflags="$CPPFLAGS"
-
- # The variable `found' is the prefix under which we've found
- # Berkeley DB, or `not' if we haven't found it anywhere yet.
- found=not
- for bdb_place in $bdb_places; do
-
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
- case "$bdb_place" in
- "std" )
- description="the standard places"
- ;;
- *":"* )
- header="`echo $bdb_place | sed -e 's/:.*$//'`"
- lib="`echo $bdb_place | sed -e 's/^.*://'`"
- CPPFLAGS="$CPPFLAGS -I$header"
- LDFLAGS="$LDFLAGS -L$lib"
- description="$header and $lib"
- ;;
- * )
- if test -d $bdb_place; then
- LDFLAGS="$LDFLAGS -L$bdb_place/lib"
- CPPFLAGS="$CPPFLAGS -I$bdb_place/include"
- else
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $bdb_place" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $bdb_place... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: directory not found" >&5
-$as_echo "directory not found" >&6; }
- continue
- fi
- description="$bdb_place"
- ;;
- esac
-
- # Since there is no AC_MSG_NOTICE in autoconf 2.13, we use this
- # trick to display a message instead.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB $bdb_version in $description" >&5
-$as_echo_n "checking for Berkeley DB $bdb_version in $description... " >&6; }
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: " >&5
-$as_echo "" >&6; }
-
- for bdb_libname in $bdb_default_search_lib_names; do
- for bdb_header in $bdb_default_search_headers; do
- # Clear the header cache variable for each location
-
- cache_id="`echo ac_cv_header_${bdb_header} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
- unset $cache_id
- as_ac_Header=`$as_echo "ac_cv_header_$bdb_header" | $as_tr_sh`
-ac_fn_c_check_header_mongrel "$LINENO" "$bdb_header" "$as_ac_Header" "$ac_includes_default"
-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
-
- if test ""4"" = "3" -o ""4"" = "4" -o ""4"" = "5"; then
- # We generate a separate cache variable for each prefix and libname
- # we search under. That way, we avoid caching information that
- # changes if the user runs `configure' with a different set of
- # switches.
-
- cache_id="`echo apu_cv_check_berkeley_db_"4"_"0"_"-1"_${bdb_header}_${bdb_libname}_in_${bdb_place} \
- | sed -e 's/[^a-zA-Z0-9_]/_/g'`"
-
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for -l$bdb_libname" >&5
-$as_echo_n "checking for -l$bdb_libname... " >&6; }
- if eval \${$cache_id+:} false; then :
- $as_echo_n "(cached) " >&6
-else
-
-
- apu_try_berkeley_db_save_libs="$LIBS"
-
- apu_check_berkeley_db_major="4"
- apu_check_berkeley_db_minor="0"
- apu_check_berkeley_db_patch="-1"
- apu_try_berkeley_db_header=$bdb_header
- apu_try_berkeley_db_libname=$bdb_libname
-
- LIBS="$LIBS -l$apu_try_berkeley_db_libname"
- if test "$cross_compiling" = yes; then :
- apu_try_berkeley_db=yes
-
-else
- cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-#include <stdlib.h>
-#include <stdio.h>
-#include <$apu_try_berkeley_db_header>
-main ()
-{
- int major, minor, patch;
-
- db_version(&major, &minor, &patch);
-
- /* Sanity check: ensure that db.h constants actually match the db library */
- if (major != DB_VERSION_MAJOR
- || minor != DB_VERSION_MINOR
- || patch != DB_VERSION_PATCH)
- exit (1);
-
- /* Run-time check: ensure the library claims to be the correct version. */
-
- if ($apu_check_berkeley_db_major != -1) {
- if (major < $apu_check_berkeley_db_major)
- exit (1);
- if (major > $apu_check_berkeley_db_major)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_minor != -1) {
- if (minor < $apu_check_berkeley_db_minor)
- exit (1);
- if (minor > $apu_check_berkeley_db_minor)
- exit (0);
- }
-
- if ($apu_check_berkeley_db_patch == -1
- || patch >= $apu_check_berkeley_db_patch)
- exit (0);
- else
- exit (1);
-}
-
-_ACEOF
-if ac_fn_c_try_run "$LINENO"; then :
- apu_try_berkeley_db=yes
-else
- apu_try_berkeley_db=no
-fi
-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
- conftest.$ac_objext conftest.beam conftest.$ac_ext
-fi
-
-
- LIBS="$apu_try_berkeley_db_save_libs"
-
-
- eval "$cache_id=$apu_try_berkeley_db"
-
-fi
-
- result="`eval echo '$'$cache_id`"
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $result" >&5
-$as_echo "$result" >&6; }
- elif test ""4"" = "1"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_dbopen" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dbopen in -l$bdb_libname" >&5
-$as_echo_n "checking for dbopen in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char dbopen ();
-int
-main ()
-{
-return dbopen ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- elif test ""4"" = "2"; then
- as_ac_Lib=`$as_echo "ac_cv_lib_$bdb_libname''_db_open" | $as_tr_sh`
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for db_open in -l$bdb_libname" >&5
-$as_echo_n "checking for db_open in -l$bdb_libname... " >&6; }
-if eval \${$as_ac_Lib+:} false; then :
- $as_echo_n "(cached) " >&6
-else
- ac_check_lib_save_LIBS=$LIBS
-LIBS="-l$bdb_libname $LIBS"
-cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-/* end confdefs.h. */
-
-/* Override any GCC internal prototype to avoid an error.
- Use char because int might match the return type of a GCC
- builtin and then its argument prototype would still apply. */
-#ifdef __cplusplus
-extern "C"
-#endif
-char db_open ();
-int
-main ()
-{
-return db_open ();
- ;
- return 0;
-}
-_ACEOF
-if ac_fn_c_try_link "$LINENO"; then :
- eval "$as_ac_Lib=yes"
-else
- eval "$as_ac_Lib=no"
-fi
-rm -f core conftest.err conftest.$ac_objext \
- conftest$ac_exeext conftest.$ac_ext
-LIBS=$ac_check_lib_save_LIBS
-fi
-eval ac_res=\$$as_ac_Lib
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
-$as_echo "$ac_res" >&6; }
-if eval test \"x\$"$as_ac_Lib"\" = x"yes"; then :
- result=yes
-else
- result=no
-
-fi
-
- fi
-
-else
- result="no"
-fi
-
-
-
- # If we found it, no need to search any more.
- if test "$result" = "yes"; then
- found="$bdb_place"
- break
- fi
- done
- test "$found" != "not" && break
- done
- test "$found" != "not" && break
+ db_version=`expr $db_version - 1`
done
-
- # Restore the original values of the flags we tweak.
- LDFLAGS="$apu_check_lib_save_ldflags"
- CPPFLAGS="$apu_check_lib_save_cppflags"
-
- case "$found" in
- "not")
- apu_have_db=0
- ;;
- "std")
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *":"*)
- header="`echo $found | sed -e 's/:.*$//'`"
- lib="`echo $found | sed -e 's/^.*://'`"
-
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$header\""
- APRUTIL_INCLUDES="-I$header"
- else
- apr_addto_bugger="-I$header"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$lib\""
- APRUTIL_LDFLAGS="-L$lib"
- else
- apr_addto_bugger="-L$lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- *)
-
- if test "x$APRUTIL_INCLUDES" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_INCLUDES to \"-I$found/include\""
- APRUTIL_INCLUDES="-I$found/include"
- else
- apr_addto_bugger="-I$found/include"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_INCLUDES; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_INCLUDES"
- APRUTIL_INCLUDES="$APRUTIL_INCLUDES $i"
- fi
- done
- fi
-
-
- if test "x$APRUTIL_LDFLAGS" = "x"; then
- test "x$silent" != "xyes" && echo " setting APRUTIL_LDFLAGS to \"-L$found/lib\""
- APRUTIL_LDFLAGS="-L$found/lib"
- else
- apr_addto_bugger="-L$found/lib"
- for i in $apr_addto_bugger; do
- apr_addto_duplicate="0"
- for j in $APRUTIL_LDFLAGS; do
- if test "x$i" = "x$j"; then
- apr_addto_duplicate="1"
- break
- fi
- done
- if test $apr_addto_duplicate = "0"; then
- test "x$silent" != "xyes" && echo " adding \"$i\" to APRUTIL_LDFLAGS"
- APRUTIL_LDFLAGS="$APRUTIL_LDFLAGS $i"
- fi
- done
- fi
-
- apu_db_header=$bdb_header
- apu_db_lib=$bdb_libname
- apu_have_db=1
- ;;
- esac
-
- if test "$apu_have_db" = "1"; then
- apu_db_version=4
- fi
-
- if test "$apu_db_version" != "4"; then
+ if test "$apu_have_db" = "0"; then
places="$all_places"
if test -z "$places"; then
@@ -29613,7 +17336,8 @@ fi
apu_db_version=3
fi
- if test "$apu_db_version" != "3"; then
+ fi
+ if test "$apu_have_db" = "0"; then
places="$all_places"
if test -z "$places"; then
@@ -30010,7 +17734,8 @@ fi
apu_db_version=2
fi
- if test "$apu_db_version" != "2"; then
+ fi
+ if test "$apu_have_db" = "0"; then
places="$all_places"
if test -z "$places"; then
@@ -30407,7 +18132,8 @@ fi
apu_db_version=1
fi
- if test "$apu_db_version" != "1"; then
+ fi
+ if test "$apu_have_db" = "0"; then
places="$all_places"
if test -z "$places"; then
@@ -30804,19 +18530,6 @@ fi
apu_db_version=185
fi
- fi
- fi
- fi
- fi
- fi
- fi
- fi
- fi
- fi
- fi
- fi
- fi
- fi
fi
{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for Berkeley DB" >&5
$as_echo_n "checking for Berkeley DB... " >&6; }
@@ -30844,89 +18557,25 @@ fi
fi
case "$requested" in
- sdbm)
- apu_use_sdbm=1
- apu_default_dbm=sdbm
- ;;
- gdbm)
- apu_use_gdbm=1
- apu_default_dbm=gdbm
- ;;
- ndbm)
- apu_use_ndbm=1
- apu_default_dbm=ndbm
+ sdbm | gdbm | ndbm | db)
+ eval "apu_use_$requested=1"
+ apu_default_dbm=$requested
;;
- db)
+ db185 | db[12345])
apu_use_db=1
- apu_default_dbm=db
+ apu_default_dbm=$requested
;;
- db1)
+ db[45][0-9])
apu_use_db=1
- apu_default_dbm=db1
- ;;
- db185)
- apu_use_db=1
- apu_default_dbm=db185
- ;;
- db2)
- apu_use_db=1
- apu_default_dbm=db2
- ;;
- db3)
- apu_use_db=1
- apu_default_dbm=db3
- ;;
- db4)
- apu_use_db=1
- apu_default_dbm=db4
- ;;
- db41)
- apu_use_db=1
- apu_default_dbm=db4
- ;;
- db42)
- apu_use_db=1
- apu_default_dbm=db4
- ;;
- db43)
- apu_use_db=1
- apu_default_dbm=db4
- ;;
- db44)
- apu_use_db=1
- apu_default_dbm=db4
- ;;
- db45)
- apu_use_db=1
- apu_default_dbm=db4
- ;;
- db46)
- apu_use_db=1
- apu_default_dbm=db4
- ;;
- db47)
- apu_use_db=1
- apu_default_dbm=db4
- ;;
- db48)
- apu_use_db=1
- apu_default_dbm=db4
- ;;
- db50)
- apu_use_db=1
- apu_default_dbm=db5
- ;;
- db51)
- apu_use_db=1
- apu_default_dbm=db5
+ apu_default_dbm=`echo $requested | sed -e 's/.$//'`
;;
default)
apu_default_dbm="sdbm (default)"
apu_use_sdbm=1
;;
*)
- as_fn_error $? "--with-dbm=$look_for is an unknown DBM type.
- Use one of: sdbm, gdbm, ndbm, db, db1, db185, db2, db3, db4, db41, db42, db43, db44, db45, db46, db47, db48, db50, db51" "$LINENO" 5
+ as_fn_error $? "--with-dbm=$requested is an unknown DBM type.
+ Use one of: $dbm_list" "$LINENO" 5
;;
esac
@@ -30948,18 +18597,98 @@ $as_echo "$apu_default_dbm" >&6; }
if test "$apu_have_db" = "1"; then
+
+ if test "x$LDADD_dbm_db" = "x"; then
+ test "x$silent" != "xyes" && echo " setting LDADD_dbm_db to \"-l$apu_db_lib\""
LDADD_dbm_db="-l$apu_db_lib"
+ else
+ apr_addto_bugger="-l$apu_db_lib"
+ for i in $apr_addto_bugger; do
+ apr_addto_duplicate="0"
+ for j in $LDADD_dbm_db; do
+ if test "x$i" = "x$j"; then
+ apr_addto_duplicate="1"
+ break
+ fi
+ done
+ if test $apr_addto_duplicate = "0"; then
+ test "x$silent" != "xyes" && echo " adding \"$i\" to LDADD_dbm_db"
+ LDADD_dbm_db="$LDADD_dbm_db $i"
+ fi
+ done
+ fi
+
if test -n "apu_db_xtra_libs"; then
- LDADD_dbm_db="$LDADD_dbm_db $apu_db_xtra_libs"
+
+ if test "x$LDADD_dbm_db" = "x"; then
+ test "x$silent" != "xyes" && echo " setting LDADD_dbm_db to \"$apu_db_xtra_libs\""
+ LDADD_dbm_db="$apu_db_xtra_libs"
+ else
+ apr_addto_bugger="$apu_db_xtra_libs"
+ for i in $apr_addto_bugger; do
+ apr_addto_duplicate="0"
+ for j in $LDADD_dbm_db; do
+ if test "x$i" = "x$j"; then
+ apr_addto_duplicate="1"
+ break
+ fi
+ done
+ if test $apr_addto_duplicate = "0"; then
+ test "x$silent" != "xyes" && echo " adding \"$i\" to LDADD_dbm_db"
+ LDADD_dbm_db="$LDADD_dbm_db $i"
+ fi
+ done
+ fi
+
fi
fi
if test "$apu_have_gdbm" = "1"; then
+
+ if test "x$LDADD_dbm_gdbm" = "x"; then
+ test "x$silent" != "xyes" && echo " setting LDADD_dbm_gdbm to \"-lgdbm\""
LDADD_dbm_gdbm="-lgdbm"
+ else
+ apr_addto_bugger="-lgdbm"
+ for i in $apr_addto_bugger; do
+ apr_addto_duplicate="0"
+ for j in $LDADD_dbm_gdbm; do
+ if test "x$i" = "x$j"; then
+ apr_addto_duplicate="1"
+ break
+ fi
+ done
+ if test $apr_addto_duplicate = "0"; then
+ test "x$silent" != "xyes" && echo " adding \"$i\" to LDADD_dbm_gdbm"
+ LDADD_dbm_gdbm="$LDADD_dbm_gdbm $i"
+ fi
+ done
+ fi
+
fi
if test "$apu_have_ndbm" = "1"; then
+
+ if test "x$LDADD_dbm_ndbm" = "x"; then
+ test "x$silent" != "xyes" && echo " setting LDADD_dbm_ndbm to \"-l$apu_ndbm_lib\""
LDADD_dbm_ndbm="-l$apu_ndbm_lib"
+ else
+ apr_addto_bugger="-l$apu_ndbm_lib"
+ for i in $apr_addto_bugger; do
+ apr_addto_duplicate="0"
+ for j in $LDADD_dbm_ndbm; do
+ if test "x$i" = "x$j"; then
+ apr_addto_duplicate="1"
+ break
+ fi
+ done
+ if test $apr_addto_duplicate = "0"; then
+ test "x$silent" != "xyes" && echo " adding \"$i\" to LDADD_dbm_ndbm"
+ LDADD_dbm_ndbm="$LDADD_dbm_ndbm $i"
+ fi
+ done
+ fi
+
fi
@@ -30996,7 +18725,7 @@ do
IFS=$as_save_IFS
test -z "$as_dir" && as_dir=.
for ac_exec_ext in '' $ac_executable_extensions; do
- if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
+ if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
ac_cv_path_PGSQL_CONFIG="$as_dir/$ac_word$ac_exec_ext"
$as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
break 2
@@ -31354,7 +19083,7 @@ do
IFS=$as_save_IFS
test -z "$as_dir" && as_dir=.
for ac_exec_ext in '' $ac_executable_extensions; do
- if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
+ if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
ac_cv_path_PGSQL_CONFIG="$as_dir/$ac_word$ac_exec_ext"
$as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
break 2
@@ -31718,7 +19447,7 @@ do
IFS=$as_save_IFS
test -z "$as_dir" && as_dir=.
for ac_exec_ext in '' $ac_executable_extensions; do
- if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
+ if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
ac_cv_path_PGSQL_CONFIG="$as_dir/$ac_word$ac_exec_ext"
$as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
break 2
@@ -32060,7 +19789,27 @@ fi
if test "$apu_have_pgsql" = "1"; then
+
+ if test "x$LDADD_dbd_pgsql" = "x"; then
+ test "x$silent" != "xyes" && echo " setting LDADD_dbd_pgsql to \"$pgsql_LDFLAGS -lpq $pgsql_LIBS\""
LDADD_dbd_pgsql="$pgsql_LDFLAGS -lpq $pgsql_LIBS"
+ else
+ apr_addto_bugger="$pgsql_LDFLAGS -lpq $pgsql_LIBS"
+ for i in $apr_addto_bugger; do
+ apr_addto_duplicate="0"
+ for j in $LDADD_dbd_pgsql; do
+ if test "x$i" = "x$j"; then
+ apr_addto_duplicate="1"
+ break
+ fi
+ done
+ if test $apr_addto_duplicate = "0"; then
+ test "x$silent" != "xyes" && echo " adding \"$i\" to LDADD_dbd_pgsql"
+ LDADD_dbd_pgsql="$LDADD_dbd_pgsql $i"
+ fi
+ done
+ fi
+
fi
@@ -32098,7 +19847,7 @@ do
IFS=$as_save_IFS
test -z "$as_dir" && as_dir=.
for ac_exec_ext in '' $ac_executable_extensions; do
- if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
+ if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
ac_cv_path_MYSQL_CONFIG="$as_dir/$ac_word$ac_exec_ext"
$as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
break 2
@@ -32325,7 +20074,7 @@ do
IFS=$as_save_IFS
test -z "$as_dir" && as_dir=.
for ac_exec_ext in '' $ac_executable_extensions; do
- if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
+ if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
ac_cv_path_MYSQL_CONFIG="$as_dir/$ac_word$ac_exec_ext"
$as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
break 2
@@ -32566,7 +20315,27 @@ fi
if test "$apu_have_mysql" = "1"; then
+
+ if test "x$LDADD_dbd_mysql" = "x"; then
+ test "x$silent" != "xyes" && echo " setting LDADD_dbd_mysql to \"$mysql_LDFLAGS -lmysqlclient_r $mysql_LIBS\""
LDADD_dbd_mysql="$mysql_LDFLAGS -lmysqlclient_r $mysql_LIBS"
+ else
+ apr_addto_bugger="$mysql_LDFLAGS -lmysqlclient_r $mysql_LIBS"
+ for i in $apr_addto_bugger; do
+ apr_addto_duplicate="0"
+ for j in $LDADD_dbd_mysql; do
+ if test "x$i" = "x$j"; then
+ apr_addto_duplicate="1"
+ break
+ fi
+ done
+ if test $apr_addto_duplicate = "0"; then
+ test "x$silent" != "xyes" && echo " adding \"$i\" to LDADD_dbd_mysql"
+ LDADD_dbd_mysql="$LDADD_dbd_mysql $i"
+ fi
+ done
+ fi
+
fi
@@ -32824,7 +20593,27 @@ fi
if test "$apu_have_sqlite3" = "1"; then
+
+ if test "x$LDADD_dbd_sqlite3" = "x"; then
+ test "x$silent" != "xyes" && echo " setting LDADD_dbd_sqlite3 to \"$sqlite3_LDFLAGS -lsqlite3\""
LDADD_dbd_sqlite3="$sqlite3_LDFLAGS -lsqlite3"
+ else
+ apr_addto_bugger="$sqlite3_LDFLAGS -lsqlite3"
+ for i in $apr_addto_bugger; do
+ apr_addto_duplicate="0"
+ for j in $LDADD_dbd_sqlite3; do
+ if test "x$i" = "x$j"; then
+ apr_addto_duplicate="1"
+ break
+ fi
+ done
+ if test $apr_addto_duplicate = "0"; then
+ test "x$silent" != "xyes" && echo " adding \"$i\" to LDADD_dbd_sqlite3"
+ LDADD_dbd_sqlite3="$LDADD_dbd_sqlite3 $i"
+ fi
+ done
+ fi
+
fi
@@ -33082,7 +20871,27 @@ fi
if test "$apu_have_sqlite2" = "1"; then
+
+ if test "x$LDADD_dbd_sqlite2" = "x"; then
+ test "x$silent" != "xyes" && echo " setting LDADD_dbd_sqlite2 to \"$sqlite2_LDFLAGS -lsqlite\""
LDADD_dbd_sqlite2="$sqlite2_LDFLAGS -lsqlite"
+ else
+ apr_addto_bugger="$sqlite2_LDFLAGS -lsqlite"
+ for i in $apr_addto_bugger; do
+ apr_addto_duplicate="0"
+ for j in $LDADD_dbd_sqlite2; do
+ if test "x$i" = "x$j"; then
+ apr_addto_duplicate="1"
+ break
+ fi
+ done
+ if test $apr_addto_duplicate = "0"; then
+ test "x$silent" != "xyes" && echo " adding \"$i\" to LDADD_dbd_sqlite2"
+ LDADD_dbd_sqlite2="$LDADD_dbd_sqlite2 $i"
+ fi
+ done
+ fi
+
fi
@@ -33692,7 +21501,27 @@ fi
if test "$apu_have_oracle" = "1"; then
+
+ if test "x$LDADD_dbd_oracle" = "x"; then
+ test "x$silent" != "xyes" && echo " setting LDADD_dbd_oracle to \"$oracle_LDFLAGS -lclntsh $oracle_LIBS\""
LDADD_dbd_oracle="$oracle_LDFLAGS -lclntsh $oracle_LIBS"
+ else
+ apr_addto_bugger="$oracle_LDFLAGS -lclntsh $oracle_LIBS"
+ for i in $apr_addto_bugger; do
+ apr_addto_duplicate="0"
+ for j in $LDADD_dbd_oracle; do
+ if test "x$i" = "x$j"; then
+ apr_addto_duplicate="1"
+ break
+ fi
+ done
+ if test $apr_addto_duplicate = "0"; then
+ test "x$silent" != "xyes" && echo " adding \"$i\" to LDADD_dbd_oracle"
+ LDADD_dbd_oracle="$LDADD_dbd_oracle $i"
+ fi
+ done
+ fi
+
fi
@@ -34109,7 +21938,27 @@ fi
if test "$apu_have_freetds" = "1"; then
+
+ if test "x$LDADD_dbd_freetds" = "x"; then
+ test "x$silent" != "xyes" && echo " setting LDADD_dbd_freetds to \"$sybdb_LDFLAGS -lsybdb\""
LDADD_dbd_freetds="$sybdb_LDFLAGS -lsybdb"
+ else
+ apr_addto_bugger="$sybdb_LDFLAGS -lsybdb"
+ for i in $apr_addto_bugger; do
+ apr_addto_duplicate="0"
+ for j in $LDADD_dbd_freetds; do
+ if test "x$i" = "x$j"; then
+ apr_addto_duplicate="1"
+ break
+ fi
+ done
+ if test $apr_addto_duplicate = "0"; then
+ test "x$silent" != "xyes" && echo " adding \"$i\" to LDADD_dbd_freetds"
+ LDADD_dbd_freetds="$LDADD_dbd_freetds $i"
+ fi
+ done
+ fi
+
fi
@@ -34147,7 +21996,7 @@ do
IFS=$as_save_IFS
test -z "$as_dir" && as_dir=.
for ac_exec_ext in '' $ac_executable_extensions; do
- if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
+ if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
ac_cv_path_ODBC_CONFIG="$as_dir/$ac_word$ac_exec_ext"
$as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
break 2
@@ -34387,7 +22236,7 @@ do
IFS=$as_save_IFS
test -z "$as_dir" && as_dir=.
for ac_exec_ext in '' $ac_executable_extensions; do
- if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
+ if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
ac_cv_path_ODBC_CONFIG="$as_dir/$ac_word$ac_exec_ext"
$as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
break 2
@@ -34639,7 +22488,7 @@ do
IFS=$as_save_IFS
test -z "$as_dir" && as_dir=.
for ac_exec_ext in '' $ac_executable_extensions; do
- if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
+ if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then
ac_cv_path_ODBC_CONFIG="$as_dir/$ac_word$ac_exec_ext"
$as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
break 2
@@ -34863,7 +22712,27 @@ fi
if test "$apu_have_odbc" = "1"; then
+
+ if test "x$LDADD_dbd_odbc" = "x"; then
+ test "x$silent" != "xyes" && echo " setting LDADD_dbd_odbc to \"$odbc_LDFLAGS -lodbc $odbc_LIBS\""
LDADD_dbd_odbc="$odbc_LDFLAGS -lodbc $odbc_LIBS"
+ else
+ apr_addto_bugger="$odbc_LDFLAGS -lodbc $odbc_LIBS"
+ for i in $apr_addto_bugger; do
+ apr_addto_duplicate="0"
+ for j in $LDADD_dbd_odbc; do
+ if test "x$i" = "x$j"; then
+ apr_addto_duplicate="1"
+ break
+ fi
+ done
+ if test $apr_addto_duplicate = "0"; then
+ test "x$silent" != "xyes" && echo " adding \"$i\" to LDADD_dbd_odbc"
+ LDADD_dbd_odbc="$LDADD_dbd_odbc $i"
+ fi
+ done
+ fi
+
fi
@@ -35982,11 +23851,12 @@ if test "x$apu_iconv_inbuf_const" = "x"; then
#include <stddef.h>
#include <iconv.h>
- int main(int argc, const char *const *argv) {
+ int main(int argc, const char *const *argv) {
iconv(0,(char **)0,(size_t *)0,(char **)0,(size_t *)0);
- return 0; }
+ return 0; }
+
_ACEOF
if ac_fn_c_try_compile "$LINENO"; then :
apu_iconv_inbuf_const="0"
@@ -36427,7 +24297,16 @@ _ACEOF
if test ! -d ./build; then
$mkdir_p build
fi
-cp $APR_BUILD_DIR/apr_rules.mk $abs_builddir/build/rules.mk
+case $host in
+ *-mingw*)
+ sed -e 's/-DAPR_DECLARE_EXPORT/-DAPU_DECLARE_EXPORT/' \
+ -e 's/-DAPR_DECLARE_STATIC/-DAPU_DECLARE_STATIC -DAPR_DECLARE_STATIC/' \
+ < $APR_BUILD_DIR/apr_rules.mk > $abs_builddir/build/rules.mk
+ ;;
+ *)
+ cp $APR_BUILD_DIR/apr_rules.mk $abs_builddir/build/rules.mk
+ ;;
+esac
case "$host_alias" in
*bsdi* | BSD/OS)
@@ -36870,16 +24749,16 @@ if (echo >conf$$.file) 2>/dev/null; then
# ... but there are two gotchas:
# 1) On MSYS, both `ln -s file dir' and `ln file dir' fail.
# 2) DJGPP < 2.04 has no symlinks; `ln -s' creates a wrapper executable.
- # In both cases, we have to default to `cp -p'.
+ # In both cases, we have to default to `cp -pR'.
ln -s conf$$.file conf$$.dir 2>/dev/null && test ! -f conf$$.exe ||
- as_ln_s='cp -p'
+ as_ln_s='cp -pR'
elif ln conf$$.file conf$$ 2>/dev/null; then
as_ln_s=ln
else
- as_ln_s='cp -p'
+ as_ln_s='cp -pR'
fi
else
- as_ln_s='cp -p'
+ as_ln_s='cp -pR'
fi
rm -f conf$$ conf$$.exe conf$$.dir/conf$$.file conf$$.file
rmdir conf$$.dir 2>/dev/null
@@ -36939,28 +24818,16 @@ else
as_mkdir_p=false
fi
-if test -x / >/dev/null 2>&1; then
- as_test_x='test -x'
-else
- if ls -dL / >/dev/null 2>&1; then
- as_ls_L_option=L
- else
- as_ls_L_option=
- fi
- as_test_x='
- eval sh -c '\''
- if test -d "$1"; then
- test -d "$1/.";
- else
- case $1 in #(
- -*)set "./$1";;
- esac;
- case `ls -ld'$as_ls_L_option' "$1" 2>/dev/null` in #((
- ???[sx]*):;;*)false;;esac;fi
- '\'' sh
- '
-fi
-as_executable_p=$as_test_x
+
+# as_fn_executable_p FILE
+# -----------------------
+# Test if FILE is an executable regular file.
+as_fn_executable_p ()
+{
+ test -f "$1" && test -x "$1"
+} # as_fn_executable_p
+as_test_x='test -x'
+as_executable_p=as_fn_executable_p
# Sed expression to map a string onto a valid CPP name.
as_tr_cpp="eval sed 'y%*$as_cr_letters%P$as_cr_LETTERS%;s%[^_$as_cr_alnum]%_%g'"
@@ -36982,7 +24849,7 @@ cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1
# values after options handling.
ac_log="
This file was extended by $as_me, which was
-generated by GNU Autoconf 2.68. Invocation command line was
+generated by GNU Autoconf 2.69. Invocation command line was
CONFIG_FILES = $CONFIG_FILES
CONFIG_HEADERS = $CONFIG_HEADERS
@@ -37048,10 +24915,10 @@ cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
ac_cs_version="\\
config.status
-configured by $0, generated by GNU Autoconf 2.68,
+configured by $0, generated by GNU Autoconf 2.69,
with options \\"\$ac_cs_config\\"
-Copyright (C) 2010 Free Software Foundation, Inc.
+Copyright (C) 2012 Free Software Foundation, Inc.
This config.status script is free software; the Free Software Foundation
gives unlimited permission to copy, distribute and modify it."
@@ -37140,7 +25007,7 @@ fi
_ACEOF
cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
if \$ac_cs_recheck; then
- set X '$SHELL' '$0' $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion
+ set X $SHELL '$0' $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion
shift
\$as_echo "running CONFIG_SHELL=$SHELL \$*" >&6
CONFIG_SHELL='$SHELL'
diff --git a/configure.in b/configure.in
index 3aff5132d1bc..30028102e460 100644
--- a/configure.in
+++ b/configure.in
@@ -42,13 +42,20 @@ AC_CANONICAL_SYSTEM
AC_PROG_INSTALL
-# Use -no-install to link the test programs on all platforms
-# but Darwin, where it would cause the programs to be linked
-# against installed versions of libapr instead of those just
-# built.
+# Use -no-install or -no-fast-install to link the test
+# programs on all platforms but Darwin, where it would cause
+# the programs to be linked against installed versions of
+# libapr instead of those just built.
case $host in
-*-apple-darwin*) LT_NO_INSTALL="" ;;
-*) LT_NO_INSTALL="-no-install" ;;
+ *-apple-darwin*)
+ LT_NO_INSTALL=""
+ ;;
+ *-mingw*)
+ LT_NO_INSTALL="-no-fast-install"
+ ;;
+ *)
+ LT_NO_INSTALL="-no-install"
+ ;;
esac
AC_SUBST(LT_NO_INSTALL)
@@ -151,8 +158,6 @@ dnl Determine what DBM backend type to use.
dnl Find Expat
dnl Find an iconv library
APU_CHECK_CRYPTO
-APU_CHECK_CRYPTO_OPENSSL
-APU_CHECK_CRYPTO_NSS
APU_FIND_LDAP
APU_CHECK_DBM
APU_CHECK_DBD
@@ -224,7 +229,22 @@ dnl copy apr's rules.mk into our build directory.
if test ! -d ./build; then
$mkdir_p build
fi
-cp $APR_BUILD_DIR/apr_rules.mk $abs_builddir/build/rules.mk
+dnl
+dnl MinGW: If APR is shared, APR_DECLARE_EXPORT will be defined in the
+dnl internal CPPFLAGS, but APR-Util needs APU_DECLARE_EXPORT instead.
+dnl If APR is static, APR_DECLARE_STATIC will be defined in the
+dnl internal CPPFLAGS, but APR-Util needs APU_DECLARE_STATIC too.
+dnl
+case $host in
+ *-mingw*)
+ sed -e 's/-DAPR_DECLARE_EXPORT/-DAPU_DECLARE_EXPORT/' \
+ -e 's/-DAPR_DECLARE_STATIC/-DAPU_DECLARE_STATIC -DAPR_DECLARE_STATIC/' \
+ < $APR_BUILD_DIR/apr_rules.mk > $abs_builddir/build/rules.mk
+ ;;
+ *)
+ cp $APR_BUILD_DIR/apr_rules.mk $abs_builddir/build/rules.mk
+ ;;
+esac
dnl
dnl BSD/OS (BSDi) needs to use a different include syntax in the Makefiles
diff --git a/crypto/apr_crypto.c b/crypto/apr_crypto.c
index 4a1049c4ac91..7643b94e1596 100644
--- a/crypto/apr_crypto.c
+++ b/crypto/apr_crypto.c
@@ -68,13 +68,14 @@ typedef struct apr_crypto_clear_t {
} apr_crypto_clear_t;
#if !APU_DSO_BUILD
-#define DRIVER_LOAD(name,driver,pool,params) \
+#define DRIVER_LOAD(name,driver_name,pool,params,rv,result) \
{ \
- extern const apr_crypto_driver_t driver; \
- apr_hash_set(drivers,name,APR_HASH_KEY_STRING,&driver); \
- if (driver.init) { \
- driver.init(pool, params); \
+ extern const apr_crypto_driver_t driver_name; \
+ apr_hash_set(drivers,name,APR_HASH_KEY_STRING,&driver_name); \
+ if (driver_name.init) { \
+ rv = driver_name.init(pool, params, result); \
} \
+ *driver = &driver_name; \
}
#endif
@@ -107,22 +108,6 @@ APU_DECLARE(apr_status_t) apr_crypto_init(apr_pool_t *pool)
#endif
drivers = apr_hash_make(pool);
-#if !APU_DSO_BUILD
- /* Load statically-linked drivers: */
-#if APU_HAVE_OPENSSL
- DRIVER_LOAD("openssl", apr_crypto_openssl_driver, pool, params);
-#endif
-#if APU_HAVE_NSS
- DRIVER_LOAD("nss", apr_crypto_nss_driver, pool, params);
-#endif
-#if APU_HAVE_MSCAPI
- DRIVER_LOAD("mscapi", apr_crypto_mscapi_driver, pool, params);
-#endif
-#if APU_HAVE_MSCNG
- DRIVER_LOAD("mscng", apr_crypto_mscng_driver, pool, params);
-#endif
-#endif /* APU_DSO_BUILD */
-
apr_pool_cleanup_register(pool, NULL, apr_crypto_term,
apr_pool_cleanup_null);
@@ -165,7 +150,10 @@ APU_DECLARE(apr_status_t) apr_crypto_get_driver(
apr_dso_handle_sym_t symbol;
#endif
apr_status_t rv;
- int rc = 0;
+
+ if (result) {
+ *result = NULL; /* until further notice */
+ }
#if APU_DSO_BUILD
rv = apu_dso_mutex_lock();
@@ -197,37 +185,53 @@ APU_DECLARE(apr_status_t) apr_crypto_get_driver(
#endif
apr_snprintf(symname, sizeof(symname), "apr_crypto_%s_driver", name);
rv = apu_dso_load(&dso, &symbol, modname, symname, pool);
- if (rv != APR_SUCCESS) { /* APR_EDSOOPEN or APR_ESYMNOTFOUND? */
- if (rv == APR_EINIT) { /* previously loaded?!? */
- name = apr_pstrdup(pool, name);
- apr_hash_set(drivers, name, APR_HASH_KEY_STRING, *driver);
- rv = APR_SUCCESS;
+ if (rv == APR_SUCCESS || rv == APR_EINIT) { /* previously loaded?!? */
+ *driver = symbol;
+ name = apr_pstrdup(pool, name);
+ apr_hash_set(drivers, name, APR_HASH_KEY_STRING, *driver);
+ rv = APR_SUCCESS;
+ if ((*driver)->init) {
+ rv = (*driver)->init(pool, params, result);
}
- goto unlock;
- }
- *driver = symbol;
- if ((*driver)->init) {
- rv = (*driver)->init(pool, params, &rc);
}
- name = apr_pstrdup(pool, name);
- apr_hash_set(drivers, name, APR_HASH_KEY_STRING, *driver);
-
- unlock: apu_dso_mutex_unlock();
+ apu_dso_mutex_unlock();
- if (APR_SUCCESS != rv && result) {
+ if (APR_SUCCESS != rv && result && !*result) {
char *buffer = apr_pcalloc(pool, ERROR_SIZE);
apu_err_t *err = apr_pcalloc(pool, sizeof(apu_err_t));
if (err && buffer) {
apr_dso_error(dso, buffer, ERROR_SIZE - 1);
err->msg = buffer;
err->reason = modname;
- err->rc = rc;
*result = err;
}
}
#else /* not builtin and !APR_HAS_DSO => not implemented */
rv = APR_ENOTIMPL;
+
+ /* Load statically-linked drivers: */
+#if APU_HAVE_OPENSSL
+ if (name[0] == 'o' && !strcmp(name, "openssl")) {
+ DRIVER_LOAD("openssl", apr_crypto_openssl_driver, pool, params, rv, result);
+ }
+#endif
+#if APU_HAVE_NSS
+ if (name[0] == 'n' && !strcmp(name, "nss")) {
+ DRIVER_LOAD("nss", apr_crypto_nss_driver, pool, params, rv, result);
+ }
+#endif
+#if APU_HAVE_MSCAPI
+ if (name[0] == 'm' && !strcmp(name, "mscapi")) {
+ DRIVER_LOAD("mscapi", apr_crypto_mscapi_driver, pool, params, rv, result);
+ }
+#endif
+#if APU_HAVE_MSCNG
+ if (name[0] == 'm' && !strcmp(name, "mscng")) {
+ DRIVER_LOAD("mscng", apr_crypto_mscng_driver, pool, params, rv, result);
+ }
+#endif
+
#endif
return rv;
diff --git a/crypto/apr_crypto_nss.c b/crypto/apr_crypto_nss.c
index 0d1d2ca64fde..b345953de73d 100644
--- a/crypto/apr_crypto_nss.c
+++ b/crypto/apr_crypto_nss.c
@@ -57,7 +57,7 @@ struct apr_crypto_t {
};
struct apr_crypto_config_t {
- void *opaque;
+ void *opaque;
};
struct apr_crypto_key_t {
@@ -121,7 +121,8 @@ static apr_status_t crypto_shutdown_helper(void *data)
/**
* Initialise the crypto library and perform one time initialisation.
*/
-static apr_status_t crypto_init(apr_pool_t *pool, const char *params, int *rc)
+static apr_status_t crypto_init(apr_pool_t *pool, const char *params,
+ const apu_err_t **result)
{
SECStatus s;
const char *dir = NULL;
@@ -209,8 +210,12 @@ static apr_status_t crypto_init(apr_pool_t *pool, const char *params, int *rc)
s = NSS_NoDB_Init(NULL);
}
if (s != SECSuccess) {
- if (rc) {
- *rc = PR_GetError();
+ if (result) {
+ apu_err_t *err = apr_pcalloc(pool, sizeof(apu_err_t));
+ err->rc = PR_GetError();
+ err->msg = PR_ErrorToName(s);
+ err->reason = "Error during 'nss' initialisation";
+ *result = err;
}
return APR_ECRYPT;
}
diff --git a/crypto/apr_crypto_nss.dsp b/crypto/apr_crypto_nss.dsp
deleted file mode 100644
index 663b240c47b5..000000000000
--- a/crypto/apr_crypto_nss.dsp
+++ /dev/null
@@ -1,203 +0,0 @@
-# Microsoft Developer Studio Project File - Name="apr_crypto_nss" - Package Owner=<4>
-# Microsoft Developer Studio Generated Build File, Format Version 6.00
-# ** DO NOT EDIT **
-
-# TARGTYPE "Win32 (x86) Dynamic-Link Library" 0x0102
-
-CFG=apr_crypto_nss - Win32 Release
-!MESSAGE This is not a valid makefile. To build this project using NMAKE,
-!MESSAGE use the Export Makefile command and run
-!MESSAGE
-!MESSAGE NMAKE /f "apr_crypto_nss.mak".
-!MESSAGE
-!MESSAGE You can specify a configuration when running NMAKE
-!MESSAGE by defining the macro CFG on the command line. For example:
-!MESSAGE
-!MESSAGE NMAKE /f "apr_crypto_nss.mak" CFG="apr_crypto_nss - Win32 Release"
-!MESSAGE
-!MESSAGE Possible choices for configuration are:
-!MESSAGE
-!MESSAGE "apr_crypto_nss - Win32 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_crypto_nss - Win32 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_crypto_nss - x64 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_crypto_nss - x64 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE
-
-# Begin Project
-# PROP AllowPerConfigDependencies 0
-# PROP Scc_ProjName ""
-# PROP Scc_LocalPath ""
-CPP=cl.exe
-MTL=midl.exe
-RSC=rc.exe
-
-!IF "$(CFG)" == "apr_crypto_nss - Win32 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "Release"
-# PROP BASE Intermediate_Dir "Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "Release"
-# PROP Intermediate_Dir "Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "../include" /I "../../apr/include" /I "../include/private" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_NSS=1 /D HAVE_NSS_H=1 /D HAVE_PK11PUB_H=1 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_crypto_nss_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /fo"Release/apr_crypto_nss-1.res" /d DLL_NAME="apr_crypto_nss" /d "NDEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib nss3.lib nspr4.lib /nologo /base:"0x6F110000" /subsystem:windows /dll /incremental:no /debug /opt:ref
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib nss3.lib nspr4.lib nspr4.lib /nologo /base:"0x6F110000" /subsystem:windows /dll /incremental:no /debug /out:"Release\apr_crypto_nss-1.dll" /pdb:"Release\apr_crypto_nss-1.pdb" /implib:"Release\apr_crypto_nss-1.lib" /MACHINE:X86 /opt:ref
-# Begin Special Build Tool
-TargetPath=Release\apr_crypto_nss-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_crypto_nss - Win32 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "Debug"
-# PROP BASE Intermediate_Dir "Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "Debug"
-# PROP Intermediate_Dir "Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "../include" /I "../../apr/include" /I "../include/private" /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_NSS=1 /D HAVE_NSS_H=1 /D HAVE_PK11PUB_H=1 /D /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_crypto_nss_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /fo"Debug/apr_crypto_nss-1.res" /d DLL_NAME="apr_crypto_nss" /d "_DEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib nss3.lib nspr4.lib /nologo /base:"0x6F110000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib nss3.lib nspr4.lib /nologo /base:"0x6F110000" /subsystem:windows /dll /incremental:no /debug /out:"Debug\apr_crypto_nss-1.dll" /pdb:"Debug\apr_crypto_nss-1.pdb" /implib:"Debug\apr_crypto_nss-1.lib" /MACHINE:X86
-# Begin Special Build Tool
-TargetPath=Debug\apr_crypto_nss-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_crypto_nss - x64 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "x64\Release"
-# PROP BASE Intermediate_Dir "x64\Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "x64\Release"
-# PROP Intermediate_Dir "x64\Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "../include" /I "../../apr/include" /I "../include/private" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_NSS=1 /D HAVE_NSS_H=1 /D HAVE_PK11PUB_H=1 /D /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_crypto_nss_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /fo"x64/Release/apr_crypto_nss-1.res" /d DLL_NAME="apr_crypto_nss" /d "NDEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib nss3.lib nspr4.lib /nologo /base:"0x6F110000" /subsystem:windows /dll /incremental:no /debug /opt:ref
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib nss3.lib nspr4.lib /nologo /base:"0x6F110000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Release\apr_crypto_nss-1.dll" /pdb:"x64\Release\apr_crypto_nss-1.pdb" /implib:"x64\Release\apr_crypto_nss-1.lib" /MACHINE:X64 /opt:ref
-# Begin Special Build Tool
-TargetPath=x64\Release\apr_crypto_nss-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_crypto_nss - x64 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "x64\Debug"
-# PROP BASE Intermediate_Dir "x64\Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "x64\Debug"
-# PROP Intermediate_Dir "x64\Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "../include" /I "../../apr/include" /I "../include/private" /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_NSS=1 /D HAVE_NSS_H=1 /D HAVE_PK11PUB_H=1 /D /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_crypto_nss_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /fo"x64/Debug/apr_crypto_nss-1.res" /d DLL_NAME="apr_crypto_nss" /d "_DEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib nss3.lib nspr4.lib /nologo /base:"0x6F110000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib nss3.lib nspr4.lib /nologo /base:"0x6F110000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Debug\apr_crypto_nss-1.dll" /pdb:"x64\Debug\apr_crypto_nss-1.pdb" /implib:"x64\Debug\apr_crypto_nss-1.lib" /MACHINE:X64
-# Begin Special Build Tool
-TargetPath=x64\Debug\apr_crypto_nss-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ENDIF
-
-# Begin Target
-
-# Name "apr_crypto_nss - Win32 Release"
-# Name "apr_crypto_nss - Win32 Debug"
-# Name "apr_crypto_nss - x64 Release"
-# Name "apr_crypto_nss - x64 Debug"
-# Begin Group "Source Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\apr_crypto_nss.c
-# End Source File
-# End Group
-# Begin Group "Public Header Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=..\include\apr_crypto.h
-# End Source File
-# End Group
-# Begin Group "Internal Header Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=..\include\private\apu_config.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\private\apu_internal.h
-# End Source File
-# End Group
-# Begin Source File
-
-SOURCE=..\libaprutil.rc
-# End Source File
-# End Target
-# End Project
diff --git a/crypto/apr_crypto_openssl.c b/crypto/apr_crypto_openssl.c
index 97e6008e6a1f..0740f93f6349 100644
--- a/crypto/apr_crypto_openssl.c
+++ b/crypto/apr_crypto_openssl.c
@@ -108,7 +108,8 @@ static apr_status_t crypto_shutdown_helper(void *data)
/**
* Initialise the crypto library and perform one time initialisation.
*/
-static apr_status_t crypto_init(apr_pool_t *pool, const char *params, int *rc)
+static apr_status_t crypto_init(apr_pool_t *pool, const char *params,
+ const apu_err_t **result)
{
CRYPTO_malloc_init();
ERR_load_crypto_strings();
diff --git a/crypto/apr_crypto_openssl.dsp b/crypto/apr_crypto_openssl.dsp
deleted file mode 100644
index 90114ce4352b..000000000000
--- a/crypto/apr_crypto_openssl.dsp
+++ /dev/null
@@ -1,203 +0,0 @@
-# Microsoft Developer Studio Project File - Name="apr_crypto_openssl" - Package Owner=<4>
-# Microsoft Developer Studio Generated Build File, Format Version 6.00
-# ** DO NOT EDIT **
-
-# TARGTYPE "Win32 (x86) Dynamic-Link Library" 0x0102
-
-CFG=apr_crypto_openssl - Win32 Release
-!MESSAGE This is not a valid makefile. To build this project using NMAKE,
-!MESSAGE use the Export Makefile command and run
-!MESSAGE
-!MESSAGE NMAKE /f "apr_crypto_openssl.mak".
-!MESSAGE
-!MESSAGE You can specify a configuration when running NMAKE
-!MESSAGE by defining the macro CFG on the command line. For example:
-!MESSAGE
-!MESSAGE NMAKE /f "apr_crypto_openssl.mak" CFG="apr_crypto_openssl - Win32 Release"
-!MESSAGE
-!MESSAGE Possible choices for configuration are:
-!MESSAGE
-!MESSAGE "apr_crypto_openssl - Win32 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_crypto_openssl - Win32 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_crypto_openssl - x64 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_crypto_openssl - x64 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE
-
-# Begin Project
-# PROP AllowPerConfigDependencies 0
-# PROP Scc_ProjName ""
-# PROP Scc_LocalPath ""
-CPP=cl.exe
-MTL=midl.exe
-RSC=rc.exe
-
-!IF "$(CFG)" == "apr_crypto_openssl - Win32 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "Release"
-# PROP BASE Intermediate_Dir "Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "Release"
-# PROP Intermediate_Dir "Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "../include" /I "../../apr/include" /I "../include/private" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_OPENSSL=1 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_crypto_openssl_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /fo"Release/apr_crypto_openssl-1.res" /d DLL_NAME="apr_crypto_openssl" /d "NDEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libeay32.lib ssleay32.lib /nologo /base:"0x6F100000" /subsystem:windows /dll /incremental:no /debug /opt:ref
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libeay32.lib ssleay32.lib /nologo /base:"0x6F100000" /subsystem:windows /dll /incremental:no /debug /out:"Release\apr_crypto_openssl-1.dll" /pdb:"Release\apr_crypto_openssl-1.pdb" /implib:"Release\apr_crypto_openssl-1.lib" /MACHINE:X86 /opt:ref
-# Begin Special Build Tool
-TargetPath=Release\apr_crypto_openssl-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_crypto_openssl - Win32 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "Debug"
-# PROP BASE Intermediate_Dir "Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "Debug"
-# PROP Intermediate_Dir "Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "../include" /I "../../apr/include" /I "../include/private" /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_OPENSSL=1 /D /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_crypto_openssl_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /fo"Debug/apr_crypto_openssl-1.res" /d DLL_NAME="apr_crypto_openssl" /d "_DEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libeay32.lib ssleay32.lib /nologo /base:"0x6F100000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libeay32.lib ssleay32.lib /nologo /base:"0x6F100000" /subsystem:windows /dll /incremental:no /debug /out:"Debug\apr_crypto_openssl-1.dll" /pdb:"Debug\apr_crypto_openssl-1.pdb" /implib:"Debug\apr_crypto_openssl-1.lib" /MACHINE:X86
-# Begin Special Build Tool
-TargetPath=Debug\apr_crypto_openssl-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_crypto_openssl - x64 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "x64\Release"
-# PROP BASE Intermediate_Dir "x64\Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "x64\Release"
-# PROP Intermediate_Dir "x64\Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "../include" /I "../../apr/include" /I "../include/private" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_OPENSSL=1 /D /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_crypto_openssl_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /fo"x64/Release/apr_crypto_openssl-1.res" /d DLL_NAME="apr_crypto_openssl" /d "NDEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libeay32.lib ssleay32.lib /nologo /base:"0x6F100000" /subsystem:windows /dll /incremental:no /debug /opt:ref
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libeay32.lib ssleay32.lib /nologo /base:"0x6F100000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Release\apr_crypto_openssl-1.dll" /pdb:"x64\Release\apr_crypto_openssl-1.pdb" /implib:"x64\Release\apr_crypto_openssl-1.lib" /MACHINE:X64 /opt:ref
-# Begin Special Build Tool
-TargetPath=x64\Release\apr_crypto_openssl-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_crypto_openssl - x64 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "x64\Debug"
-# PROP BASE Intermediate_Dir "x64\Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "x64\Debug"
-# PROP Intermediate_Dir "x64\Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "../include" /I "../../apr/include" /I "../include/private" /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_OPENSSL=1 /D /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_crypto_openssl_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /fo"x64/Debug/apr_crypto_openssl-1.res" /d DLL_NAME="apr_crypto_openssl" /d "_DEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libeay32.lib ssleay32.lib /nologo /base:"0x6F100000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libeay32.lib ssleay32.lib /nologo /base:"0x6F100000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Debug\apr_crypto_openssl-1.dll" /pdb:"x64\Debug\apr_crypto_openssl-1.pdb" /implib:"x64\Debug\apr_crypto_openssl-1.lib" /MACHINE:X64
-# Begin Special Build Tool
-TargetPath=x64\Debug\apr_crypto_openssl-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ENDIF
-
-# Begin Target
-
-# Name "apr_crypto_openssl - Win32 Release"
-# Name "apr_crypto_openssl - Win32 Debug"
-# Name "apr_crypto_openssl - x64 Release"
-# Name "apr_crypto_openssl - x64 Debug"
-# Begin Group "Source Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\apr_crypto_openssl.c
-# End Source File
-# End Group
-# Begin Group "Public Header Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=..\include\apr_crypto.h
-# End Source File
-# End Group
-# Begin Group "Internal Header Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=..\include\private\apu_config.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\private\apu_internal.h
-# End Source File
-# End Group
-# Begin Source File
-
-SOURCE=..\libaprutil.rc
-# End Source File
-# End Target
-# End Project
diff --git a/crypto/apr_md5.c b/crypto/apr_md5.c
index 691cc8787c62..40fa7b27a4ff 100644
--- a/crypto/apr_md5.c
+++ b/crypto/apr_md5.c
@@ -61,20 +61,10 @@
#include "apr_md5.h"
#include "apr_lib.h"
#include "apu_config.h"
-#include "apr_sha1.h"
#if APR_HAVE_STRING_H
#include <string.h>
#endif
-#if APR_HAVE_CRYPT_H
-#include <crypt.h>
-#endif
-#if APR_HAVE_UNISTD_H
-#include <unistd.h>
-#endif
-#if APR_HAVE_PTHREAD_H
-#include <pthread.h>
-#endif
/* Constants for MD5Transform routine.
*/
@@ -348,9 +338,18 @@ APU_DECLARE(apr_status_t) apr_md5(unsigned char digest[APR_MD5_DIGESTSIZE],
static void MD5Transform(apr_uint32_t state[4], const unsigned char block[64])
{
apr_uint32_t a = state[0], b = state[1], c = state[2], d = state[3],
- x[APR_MD5_DIGESTSIZE];
+ tmpbuf[APR_MD5_DIGESTSIZE];
+ const apr_uint32_t *x;
- Decode(x, block, 64);
+#if !APR_IS_BIGENDIAN
+ if ((apr_uintptr_t)block % sizeof(apr_uint32_t) == 0) {
+ x = (apr_uint32_t *)block;
+ } else
+#endif
+ {
+ Decode(tmpbuf, block, 64);
+ x = tmpbuf;
+ }
/* Round 1 */
FF(a, b, c, d, x[0], S11, 0xd76aa478); /* 1 */
@@ -429,8 +428,13 @@ static void MD5Transform(apr_uint32_t state[4], const unsigned char block[64])
state[2] += c;
state[3] += d;
- /* Zeroize sensitive information. */
- memset(x, 0, sizeof(x));
+#if !APR_IS_BIGENDIAN
+ if (x == tmpbuf)
+#endif
+ {
+ /* Zeroize sensitive information. */
+ memset(tmpbuf, 0, sizeof(tmpbuf));
+ }
}
/* Encodes input (apr_uint32_t) into output (unsigned char). Assumes len is
@@ -478,7 +482,7 @@ APU_DECLARE(apr_status_t) apr_MD5InitEBCDIC(apr_xlate_t *xlate)
* Define the Magic String prefix that identifies a password as being
* hashed using our algorithm.
*/
-static const char *apr1_id = "$apr1$";
+static const char * const apr1_id = "$apr1$";
/*
* The following MD5 password encryption code was largely borrowed from
@@ -660,97 +664,3 @@ APU_DECLARE(apr_status_t) apr_md5_encode(const char *pw, const char *salt,
apr_cpystrn(result, passwd, nbytes - 1);
return APR_SUCCESS;
}
-
-#if !defined(WIN32) && !defined(BEOS) && !defined(NETWARE)
-#if defined(APU_CRYPT_THREADSAFE) || !APR_HAS_THREADS || \
- defined(CRYPT_R_CRYPTD) || defined(CRYPT_R_STRUCT_CRYPT_DATA)
-
-#define crypt_mutex_lock()
-#define crypt_mutex_unlock()
-
-#elif APR_HAVE_PTHREAD_H && defined(PTHREAD_MUTEX_INITIALIZER)
-
-static pthread_mutex_t crypt_mutex = PTHREAD_MUTEX_INITIALIZER;
-static void crypt_mutex_lock(void)
-{
- pthread_mutex_lock(&crypt_mutex);
-}
-
-static void crypt_mutex_unlock(void)
-{
- pthread_mutex_unlock(&crypt_mutex);
-}
-
-#else
-
-#error apr_password_validate() is not threadsafe. rebuild APR without thread support.
-
-#endif
-#endif
-
-/*
- * Validate a plaintext password against a smashed one. Uses either
- * crypt() (if available) or apr_md5_encode() or apr_sha1_base64(), depending
- * upon the format of the smashed input password. Returns APR_SUCCESS if
- * they match, or APR_EMISMATCH if they don't. If the platform doesn't
- * support crypt, then the default check is against a clear text string.
- */
-APU_DECLARE(apr_status_t) apr_password_validate(const char *passwd,
- const char *hash)
-{
- char sample[120];
-#if !defined(WIN32) && !defined(BEOS) && !defined(NETWARE)
- char *crypt_pw;
-#endif
- if (!strncmp(hash, apr1_id, strlen(apr1_id))) {
- /*
- * The hash was created using our custom algorithm.
- */
- apr_md5_encode(passwd, hash, sample, sizeof(sample));
- }
- else if (!strncmp(hash, APR_SHA1PW_ID, APR_SHA1PW_IDLEN)) {
- apr_sha1_base64(passwd, (int)strlen(passwd), sample);
- }
- else {
- /*
- * It's not our algorithm, so feed it to crypt() if possible.
- */
-#if defined(WIN32) || defined(BEOS) || defined(NETWARE)
- apr_cpystrn(sample, passwd, sizeof(sample) - 1);
-#elif defined(CRYPT_R_CRYPTD)
- CRYPTD buffer;
-
- crypt_pw = crypt_r(passwd, hash, &buffer);
- apr_cpystrn(sample, crypt_pw, sizeof(sample) - 1);
-#elif defined(CRYPT_R_STRUCT_CRYPT_DATA)
- struct crypt_data buffer;
-
- /* having to clear this seems bogus... GNU doc is
- * confusing... user report found from google says
- * the crypt_data struct had to be cleared to get
- * the same result as plain crypt()
- */
- memset(&buffer, 0, sizeof(buffer));
- crypt_pw = crypt_r(passwd, hash, &buffer);
- apr_cpystrn(sample, crypt_pw, sizeof(sample) - 1);
-#else
- /* Do a bit of sanity checking since we know that crypt_r()
- * should always be used for threaded builds on AIX, and
- * problems in configure logic can result in the wrong
- * choice being made.
- */
-#if defined(_AIX) && APR_HAS_THREADS
-#error Configuration error! crypt_r() should have been selected!
-#endif
-
- /* Handle thread safety issues by holding a mutex around the
- * call to crypt().
- */
- crypt_mutex_lock();
- crypt_pw = crypt(passwd, hash);
- apr_cpystrn(sample, crypt_pw, sizeof(sample) - 1);
- crypt_mutex_unlock();
-#endif
- }
- return (strcmp(sample, hash) == 0) ? APR_SUCCESS : APR_EMISMATCH;
-}
diff --git a/crypto/apr_passwd.c b/crypto/apr_passwd.c
new file mode 100644
index 000000000000..1b4b47bdf314
--- /dev/null
+++ b/crypto/apr_passwd.c
@@ -0,0 +1,194 @@
+/* Licensed to the Apache Software Foundation (ASF) under one or more
+ * contributor license agreements. See the NOTICE file distributed with
+ * this work for additional information regarding copyright ownership.
+ * The ASF licenses this file to You under the Apache License, Version 2.0
+ * (the "License"); you may not use this file except in compliance with
+ * the License. You may obtain a copy of the License at
+ *
+ * http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing, software
+ * distributed under the License is distributed on an "AS IS" BASIS,
+ * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ * See the License for the specific language governing permissions and
+ * limitations under the License.
+ */
+
+#include "apr_strings.h"
+#include "apr_md5.h"
+#include "apr_lib.h"
+#include "apr_sha1.h"
+#include "apu_config.h"
+#include "crypt_blowfish.h"
+
+#if APR_HAVE_STRING_H
+#include <string.h>
+#endif
+#if APR_HAVE_CRYPT_H
+#include <crypt.h>
+#endif
+#if APR_HAVE_UNISTD_H
+#include <unistd.h>
+#endif
+#if APR_HAVE_PTHREAD_H
+#include <pthread.h>
+#endif
+#if APR_HAVE_STDLIB_H
+#include <stdlib.h>
+#endif
+
+static const char * const apr1_id = "$apr1$";
+
+#if !defined(WIN32) && !defined(BEOS) && !defined(NETWARE)
+#if defined(APU_CRYPT_THREADSAFE) || !APR_HAS_THREADS || \
+ defined(CRYPT_R_CRYPTD) || defined(CRYPT_R_STRUCT_CRYPT_DATA)
+
+#define crypt_mutex_lock()
+#define crypt_mutex_unlock()
+
+#elif APR_HAVE_PTHREAD_H && defined(PTHREAD_MUTEX_INITIALIZER)
+
+static pthread_mutex_t crypt_mutex = PTHREAD_MUTEX_INITIALIZER;
+static void crypt_mutex_lock(void)
+{
+ pthread_mutex_lock(&crypt_mutex);
+}
+
+static void crypt_mutex_unlock(void)
+{
+ pthread_mutex_unlock(&crypt_mutex);
+}
+
+#else
+
+#error apr_password_validate() is not threadsafe. rebuild APR without thread support.
+
+#endif
+#endif
+
+/*
+ * Validate a plaintext password against a smashed one. Uses either
+ * crypt() (if available) or apr_md5_encode() or apr_sha1_base64(), depending
+ * upon the format of the smashed input password. Returns APR_SUCCESS if
+ * they match, or APR_EMISMATCH if they don't. If the platform doesn't
+ * support crypt, then the default check is against a clear text string.
+ */
+APU_DECLARE(apr_status_t) apr_password_validate(const char *passwd,
+ const char *hash)
+{
+ char sample[200];
+#if !defined(WIN32) && !defined(BEOS) && !defined(NETWARE)
+ char *crypt_pw;
+#endif
+ if (hash[0] == '$'
+ && hash[1] == '2'
+ && (hash[2] == 'a' || hash[2] == 'y')
+ && hash[3] == '$') {
+ if (_crypt_blowfish_rn(passwd, hash, sample, sizeof(sample)) == NULL)
+ return APR_FROM_OS_ERROR(errno);
+ }
+ else if (!strncmp(hash, apr1_id, strlen(apr1_id))) {
+ /*
+ * The hash was created using our custom algorithm.
+ */
+ apr_md5_encode(passwd, hash, sample, sizeof(sample));
+ }
+ else if (!strncmp(hash, APR_SHA1PW_ID, APR_SHA1PW_IDLEN)) {
+ apr_sha1_base64(passwd, (int)strlen(passwd), sample);
+ }
+ else {
+ /*
+ * It's not our algorithm, so feed it to crypt() if possible.
+ */
+#if defined(WIN32) || defined(BEOS) || defined(NETWARE)
+ return (strcmp(passwd, hash) == 0) ? APR_SUCCESS : APR_EMISMATCH;
+#elif defined(CRYPT_R_CRYPTD)
+ apr_status_t rv;
+ CRYPTD *buffer = malloc(sizeof(*buffer));
+
+ if (buffer == NULL)
+ return APR_ENOMEM;
+ crypt_pw = crypt_r(passwd, hash, buffer);
+ if (!crypt_pw)
+ rv = APR_EMISMATCH;
+ else
+ rv = (strcmp(crypt_pw, hash) == 0) ? APR_SUCCESS : APR_EMISMATCH;
+ free(buffer);
+ return rv;
+#elif defined(CRYPT_R_STRUCT_CRYPT_DATA)
+ apr_status_t rv;
+ struct crypt_data *buffer = malloc(sizeof(*buffer));
+
+ if (buffer == NULL)
+ return APR_ENOMEM;
+
+#ifdef __GLIBC_PREREQ
+ /*
+ * For not too old glibc (>= 2.3.2), it's enough to set
+ * buffer.initialized = 0. For < 2.3.2 and for other platforms,
+ * we need to zero the whole struct.
+ */
+#if __GLIBC_PREREQ(2,4)
+#define USE_CRYPT_DATA_INITALIZED
+#endif
+#endif
+
+#ifdef USE_CRYPT_DATA_INITALIZED
+ buffer->initialized = 0;
+#else
+ memset(buffer, 0, sizeof(*buffer));
+#endif
+
+ crypt_pw = crypt_r(passwd, hash, buffer);
+ if (!crypt_pw)
+ rv = APR_EMISMATCH;
+ else
+ rv = (strcmp(crypt_pw, hash) == 0) ? APR_SUCCESS : APR_EMISMATCH;
+ free(buffer);
+ return rv;
+#else
+ /* Do a bit of sanity checking since we know that crypt_r()
+ * should always be used for threaded builds on AIX, and
+ * problems in configure logic can result in the wrong
+ * choice being made.
+ */
+#if defined(_AIX) && APR_HAS_THREADS
+#error Configuration error! crypt_r() should have been selected!
+#endif
+ {
+ apr_status_t rv;
+
+ /* Handle thread safety issues by holding a mutex around the
+ * call to crypt().
+ */
+ crypt_mutex_lock();
+ crypt_pw = crypt(passwd, hash);
+ if (!crypt_pw) {
+ rv = APR_EMISMATCH;
+ }
+ else {
+ rv = (strcmp(crypt_pw, hash) == 0) ? APR_SUCCESS : APR_EMISMATCH;
+ }
+ crypt_mutex_unlock();
+ return rv;
+ }
+#endif
+ }
+ return (strcmp(sample, hash) == 0) ? APR_SUCCESS : APR_EMISMATCH;
+}
+
+static const char * const bcrypt_id = "$2y$";
+APU_DECLARE(apr_status_t) apr_bcrypt_encode(const char *pw,
+ unsigned int count,
+ const unsigned char *salt,
+ apr_size_t salt_len,
+ char *out, apr_size_t out_len)
+{
+ char setting[40];
+ if (_crypt_gensalt_blowfish_rn(bcrypt_id, count, (const char *)salt,
+ salt_len, setting, sizeof(setting)) == NULL)
+ return APR_FROM_OS_ERROR(errno);
+ if (_crypt_blowfish_rn(pw, setting, out, out_len) == NULL)
+ return APR_FROM_OS_ERROR(errno);
+ return APR_SUCCESS;
+}
diff --git a/crypto/crypt_blowfish.c b/crypto/crypt_blowfish.c
new file mode 100644
index 000000000000..ec9a188b3a28
--- /dev/null
+++ b/crypto/crypt_blowfish.c
@@ -0,0 +1,902 @@
+/*
+ * The crypt_blowfish homepage is:
+ *
+ * http://www.openwall.com/crypt/
+ *
+ * This code comes from John the Ripper password cracker, with reentrant
+ * and crypt(3) interfaces added, but optimizations specific to password
+ * cracking removed.
+ *
+ * Written by Solar Designer <solar at openwall.com> in 1998-2011.
+ * No copyright is claimed, and the software is hereby placed in the public
+ * domain. In case this attempt to disclaim copyright and place the software
+ * in the public domain is deemed null and void, then the software is
+ * Copyright (c) 1998-2011 Solar Designer and it is hereby released to the
+ * general public under the following terms:
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted.
+ *
+ * There's ABSOLUTELY NO WARRANTY, express or implied.
+ *
+ * It is my intent that you should be able to use this on your system,
+ * as part of a software package, or anywhere else to improve security,
+ * ensure compatibility, or for any other purpose. I would appreciate
+ * it if you give credit where it is due and keep your modifications in
+ * the public domain as well, but I don't require that in order to let
+ * you place this code and any modifications you make under a license
+ * of your choice.
+ *
+ * This implementation is mostly compatible with OpenBSD's bcrypt.c (prefix
+ * "$2a$") by Niels Provos <provos at citi.umich.edu>, and uses some of his
+ * ideas. The password hashing algorithm was designed by David Mazieres
+ * <dm at lcs.mit.edu>. For more information on the level of compatibility,
+ * prefer refer to the comments in BF_set_key() below and to the included
+ * crypt(3) man page.
+ *
+ * There's a paper on the algorithm that explains its design decisions:
+ *
+ * http://www.usenix.org/events/usenix99/provos.html
+ *
+ * Some of the tricks in BF_ROUND might be inspired by Eric Young's
+ * Blowfish library (I can't be sure if I would think of something if I
+ * hadn't seen his code).
+ */
+
+#include <string.h>
+
+#include <errno.h>
+#ifndef __set_errno
+#define __set_errno(val) errno = (val)
+#endif
+
+/* Just to make sure the prototypes match the actual definitions */
+#include "crypt_blowfish.h"
+
+#ifdef __i386__
+#define BF_ASM 0
+#define BF_SCALE 1
+#elif defined(__x86_64__) || defined(__alpha__) || defined(__hppa__)
+#define BF_ASM 0
+#define BF_SCALE 1
+#else
+#define BF_ASM 0
+#define BF_SCALE 0
+#endif
+
+typedef unsigned int BF_word;
+typedef signed int BF_word_signed;
+
+/* Number of Blowfish rounds, this is also hardcoded into a few places */
+#define BF_N 16
+
+typedef BF_word BF_key[BF_N + 2];
+
+typedef struct {
+ BF_word S[4][0x100];
+ BF_key P;
+} BF_ctx;
+
+/*
+ * Magic IV for 64 Blowfish encryptions that we do at the end.
+ * The string is "OrpheanBeholderScryDoubt" on big-endian.
+ */
+static BF_word BF_magic_w[6] = {
+ 0x4F727068, 0x65616E42, 0x65686F6C,
+ 0x64657253, 0x63727944, 0x6F756274
+};
+
+/*
+ * P-box and S-box tables initialized with digits of Pi.
+ */
+static BF_ctx BF_init_state = {
+ {
+ {
+ 0xd1310ba6, 0x98dfb5ac, 0x2ffd72db, 0xd01adfb7,
+ 0xb8e1afed, 0x6a267e96, 0xba7c9045, 0xf12c7f99,
+ 0x24a19947, 0xb3916cf7, 0x0801f2e2, 0x858efc16,
+ 0x636920d8, 0x71574e69, 0xa458fea3, 0xf4933d7e,
+ 0x0d95748f, 0x728eb658, 0x718bcd58, 0x82154aee,
+ 0x7b54a41d, 0xc25a59b5, 0x9c30d539, 0x2af26013,
+ 0xc5d1b023, 0x286085f0, 0xca417918, 0xb8db38ef,
+ 0x8e79dcb0, 0x603a180e, 0x6c9e0e8b, 0xb01e8a3e,
+ 0xd71577c1, 0xbd314b27, 0x78af2fda, 0x55605c60,
+ 0xe65525f3, 0xaa55ab94, 0x57489862, 0x63e81440,
+ 0x55ca396a, 0x2aab10b6, 0xb4cc5c34, 0x1141e8ce,
+ 0xa15486af, 0x7c72e993, 0xb3ee1411, 0x636fbc2a,
+ 0x2ba9c55d, 0x741831f6, 0xce5c3e16, 0x9b87931e,
+ 0xafd6ba33, 0x6c24cf5c, 0x7a325381, 0x28958677,
+ 0x3b8f4898, 0x6b4bb9af, 0xc4bfe81b, 0x66282193,
+ 0x61d809cc, 0xfb21a991, 0x487cac60, 0x5dec8032,
+ 0xef845d5d, 0xe98575b1, 0xdc262302, 0xeb651b88,
+ 0x23893e81, 0xd396acc5, 0x0f6d6ff3, 0x83f44239,
+ 0x2e0b4482, 0xa4842004, 0x69c8f04a, 0x9e1f9b5e,
+ 0x21c66842, 0xf6e96c9a, 0x670c9c61, 0xabd388f0,
+ 0x6a51a0d2, 0xd8542f68, 0x960fa728, 0xab5133a3,
+ 0x6eef0b6c, 0x137a3be4, 0xba3bf050, 0x7efb2a98,
+ 0xa1f1651d, 0x39af0176, 0x66ca593e, 0x82430e88,
+ 0x8cee8619, 0x456f9fb4, 0x7d84a5c3, 0x3b8b5ebe,
+ 0xe06f75d8, 0x85c12073, 0x401a449f, 0x56c16aa6,
+ 0x4ed3aa62, 0x363f7706, 0x1bfedf72, 0x429b023d,
+ 0x37d0d724, 0xd00a1248, 0xdb0fead3, 0x49f1c09b,
+ 0x075372c9, 0x80991b7b, 0x25d479d8, 0xf6e8def7,
+ 0xe3fe501a, 0xb6794c3b, 0x976ce0bd, 0x04c006ba,
+ 0xc1a94fb6, 0x409f60c4, 0x5e5c9ec2, 0x196a2463,
+ 0x68fb6faf, 0x3e6c53b5, 0x1339b2eb, 0x3b52ec6f,
+ 0x6dfc511f, 0x9b30952c, 0xcc814544, 0xaf5ebd09,
+ 0xbee3d004, 0xde334afd, 0x660f2807, 0x192e4bb3,
+ 0xc0cba857, 0x45c8740f, 0xd20b5f39, 0xb9d3fbdb,
+ 0x5579c0bd, 0x1a60320a, 0xd6a100c6, 0x402c7279,
+ 0x679f25fe, 0xfb1fa3cc, 0x8ea5e9f8, 0xdb3222f8,
+ 0x3c7516df, 0xfd616b15, 0x2f501ec8, 0xad0552ab,
+ 0x323db5fa, 0xfd238760, 0x53317b48, 0x3e00df82,
+ 0x9e5c57bb, 0xca6f8ca0, 0x1a87562e, 0xdf1769db,
+ 0xd542a8f6, 0x287effc3, 0xac6732c6, 0x8c4f5573,
+ 0x695b27b0, 0xbbca58c8, 0xe1ffa35d, 0xb8f011a0,
+ 0x10fa3d98, 0xfd2183b8, 0x4afcb56c, 0x2dd1d35b,
+ 0x9a53e479, 0xb6f84565, 0xd28e49bc, 0x4bfb9790,
+ 0xe1ddf2da, 0xa4cb7e33, 0x62fb1341, 0xcee4c6e8,
+ 0xef20cada, 0x36774c01, 0xd07e9efe, 0x2bf11fb4,
+ 0x95dbda4d, 0xae909198, 0xeaad8e71, 0x6b93d5a0,
+ 0xd08ed1d0, 0xafc725e0, 0x8e3c5b2f, 0x8e7594b7,
+ 0x8ff6e2fb, 0xf2122b64, 0x8888b812, 0x900df01c,
+ 0x4fad5ea0, 0x688fc31c, 0xd1cff191, 0xb3a8c1ad,
+ 0x2f2f2218, 0xbe0e1777, 0xea752dfe, 0x8b021fa1,
+ 0xe5a0cc0f, 0xb56f74e8, 0x18acf3d6, 0xce89e299,
+ 0xb4a84fe0, 0xfd13e0b7, 0x7cc43b81, 0xd2ada8d9,
+ 0x165fa266, 0x80957705, 0x93cc7314, 0x211a1477,
+ 0xe6ad2065, 0x77b5fa86, 0xc75442f5, 0xfb9d35cf,
+ 0xebcdaf0c, 0x7b3e89a0, 0xd6411bd3, 0xae1e7e49,
+ 0x00250e2d, 0x2071b35e, 0x226800bb, 0x57b8e0af,
+ 0x2464369b, 0xf009b91e, 0x5563911d, 0x59dfa6aa,
+ 0x78c14389, 0xd95a537f, 0x207d5ba2, 0x02e5b9c5,
+ 0x83260376, 0x6295cfa9, 0x11c81968, 0x4e734a41,
+ 0xb3472dca, 0x7b14a94a, 0x1b510052, 0x9a532915,
+ 0xd60f573f, 0xbc9bc6e4, 0x2b60a476, 0x81e67400,
+ 0x08ba6fb5, 0x571be91f, 0xf296ec6b, 0x2a0dd915,
+ 0xb6636521, 0xe7b9f9b6, 0xff34052e, 0xc5855664,
+ 0x53b02d5d, 0xa99f8fa1, 0x08ba4799, 0x6e85076a
+ }, {
+ 0x4b7a70e9, 0xb5b32944, 0xdb75092e, 0xc4192623,
+ 0xad6ea6b0, 0x49a7df7d, 0x9cee60b8, 0x8fedb266,
+ 0xecaa8c71, 0x699a17ff, 0x5664526c, 0xc2b19ee1,
+ 0x193602a5, 0x75094c29, 0xa0591340, 0xe4183a3e,
+ 0x3f54989a, 0x5b429d65, 0x6b8fe4d6, 0x99f73fd6,
+ 0xa1d29c07, 0xefe830f5, 0x4d2d38e6, 0xf0255dc1,
+ 0x4cdd2086, 0x8470eb26, 0x6382e9c6, 0x021ecc5e,
+ 0x09686b3f, 0x3ebaefc9, 0x3c971814, 0x6b6a70a1,
+ 0x687f3584, 0x52a0e286, 0xb79c5305, 0xaa500737,
+ 0x3e07841c, 0x7fdeae5c, 0x8e7d44ec, 0x5716f2b8,
+ 0xb03ada37, 0xf0500c0d, 0xf01c1f04, 0x0200b3ff,
+ 0xae0cf51a, 0x3cb574b2, 0x25837a58, 0xdc0921bd,
+ 0xd19113f9, 0x7ca92ff6, 0x94324773, 0x22f54701,
+ 0x3ae5e581, 0x37c2dadc, 0xc8b57634, 0x9af3dda7,
+ 0xa9446146, 0x0fd0030e, 0xecc8c73e, 0xa4751e41,
+ 0xe238cd99, 0x3bea0e2f, 0x3280bba1, 0x183eb331,
+ 0x4e548b38, 0x4f6db908, 0x6f420d03, 0xf60a04bf,
+ 0x2cb81290, 0x24977c79, 0x5679b072, 0xbcaf89af,
+ 0xde9a771f, 0xd9930810, 0xb38bae12, 0xdccf3f2e,
+ 0x5512721f, 0x2e6b7124, 0x501adde6, 0x9f84cd87,
+ 0x7a584718, 0x7408da17, 0xbc9f9abc, 0xe94b7d8c,
+ 0xec7aec3a, 0xdb851dfa, 0x63094366, 0xc464c3d2,
+ 0xef1c1847, 0x3215d908, 0xdd433b37, 0x24c2ba16,
+ 0x12a14d43, 0x2a65c451, 0x50940002, 0x133ae4dd,
+ 0x71dff89e, 0x10314e55, 0x81ac77d6, 0x5f11199b,
+ 0x043556f1, 0xd7a3c76b, 0x3c11183b, 0x5924a509,
+ 0xf28fe6ed, 0x97f1fbfa, 0x9ebabf2c, 0x1e153c6e,
+ 0x86e34570, 0xeae96fb1, 0x860e5e0a, 0x5a3e2ab3,
+ 0x771fe71c, 0x4e3d06fa, 0x2965dcb9, 0x99e71d0f,
+ 0x803e89d6, 0x5266c825, 0x2e4cc978, 0x9c10b36a,
+ 0xc6150eba, 0x94e2ea78, 0xa5fc3c53, 0x1e0a2df4,
+ 0xf2f74ea7, 0x361d2b3d, 0x1939260f, 0x19c27960,
+ 0x5223a708, 0xf71312b6, 0xebadfe6e, 0xeac31f66,
+ 0xe3bc4595, 0xa67bc883, 0xb17f37d1, 0x018cff28,
+ 0xc332ddef, 0xbe6c5aa5, 0x65582185, 0x68ab9802,
+ 0xeecea50f, 0xdb2f953b, 0x2aef7dad, 0x5b6e2f84,
+ 0x1521b628, 0x29076170, 0xecdd4775, 0x619f1510,
+ 0x13cca830, 0xeb61bd96, 0x0334fe1e, 0xaa0363cf,
+ 0xb5735c90, 0x4c70a239, 0xd59e9e0b, 0xcbaade14,
+ 0xeecc86bc, 0x60622ca7, 0x9cab5cab, 0xb2f3846e,
+ 0x648b1eaf, 0x19bdf0ca, 0xa02369b9, 0x655abb50,
+ 0x40685a32, 0x3c2ab4b3, 0x319ee9d5, 0xc021b8f7,
+ 0x9b540b19, 0x875fa099, 0x95f7997e, 0x623d7da8,
+ 0xf837889a, 0x97e32d77, 0x11ed935f, 0x16681281,
+ 0x0e358829, 0xc7e61fd6, 0x96dedfa1, 0x7858ba99,
+ 0x57f584a5, 0x1b227263, 0x9b83c3ff, 0x1ac24696,
+ 0xcdb30aeb, 0x532e3054, 0x8fd948e4, 0x6dbc3128,
+ 0x58ebf2ef, 0x34c6ffea, 0xfe28ed61, 0xee7c3c73,
+ 0x5d4a14d9, 0xe864b7e3, 0x42105d14, 0x203e13e0,
+ 0x45eee2b6, 0xa3aaabea, 0xdb6c4f15, 0xfacb4fd0,
+ 0xc742f442, 0xef6abbb5, 0x654f3b1d, 0x41cd2105,
+ 0xd81e799e, 0x86854dc7, 0xe44b476a, 0x3d816250,
+ 0xcf62a1f2, 0x5b8d2646, 0xfc8883a0, 0xc1c7b6a3,
+ 0x7f1524c3, 0x69cb7492, 0x47848a0b, 0x5692b285,
+ 0x095bbf00, 0xad19489d, 0x1462b174, 0x23820e00,
+ 0x58428d2a, 0x0c55f5ea, 0x1dadf43e, 0x233f7061,
+ 0x3372f092, 0x8d937e41, 0xd65fecf1, 0x6c223bdb,
+ 0x7cde3759, 0xcbee7460, 0x4085f2a7, 0xce77326e,
+ 0xa6078084, 0x19f8509e, 0xe8efd855, 0x61d99735,
+ 0xa969a7aa, 0xc50c06c2, 0x5a04abfc, 0x800bcadc,
+ 0x9e447a2e, 0xc3453484, 0xfdd56705, 0x0e1e9ec9,
+ 0xdb73dbd3, 0x105588cd, 0x675fda79, 0xe3674340,
+ 0xc5c43465, 0x713e38d8, 0x3d28f89e, 0xf16dff20,
+ 0x153e21e7, 0x8fb03d4a, 0xe6e39f2b, 0xdb83adf7
+ }, {
+ 0xe93d5a68, 0x948140f7, 0xf64c261c, 0x94692934,
+ 0x411520f7, 0x7602d4f7, 0xbcf46b2e, 0xd4a20068,
+ 0xd4082471, 0x3320f46a, 0x43b7d4b7, 0x500061af,
+ 0x1e39f62e, 0x97244546, 0x14214f74, 0xbf8b8840,
+ 0x4d95fc1d, 0x96b591af, 0x70f4ddd3, 0x66a02f45,
+ 0xbfbc09ec, 0x03bd9785, 0x7fac6dd0, 0x31cb8504,
+ 0x96eb27b3, 0x55fd3941, 0xda2547e6, 0xabca0a9a,
+ 0x28507825, 0x530429f4, 0x0a2c86da, 0xe9b66dfb,
+ 0x68dc1462, 0xd7486900, 0x680ec0a4, 0x27a18dee,
+ 0x4f3ffea2, 0xe887ad8c, 0xb58ce006, 0x7af4d6b6,
+ 0xaace1e7c, 0xd3375fec, 0xce78a399, 0x406b2a42,
+ 0x20fe9e35, 0xd9f385b9, 0xee39d7ab, 0x3b124e8b,
+ 0x1dc9faf7, 0x4b6d1856, 0x26a36631, 0xeae397b2,
+ 0x3a6efa74, 0xdd5b4332, 0x6841e7f7, 0xca7820fb,
+ 0xfb0af54e, 0xd8feb397, 0x454056ac, 0xba489527,
+ 0x55533a3a, 0x20838d87, 0xfe6ba9b7, 0xd096954b,
+ 0x55a867bc, 0xa1159a58, 0xcca92963, 0x99e1db33,
+ 0xa62a4a56, 0x3f3125f9, 0x5ef47e1c, 0x9029317c,
+ 0xfdf8e802, 0x04272f70, 0x80bb155c, 0x05282ce3,
+ 0x95c11548, 0xe4c66d22, 0x48c1133f, 0xc70f86dc,
+ 0x07f9c9ee, 0x41041f0f, 0x404779a4, 0x5d886e17,
+ 0x325f51eb, 0xd59bc0d1, 0xf2bcc18f, 0x41113564,
+ 0x257b7834, 0x602a9c60, 0xdff8e8a3, 0x1f636c1b,
+ 0x0e12b4c2, 0x02e1329e, 0xaf664fd1, 0xcad18115,
+ 0x6b2395e0, 0x333e92e1, 0x3b240b62, 0xeebeb922,
+ 0x85b2a20e, 0xe6ba0d99, 0xde720c8c, 0x2da2f728,
+ 0xd0127845, 0x95b794fd, 0x647d0862, 0xe7ccf5f0,
+ 0x5449a36f, 0x877d48fa, 0xc39dfd27, 0xf33e8d1e,
+ 0x0a476341, 0x992eff74, 0x3a6f6eab, 0xf4f8fd37,
+ 0xa812dc60, 0xa1ebddf8, 0x991be14c, 0xdb6e6b0d,
+ 0xc67b5510, 0x6d672c37, 0x2765d43b, 0xdcd0e804,
+ 0xf1290dc7, 0xcc00ffa3, 0xb5390f92, 0x690fed0b,
+ 0x667b9ffb, 0xcedb7d9c, 0xa091cf0b, 0xd9155ea3,
+ 0xbb132f88, 0x515bad24, 0x7b9479bf, 0x763bd6eb,
+ 0x37392eb3, 0xcc115979, 0x8026e297, 0xf42e312d,
+ 0x6842ada7, 0xc66a2b3b, 0x12754ccc, 0x782ef11c,
+ 0x6a124237, 0xb79251e7, 0x06a1bbe6, 0x4bfb6350,
+ 0x1a6b1018, 0x11caedfa, 0x3d25bdd8, 0xe2e1c3c9,
+ 0x44421659, 0x0a121386, 0xd90cec6e, 0xd5abea2a,
+ 0x64af674e, 0xda86a85f, 0xbebfe988, 0x64e4c3fe,
+ 0x9dbc8057, 0xf0f7c086, 0x60787bf8, 0x6003604d,
+ 0xd1fd8346, 0xf6381fb0, 0x7745ae04, 0xd736fccc,
+ 0x83426b33, 0xf01eab71, 0xb0804187, 0x3c005e5f,
+ 0x77a057be, 0xbde8ae24, 0x55464299, 0xbf582e61,
+ 0x4e58f48f, 0xf2ddfda2, 0xf474ef38, 0x8789bdc2,
+ 0x5366f9c3, 0xc8b38e74, 0xb475f255, 0x46fcd9b9,
+ 0x7aeb2661, 0x8b1ddf84, 0x846a0e79, 0x915f95e2,
+ 0x466e598e, 0x20b45770, 0x8cd55591, 0xc902de4c,
+ 0xb90bace1, 0xbb8205d0, 0x11a86248, 0x7574a99e,
+ 0xb77f19b6, 0xe0a9dc09, 0x662d09a1, 0xc4324633,
+ 0xe85a1f02, 0x09f0be8c, 0x4a99a025, 0x1d6efe10,
+ 0x1ab93d1d, 0x0ba5a4df, 0xa186f20f, 0x2868f169,
+ 0xdcb7da83, 0x573906fe, 0xa1e2ce9b, 0x4fcd7f52,
+ 0x50115e01, 0xa70683fa, 0xa002b5c4, 0x0de6d027,
+ 0x9af88c27, 0x773f8641, 0xc3604c06, 0x61a806b5,
+ 0xf0177a28, 0xc0f586e0, 0x006058aa, 0x30dc7d62,
+ 0x11e69ed7, 0x2338ea63, 0x53c2dd94, 0xc2c21634,
+ 0xbbcbee56, 0x90bcb6de, 0xebfc7da1, 0xce591d76,
+ 0x6f05e409, 0x4b7c0188, 0x39720a3d, 0x7c927c24,
+ 0x86e3725f, 0x724d9db9, 0x1ac15bb4, 0xd39eb8fc,
+ 0xed545578, 0x08fca5b5, 0xd83d7cd3, 0x4dad0fc4,
+ 0x1e50ef5e, 0xb161e6f8, 0xa28514d9, 0x6c51133c,
+ 0x6fd5c7e7, 0x56e14ec4, 0x362abfce, 0xddc6c837,
+ 0xd79a3234, 0x92638212, 0x670efa8e, 0x406000e0
+ }, {
+ 0x3a39ce37, 0xd3faf5cf, 0xabc27737, 0x5ac52d1b,
+ 0x5cb0679e, 0x4fa33742, 0xd3822740, 0x99bc9bbe,
+ 0xd5118e9d, 0xbf0f7315, 0xd62d1c7e, 0xc700c47b,
+ 0xb78c1b6b, 0x21a19045, 0xb26eb1be, 0x6a366eb4,
+ 0x5748ab2f, 0xbc946e79, 0xc6a376d2, 0x6549c2c8,
+ 0x530ff8ee, 0x468dde7d, 0xd5730a1d, 0x4cd04dc6,
+ 0x2939bbdb, 0xa9ba4650, 0xac9526e8, 0xbe5ee304,
+ 0xa1fad5f0, 0x6a2d519a, 0x63ef8ce2, 0x9a86ee22,
+ 0xc089c2b8, 0x43242ef6, 0xa51e03aa, 0x9cf2d0a4,
+ 0x83c061ba, 0x9be96a4d, 0x8fe51550, 0xba645bd6,
+ 0x2826a2f9, 0xa73a3ae1, 0x4ba99586, 0xef5562e9,
+ 0xc72fefd3, 0xf752f7da, 0x3f046f69, 0x77fa0a59,
+ 0x80e4a915, 0x87b08601, 0x9b09e6ad, 0x3b3ee593,
+ 0xe990fd5a, 0x9e34d797, 0x2cf0b7d9, 0x022b8b51,
+ 0x96d5ac3a, 0x017da67d, 0xd1cf3ed6, 0x7c7d2d28,
+ 0x1f9f25cf, 0xadf2b89b, 0x5ad6b472, 0x5a88f54c,
+ 0xe029ac71, 0xe019a5e6, 0x47b0acfd, 0xed93fa9b,
+ 0xe8d3c48d, 0x283b57cc, 0xf8d56629, 0x79132e28,
+ 0x785f0191, 0xed756055, 0xf7960e44, 0xe3d35e8c,
+ 0x15056dd4, 0x88f46dba, 0x03a16125, 0x0564f0bd,
+ 0xc3eb9e15, 0x3c9057a2, 0x97271aec, 0xa93a072a,
+ 0x1b3f6d9b, 0x1e6321f5, 0xf59c66fb, 0x26dcf319,
+ 0x7533d928, 0xb155fdf5, 0x03563482, 0x8aba3cbb,
+ 0x28517711, 0xc20ad9f8, 0xabcc5167, 0xccad925f,
+ 0x4de81751, 0x3830dc8e, 0x379d5862, 0x9320f991,
+ 0xea7a90c2, 0xfb3e7bce, 0x5121ce64, 0x774fbe32,
+ 0xa8b6e37e, 0xc3293d46, 0x48de5369, 0x6413e680,
+ 0xa2ae0810, 0xdd6db224, 0x69852dfd, 0x09072166,
+ 0xb39a460a, 0x6445c0dd, 0x586cdecf, 0x1c20c8ae,
+ 0x5bbef7dd, 0x1b588d40, 0xccd2017f, 0x6bb4e3bb,
+ 0xdda26a7e, 0x3a59ff45, 0x3e350a44, 0xbcb4cdd5,
+ 0x72eacea8, 0xfa6484bb, 0x8d6612ae, 0xbf3c6f47,
+ 0xd29be463, 0x542f5d9e, 0xaec2771b, 0xf64e6370,
+ 0x740e0d8d, 0xe75b1357, 0xf8721671, 0xaf537d5d,
+ 0x4040cb08, 0x4eb4e2cc, 0x34d2466a, 0x0115af84,
+ 0xe1b00428, 0x95983a1d, 0x06b89fb4, 0xce6ea048,
+ 0x6f3f3b82, 0x3520ab82, 0x011a1d4b, 0x277227f8,
+ 0x611560b1, 0xe7933fdc, 0xbb3a792b, 0x344525bd,
+ 0xa08839e1, 0x51ce794b, 0x2f32c9b7, 0xa01fbac9,
+ 0xe01cc87e, 0xbcc7d1f6, 0xcf0111c3, 0xa1e8aac7,
+ 0x1a908749, 0xd44fbd9a, 0xd0dadecb, 0xd50ada38,
+ 0x0339c32a, 0xc6913667, 0x8df9317c, 0xe0b12b4f,
+ 0xf79e59b7, 0x43f5bb3a, 0xf2d519ff, 0x27d9459c,
+ 0xbf97222c, 0x15e6fc2a, 0x0f91fc71, 0x9b941525,
+ 0xfae59361, 0xceb69ceb, 0xc2a86459, 0x12baa8d1,
+ 0xb6c1075e, 0xe3056a0c, 0x10d25065, 0xcb03a442,
+ 0xe0ec6e0e, 0x1698db3b, 0x4c98a0be, 0x3278e964,
+ 0x9f1f9532, 0xe0d392df, 0xd3a0342b, 0x8971f21e,
+ 0x1b0a7441, 0x4ba3348c, 0xc5be7120, 0xc37632d8,
+ 0xdf359f8d, 0x9b992f2e, 0xe60b6f47, 0x0fe3f11d,
+ 0xe54cda54, 0x1edad891, 0xce6279cf, 0xcd3e7e6f,
+ 0x1618b166, 0xfd2c1d05, 0x848fd2c5, 0xf6fb2299,
+ 0xf523f357, 0xa6327623, 0x93a83531, 0x56cccd02,
+ 0xacf08162, 0x5a75ebb5, 0x6e163697, 0x88d273cc,
+ 0xde966292, 0x81b949d0, 0x4c50901b, 0x71c65614,
+ 0xe6c6c7bd, 0x327a140a, 0x45e1d006, 0xc3f27b9a,
+ 0xc9aa53fd, 0x62a80f00, 0xbb25bfe2, 0x35bdd2f6,
+ 0x71126905, 0xb2040222, 0xb6cbcf7c, 0xcd769c2b,
+ 0x53113ec0, 0x1640e3d3, 0x38abbd60, 0x2547adf0,
+ 0xba38209c, 0xf746ce76, 0x77afa1c5, 0x20756060,
+ 0x85cbfe4e, 0x8ae88dd8, 0x7aaaf9b0, 0x4cf9aa7e,
+ 0x1948c25c, 0x02fb8a8c, 0x01c36ae4, 0xd6ebe1f9,
+ 0x90d4f869, 0xa65cdea0, 0x3f09252d, 0xc208e69f,
+ 0xb74e6132, 0xce77e25b, 0x578fdfe3, 0x3ac372e6
+ }
+ }, {
+ 0x243f6a88, 0x85a308d3, 0x13198a2e, 0x03707344,
+ 0xa4093822, 0x299f31d0, 0x082efa98, 0xec4e6c89,
+ 0x452821e6, 0x38d01377, 0xbe5466cf, 0x34e90c6c,
+ 0xc0ac29b7, 0xc97c50dd, 0x3f84d5b5, 0xb5470917,
+ 0x9216d5d9, 0x8979fb1b
+ }
+};
+
+static unsigned char BF_itoa64[64 + 1] =
+ "./ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789";
+
+static unsigned char BF_atoi64[0x60] = {
+ 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 0, 1,
+ 54, 55, 56, 57, 58, 59, 60, 61, 62, 63, 64, 64, 64, 64, 64, 64,
+ 64, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16,
+ 17, 18, 19, 20, 21, 22, 23, 24, 25, 26, 27, 64, 64, 64, 64, 64,
+ 64, 28, 29, 30, 31, 32, 33, 34, 35, 36, 37, 38, 39, 40, 41, 42,
+ 43, 44, 45, 46, 47, 48, 49, 50, 51, 52, 53, 64, 64, 64, 64, 64
+};
+
+#define BF_safe_atoi64(dst, src) \
+{ \
+ tmp = (unsigned char)(src); \
+ if ((unsigned int)(tmp -= 0x20) >= 0x60) return -1; \
+ tmp = BF_atoi64[tmp]; \
+ if (tmp > 63) return -1; \
+ (dst) = tmp; \
+}
+
+static int BF_decode(BF_word *dst, const char *src, int size)
+{
+ unsigned char *dptr = (unsigned char *)dst;
+ unsigned char *end = dptr + size;
+ const unsigned char *sptr = (const unsigned char *)src;
+ unsigned int tmp, c1, c2, c3, c4;
+
+ do {
+ BF_safe_atoi64(c1, *sptr++);
+ BF_safe_atoi64(c2, *sptr++);
+ *dptr++ = (c1 << 2) | ((c2 & 0x30) >> 4);
+ if (dptr >= end) break;
+
+ BF_safe_atoi64(c3, *sptr++);
+ *dptr++ = ((c2 & 0x0F) << 4) | ((c3 & 0x3C) >> 2);
+ if (dptr >= end) break;
+
+ BF_safe_atoi64(c4, *sptr++);
+ *dptr++ = ((c3 & 0x03) << 6) | c4;
+ } while (dptr < end);
+
+ return 0;
+}
+
+static void BF_encode(char *dst, const BF_word *src, int size)
+{
+ const unsigned char *sptr = (const unsigned char *)src;
+ const unsigned char *end = sptr + size;
+ unsigned char *dptr = (unsigned char *)dst;
+ unsigned int c1, c2;
+
+ do {
+ c1 = *sptr++;
+ *dptr++ = BF_itoa64[c1 >> 2];
+ c1 = (c1 & 0x03) << 4;
+ if (sptr >= end) {
+ *dptr++ = BF_itoa64[c1];
+ break;
+ }
+
+ c2 = *sptr++;
+ c1 |= c2 >> 4;
+ *dptr++ = BF_itoa64[c1];
+ c1 = (c2 & 0x0f) << 2;
+ if (sptr >= end) {
+ *dptr++ = BF_itoa64[c1];
+ break;
+ }
+
+ c2 = *sptr++;
+ c1 |= c2 >> 6;
+ *dptr++ = BF_itoa64[c1];
+ *dptr++ = BF_itoa64[c2 & 0x3f];
+ } while (sptr < end);
+}
+
+static void BF_swap(BF_word *x, int count)
+{
+ static int endianness_check = 1;
+ char *is_little_endian = (char *)&endianness_check;
+ BF_word tmp;
+
+ if (*is_little_endian)
+ do {
+ tmp = *x;
+ tmp = (tmp << 16) | (tmp >> 16);
+ *x++ = ((tmp & 0x00FF00FF) << 8) | ((tmp >> 8) & 0x00FF00FF);
+ } while (--count);
+}
+
+#if BF_SCALE
+/* Architectures which can shift addresses left by 2 bits with no extra cost */
+#define BF_ROUND(L, R, N) \
+ tmp1 = L & 0xFF; \
+ tmp2 = L >> 8; \
+ tmp2 &= 0xFF; \
+ tmp3 = L >> 16; \
+ tmp3 &= 0xFF; \
+ tmp4 = L >> 24; \
+ tmp1 = data.ctx.S[3][tmp1]; \
+ tmp2 = data.ctx.S[2][tmp2]; \
+ tmp3 = data.ctx.S[1][tmp3]; \
+ tmp3 += data.ctx.S[0][tmp4]; \
+ tmp3 ^= tmp2; \
+ R ^= data.ctx.P[N + 1]; \
+ tmp3 += tmp1; \
+ R ^= tmp3;
+#else
+/* Architectures with no complicated addressing modes supported */
+#define BF_INDEX(S, i) \
+ (*((BF_word *)(((unsigned char *)S) + (i))))
+#define BF_ROUND(L, R, N) \
+ tmp1 = L & 0xFF; \
+ tmp1 <<= 2; \
+ tmp2 = L >> 6; \
+ tmp2 &= 0x3FC; \
+ tmp3 = L >> 14; \
+ tmp3 &= 0x3FC; \
+ tmp4 = L >> 22; \
+ tmp4 &= 0x3FC; \
+ tmp1 = BF_INDEX(data.ctx.S[3], tmp1); \
+ tmp2 = BF_INDEX(data.ctx.S[2], tmp2); \
+ tmp3 = BF_INDEX(data.ctx.S[1], tmp3); \
+ tmp3 += BF_INDEX(data.ctx.S[0], tmp4); \
+ tmp3 ^= tmp2; \
+ R ^= data.ctx.P[N + 1]; \
+ tmp3 += tmp1; \
+ R ^= tmp3;
+#endif
+
+/*
+ * Encrypt one block, BF_N is hardcoded here.
+ */
+#define BF_ENCRYPT \
+ L ^= data.ctx.P[0]; \
+ BF_ROUND(L, R, 0); \
+ BF_ROUND(R, L, 1); \
+ BF_ROUND(L, R, 2); \
+ BF_ROUND(R, L, 3); \
+ BF_ROUND(L, R, 4); \
+ BF_ROUND(R, L, 5); \
+ BF_ROUND(L, R, 6); \
+ BF_ROUND(R, L, 7); \
+ BF_ROUND(L, R, 8); \
+ BF_ROUND(R, L, 9); \
+ BF_ROUND(L, R, 10); \
+ BF_ROUND(R, L, 11); \
+ BF_ROUND(L, R, 12); \
+ BF_ROUND(R, L, 13); \
+ BF_ROUND(L, R, 14); \
+ BF_ROUND(R, L, 15); \
+ tmp4 = R; \
+ R = L; \
+ L = tmp4 ^ data.ctx.P[BF_N + 1];
+
+#if BF_ASM
+#define BF_body() \
+ _BF_body_r(&data.ctx);
+#else
+#define BF_body() \
+ L = R = 0; \
+ ptr = data.ctx.P; \
+ do { \
+ ptr += 2; \
+ BF_ENCRYPT; \
+ *(ptr - 2) = L; \
+ *(ptr - 1) = R; \
+ } while (ptr < &data.ctx.P[BF_N + 2]); \
+\
+ ptr = data.ctx.S[0]; \
+ do { \
+ ptr += 2; \
+ BF_ENCRYPT; \
+ *(ptr - 2) = L; \
+ *(ptr - 1) = R; \
+ } while (ptr < &data.ctx.S[3][0xFF]);
+#endif
+
+static void BF_set_key(const char *key, BF_key expanded, BF_key initial,
+ unsigned char flags)
+{
+ const char *ptr = key;
+ unsigned int bug, i, j;
+ BF_word safety, sign, diff, tmp[2];
+
+/*
+ * There was a sign extension bug in older revisions of this function. While
+ * we would have liked to simply fix the bug and move on, we have to provide
+ * a backwards compatibility feature (essentially the bug) for some systems and
+ * a safety measure for some others. The latter is needed because for certain
+ * multiple inputs to the buggy algorithm there exist easily found inputs to
+ * the correct algorithm that produce the same hash. Thus, we optionally
+ * deviate from the correct algorithm just enough to avoid such collisions.
+ * While the bug itself affected the majority of passwords containing
+ * characters with the 8th bit set (although only a percentage of those in a
+ * collision-producing way), the anti-collision safety measure affects
+ * only a subset of passwords containing the '\xff' character (not even all of
+ * those passwords, just some of them). This character is not found in valid
+ * UTF-8 sequences and is rarely used in popular 8-bit character encodings.
+ * Thus, the safety measure is unlikely to cause much annoyance, and is a
+ * reasonable tradeoff to use when authenticating against existing hashes that
+ * are not reliably known to have been computed with the correct algorithm.
+ *
+ * We use an approach that tries to minimize side-channel leaks of password
+ * information - that is, we mostly use fixed-cost bitwise operations instead
+ * of branches or table lookups. (One conditional branch based on password
+ * length remains. It is not part of the bug aftermath, though, and is
+ * difficult and possibly unreasonable to avoid given the use of C strings by
+ * the caller, which results in similar timing leaks anyway.)
+ *
+ * For actual implementation, we set an array index in the variable "bug"
+ * (0 means no bug, 1 means sign extension bug emulation) and a flag in the
+ * variable "safety" (bit 16 is set when the safety measure is requested).
+ * Valid combinations of settings are:
+ *
+ * Prefix "$2a$": bug = 0, safety = 0x10000
+ * Prefix "$2x$": bug = 1, safety = 0
+ * Prefix "$2y$": bug = 0, safety = 0
+ */
+ bug = (unsigned int)flags & 1;
+ safety = ((BF_word)flags & 2) << 15;
+
+ sign = diff = 0;
+
+ for (i = 0; i < BF_N + 2; i++) {
+ tmp[0] = tmp[1] = 0;
+ for (j = 0; j < 4; j++) {
+ tmp[0] <<= 8;
+ tmp[0] |= (unsigned char)*ptr; /* correct */
+ tmp[1] <<= 8;
+ tmp[1] |= (BF_word_signed)(signed char)*ptr; /* bug */
+/*
+ * Sign extension in the first char has no effect - nothing to overwrite yet,
+ * and those extra 24 bits will be fully shifted out of the 32-bit word. For
+ * chars 2, 3, 4 in each four-char block, we set bit 7 of "sign" if sign
+ * extension in tmp[1] occurs. Once this flag is set, it remains set.
+ */
+ if (j)
+ sign |= tmp[1] & 0x80;
+ if (!*ptr)
+ ptr = key;
+ else
+ ptr++;
+ }
+ diff |= tmp[0] ^ tmp[1]; /* Non-zero on any differences */
+
+ expanded[i] = tmp[bug];
+ initial[i] = BF_init_state.P[i] ^ tmp[bug];
+ }
+
+/*
+ * At this point, "diff" is zero iff the correct and buggy algorithms produced
+ * exactly the same result. If so and if "sign" is non-zero, which indicates
+ * that there was a non-benign sign extension, this means that we have a
+ * collision between the correctly computed hash for this password and a set of
+ * passwords that could be supplied to the buggy algorithm. Our safety measure
+ * is meant to protect from such many-buggy to one-correct collisions, by
+ * deviating from the correct algorithm in such cases. Let's check for this.
+ */
+ diff |= diff >> 16; /* still zero iff exact match */
+ diff &= 0xffff; /* ditto */
+ diff += 0xffff; /* bit 16 set iff "diff" was non-zero (on non-match) */
+ sign <<= 9; /* move the non-benign sign extension flag to bit 16 */
+ sign &= ~diff & safety; /* action needed? */
+
+/*
+ * If we have determined that we need to deviate from the correct algorithm,
+ * flip bit 16 in initial expanded key. (The choice of 16 is arbitrary, but
+ * let's stick to it now. It came out of the approach we used above, and it's
+ * not any worse than any other choice we could make.)
+ *
+ * It is crucial that we don't do the same to the expanded key used in the main
+ * Eksblowfish loop. By doing it to only one of these two, we deviate from a
+ * state that could be directly specified by a password to the buggy algorithm
+ * (and to the fully correct one as well, but that's a side-effect).
+ */
+ initial[0] ^= sign;
+}
+
+static char *BF_crypt(const char *key, const char *setting,
+ char *output, int size,
+ BF_word min)
+{
+#if BF_ASM
+ extern void _BF_body_r(BF_ctx *ctx);
+#endif
+ static const unsigned char flags_by_subtype[26] =
+ {2, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
+ 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 1, 4, 0};
+ struct {
+ BF_ctx ctx;
+ BF_key expanded_key;
+ union {
+ BF_word salt[4];
+ BF_word output[6];
+ } binary;
+ } data;
+ BF_word L, R;
+ BF_word tmp1, tmp2, tmp3, tmp4;
+ BF_word *ptr;
+ BF_word count;
+ int i;
+
+ if (size < 7 + 22 + 31 + 1) {
+ __set_errno(ERANGE);
+ return NULL;
+ }
+
+ if (setting[0] != '$' ||
+ setting[1] != '2' ||
+ setting[2] < 'a' || setting[2] > 'z' ||
+ !flags_by_subtype[(unsigned int)(unsigned char)setting[2] - 'a'] ||
+ setting[3] != '$' ||
+ setting[4] < '0' || setting[4] > '3' ||
+ setting[5] < '0' || setting[5] > '9' ||
+ (setting[4] == '3' && setting[5] > '1') ||
+ setting[6] != '$') {
+ __set_errno(EINVAL);
+ return NULL;
+ }
+
+ count = (BF_word)1 << ((setting[4] - '0') * 10 + (setting[5] - '0'));
+ if (count < min || BF_decode(data.binary.salt, &setting[7], 16)) {
+ __set_errno(EINVAL);
+ return NULL;
+ }
+ BF_swap(data.binary.salt, 4);
+
+ BF_set_key(key, data.expanded_key, data.ctx.P,
+ flags_by_subtype[(unsigned int)(unsigned char)setting[2] - 'a']);
+
+ memcpy(data.ctx.S, BF_init_state.S, sizeof(data.ctx.S));
+
+ L = R = 0;
+ for (i = 0; i < BF_N + 2; i += 2) {
+ L ^= data.binary.salt[i & 2];
+ R ^= data.binary.salt[(i & 2) + 1];
+ BF_ENCRYPT;
+ data.ctx.P[i] = L;
+ data.ctx.P[i + 1] = R;
+ }
+
+ ptr = data.ctx.S[0];
+ do {
+ ptr += 4;
+ L ^= data.binary.salt[(BF_N + 2) & 3];
+ R ^= data.binary.salt[(BF_N + 3) & 3];
+ BF_ENCRYPT;
+ *(ptr - 4) = L;
+ *(ptr - 3) = R;
+
+ L ^= data.binary.salt[(BF_N + 4) & 3];
+ R ^= data.binary.salt[(BF_N + 5) & 3];
+ BF_ENCRYPT;
+ *(ptr - 2) = L;
+ *(ptr - 1) = R;
+ } while (ptr < &data.ctx.S[3][0xFF]);
+
+ do {
+ int done;
+
+ for (i = 0; i < BF_N + 2; i += 2) {
+ data.ctx.P[i] ^= data.expanded_key[i];
+ data.ctx.P[i + 1] ^= data.expanded_key[i + 1];
+ }
+
+ done = 0;
+ do {
+ BF_body();
+ if (done)
+ break;
+ done = 1;
+
+ tmp1 = data.binary.salt[0];
+ tmp2 = data.binary.salt[1];
+ tmp3 = data.binary.salt[2];
+ tmp4 = data.binary.salt[3];
+ for (i = 0; i < BF_N; i += 4) {
+ data.ctx.P[i] ^= tmp1;
+ data.ctx.P[i + 1] ^= tmp2;
+ data.ctx.P[i + 2] ^= tmp3;
+ data.ctx.P[i + 3] ^= tmp4;
+ }
+ data.ctx.P[16] ^= tmp1;
+ data.ctx.P[17] ^= tmp2;
+ } while (1);
+ } while (--count);
+
+ for (i = 0; i < 6; i += 2) {
+ L = BF_magic_w[i];
+ R = BF_magic_w[i + 1];
+
+ count = 64;
+ do {
+ BF_ENCRYPT;
+ } while (--count);
+
+ data.binary.output[i] = L;
+ data.binary.output[i + 1] = R;
+ }
+
+ memcpy(output, setting, 7 + 22 - 1);
+ output[7 + 22 - 1] = BF_itoa64[(int)
+ BF_atoi64[(int)setting[7 + 22 - 1] - 0x20] & 0x30];
+
+/* This has to be bug-compatible with the original implementation, so
+ * only encode 23 of the 24 bytes. :-) */
+ BF_swap(data.binary.output, 6);
+ BF_encode(&output[7 + 22], data.binary.output, 23);
+ output[7 + 22 + 31] = '\0';
+
+ return output;
+}
+
+int _crypt_output_magic(const char *setting, char *output, int size)
+{
+ if (size < 3)
+ return -1;
+
+ output[0] = '*';
+ output[1] = '0';
+ output[2] = '\0';
+
+ if (setting[0] == '*' && setting[1] == '0')
+ output[1] = '1';
+
+ return 0;
+}
+
+/*
+ * Please preserve the runtime self-test. It serves two purposes at once:
+ *
+ * 1. We really can't afford the risk of producing incompatible hashes e.g.
+ * when there's something like gcc bug 26587 again, whereas an application or
+ * library integrating this code might not also integrate our external tests or
+ * it might not run them after every build. Even if it does, the miscompile
+ * might only occur on the production build, but not on a testing build (such
+ * as because of different optimization settings). It is painful to recover
+ * from incorrectly-computed hashes - merely fixing whatever broke is not
+ * enough. Thus, a proactive measure like this self-test is needed.
+ *
+ * 2. We don't want to leave sensitive data from our actual password hash
+ * computation on the stack or in registers. Previous revisions of the code
+ * would do explicit cleanups, but simply running the self-test after hash
+ * computation is more reliable.
+ *
+ * The performance cost of this quick self-test is around 0.6% at the "$2a$08"
+ * setting.
+ */
+char *_crypt_blowfish_rn(const char *key, const char *setting,
+ char *output, int size)
+{
+ const char *test_key = "8b \xd0\xc1\xd2\xcf\xcc\xd8";
+ const char *test_setting = "$2a$00$abcdefghijklmnopqrstuu";
+ static const char * const test_hash[2] =
+ {"VUrPmXD6q/nVSSp7pNDhCR9071IfIRe\0\x55", /* $2x$ */
+ "i1D709vfamulimlGcq0qq3UvuUasvEa\0\x55"}; /* $2a$, $2y$ */
+ char *retval;
+ const char *p;
+ int save_errno, ok;
+ struct {
+ char s[7 + 22 + 1];
+ char o[7 + 22 + 31 + 1 + 1 + 1];
+ } buf;
+
+/* Hash the supplied password */
+ _crypt_output_magic(setting, output, size);
+ retval = BF_crypt(key, setting, output, size, 16);
+ save_errno = errno;
+
+/*
+ * Do a quick self-test. It is important that we make both calls to BF_crypt()
+ * from the same scope such that they likely use the same stack locations,
+ * which makes the second call overwrite the first call's sensitive data on the
+ * stack and makes it more likely that any alignment related issues would be
+ * detected by the self-test.
+ */
+ memcpy(buf.s, test_setting, sizeof(buf.s));
+ if (retval)
+ buf.s[2] = setting[2];
+ memset(buf.o, 0x55, sizeof(buf.o));
+ buf.o[sizeof(buf.o) - 1] = 0;
+ p = BF_crypt(test_key, buf.s, buf.o, sizeof(buf.o) - (1 + 1), 1);
+
+ ok = (p == buf.o &&
+ !memcmp(p, buf.s, 7 + 22) &&
+ !memcmp(p + (7 + 22),
+ test_hash[(unsigned int)(unsigned char)buf.s[2] & 1],
+ 31 + 1 + 1 + 1));
+
+ {
+ const char *k = "\xff\xa3" "34" "\xff\xff\xff\xa3" "345";
+ BF_key ae, ai, ye, yi;
+ BF_set_key(k, ae, ai, 2); /* $2a$ */
+ BF_set_key(k, ye, yi, 4); /* $2y$ */
+ ai[0] ^= 0x10000; /* undo the safety (for comparison) */
+ ok = ok && ai[0] == 0xdb9c59bc && ye[17] == 0x33343500 &&
+ !memcmp(ae, ye, sizeof(ae)) &&
+ !memcmp(ai, yi, sizeof(ai));
+ }
+
+ __set_errno(save_errno);
+ if (ok)
+ return retval;
+
+/* Should not happen */
+ _crypt_output_magic(setting, output, size);
+ __set_errno(EINVAL); /* pretend we don't support this hash type */
+ return NULL;
+}
+
+char *_crypt_gensalt_blowfish_rn(const char *prefix, unsigned long count,
+ const char *input, int size, char *output, int output_size)
+{
+ if (size < 16 || output_size < 7 + 22 + 1 ||
+ (count && (count < 4 || count > 31)) ||
+ prefix[0] != '$' || prefix[1] != '2' ||
+ (prefix[2] != 'a' && prefix[2] != 'y')) {
+ if (output_size > 0) output[0] = '\0';
+ __set_errno((output_size < 7 + 22 + 1) ? ERANGE : EINVAL);
+ return NULL;
+ }
+
+ if (!count) count = 5;
+
+ output[0] = '$';
+ output[1] = '2';
+ output[2] = prefix[2];
+ output[3] = '$';
+ output[4] = '0' + count / 10;
+ output[5] = '0' + count % 10;
+ output[6] = '$';
+
+ BF_encode(&output[7], (const BF_word *)input, 16);
+ output[7 + 22] = '\0';
+
+ return output;
+}
diff --git a/crypto/crypt_blowfish.h b/crypto/crypt_blowfish.h
new file mode 100644
index 000000000000..2ee0d8c1d805
--- /dev/null
+++ b/crypto/crypt_blowfish.h
@@ -0,0 +1,27 @@
+/*
+ * Written by Solar Designer <solar at openwall.com> in 2000-2011.
+ * No copyright is claimed, and the software is hereby placed in the public
+ * domain. In case this attempt to disclaim copyright and place the software
+ * in the public domain is deemed null and void, then the software is
+ * Copyright (c) 2000-2011 Solar Designer and it is hereby released to the
+ * general public under the following terms:
+ *
+ * Redistribution and use in source and binary forms, with or without
+ * modification, are permitted.
+ *
+ * There's ABSOLUTELY NO WARRANTY, express or implied.
+ *
+ * See crypt_blowfish.c for more information.
+ */
+
+#ifndef _CRYPT_BLOWFISH_H
+#define _CRYPT_BLOWFISH_H
+
+extern int _crypt_output_magic(const char *setting, char *output, int size);
+extern char *_crypt_blowfish_rn(const char *key, const char *setting,
+ char *output, int size);
+extern char *_crypt_gensalt_blowfish_rn(const char *prefix,
+ unsigned long count,
+ const char *input, int size, char *output, int output_size);
+
+#endif
diff --git a/dbd/NWGNUdbdmysql b/dbd/NWGNUdbdmysql
index 78e865e4ab69..f52d326140e4 100644
--- a/dbd/NWGNUdbdmysql
+++ b/dbd/NWGNUdbdmysql
@@ -30,6 +30,9 @@ MYSQL_INC = $(MYSQLSDK)/include
MYSQL_IMP = libmysql.imp
MYSQL_LIB = libmysqlclient_r.lib libz.lib
MYSQL_NLM = libmysql
+ifneq "$(wildcard $(MYSQL_INC)/mysql.h)" "$(MYSQL_INC)/mysql.h"
+$(error MYSQLSDK does not point to a valid MySQL SDK)
+endif
#
# These directories will be at the beginning of the include list, followed by
diff --git a/dbd/apr_dbd_freetds.c b/dbd/apr_dbd_freetds.c
index 9a0cae7939a8..d0b4b20025ec 100644
--- a/dbd/apr_dbd_freetds.c
+++ b/dbd/apr_dbd_freetds.c
@@ -327,7 +327,7 @@ static int dbd_freetds_get_row(apr_pool_t *pool, apr_dbd_results_t *res,
case SUCCEED: return 0;
case REG_ROW: return 0;
case NO_MORE_ROWS:
- apr_pool_cleanup_run(pool, res->proc, clear_result);
+ apr_pool_cleanup_run(res->pool, res->proc, clear_result);
*rowp = NULL;
return -1;
case FAIL: return 1;
@@ -627,7 +627,7 @@ static apr_dbd_t *dbd_freetds_open(apr_pool_t *pool, const char *params,
if (process == NULL) {
return NULL;
}
- sql = apr_palloc (pool, sizeof (apr_dbd_t));
+ sql = apr_pcalloc(pool, sizeof (apr_dbd_t));
sql->pool = pool;
sql->proc = process;
sql->params = params;
diff --git a/dbd/apr_dbd_freetds.dsp b/dbd/apr_dbd_freetds.dsp
deleted file mode 100644
index 29f385286b04..000000000000
--- a/dbd/apr_dbd_freetds.dsp
+++ /dev/null
@@ -1,207 +0,0 @@
-# Microsoft Developer Studio Project File - Name="apr_dbd_freetds" - Package Owner=<4>
-# Microsoft Developer Studio Generated Build File, Format Version 6.00
-# ** DO NOT EDIT **
-
-# TARGTYPE "Win32 (x86) Dynamic-Link Library" 0x0102
-
-CFG=apr_dbd_freetds - Win32 Release
-!MESSAGE This is not a valid makefile. To build this project using NMAKE,
-!MESSAGE use the Export Makefile command and run
-!MESSAGE
-!MESSAGE NMAKE /f "apr_dbd_freetds.mak".
-!MESSAGE
-!MESSAGE You can specify a configuration when running NMAKE
-!MESSAGE by defining the macro CFG on the command line. For example:
-!MESSAGE
-!MESSAGE NMAKE /f "apr_dbd_freetds.mak" CFG="apr_dbd_freetds - Win32 Release"
-!MESSAGE
-!MESSAGE Possible choices for configuration are:
-!MESSAGE
-!MESSAGE "apr_dbd_freetds - Win32 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbd_freetds - Win32 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbd_freetds - x64 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbd_freetds - x64 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE
-
-# Begin Project
-# PROP AllowPerConfigDependencies 0
-# PROP Scc_ProjName ""
-# PROP Scc_LocalPath ""
-CPP=cl.exe
-MTL=midl.exe
-RSC=rc.exe
-
-!IF "$(CFG)" == "apr_dbd_freetds - Win32 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "Release"
-# PROP BASE Intermediate_Dir "Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "Release"
-# PROP Intermediate_Dir "Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "../include" /I "../../apr/include" /I "../include/private" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_FREETDS=1 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_freetds_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /fo"Release/apr_dbd_freetds-1.res" /d DLL_NAME="apr_dbd_freetds" /d "NDEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libTDS.lib /nologo /base:"0x6EF60000" /subsystem:windows /dll /incremental:no /debug /opt:ref
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libTDS.lib /nologo /base:"0x6EF60000" /subsystem:windows /dll /incremental:no /debug /out:"Release\apr_dbd_freetds-1.dll" /pdb:"Release\apr_dbd_freetds-1.pdb" /implib:"Release\apr_dbd_freetds-1.lib" /MACHINE:X86 /opt:ref
-# Begin Special Build Tool
-TargetPath=Release\apr_dbd_freetds-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbd_freetds - Win32 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "Debug"
-# PROP BASE Intermediate_Dir "Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "Debug"
-# PROP Intermediate_Dir "Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "../include" /I "../../apr/include" /I "../include/private" /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_FREETDS=1 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_freetds_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /fo"Debug/apr_dbd_freetds-1.res" /d DLL_NAME="apr_dbd_freetds" /d "_DEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libTDS.lib /nologo /base:"0x6EF60000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libTDS.lib /nologo /base:"0x6EF60000" /subsystem:windows /dll /incremental:no /debug /out:"Debug\apr_dbd_freetds-1.dll" /pdb:"Debug\apr_dbd_freetds-1.pdb" /implib:"Debug\apr_dbd_freetds-1.lib" /MACHINE:X86
-# Begin Special Build Tool
-TargetPath=Debug\apr_dbd_freetds-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbd_freetds - x64 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "x64\Release"
-# PROP BASE Intermediate_Dir "x64\Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "x64\Release"
-# PROP Intermediate_Dir "x64\Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "../include" /I "../../apr/include" /I "../include/private" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_FREETDS=1 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_freetds_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /fo"x64/Release/apr_dbd_freetds-1.res" /d DLL_NAME="apr_dbd_freetds" /d "NDEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libTDS.lib /nologo /base:"0x6EF60000" /subsystem:windows /dll /incremental:no /debug /opt:ref
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libTDS.lib /nologo /base:"0x6EF60000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Release\apr_dbd_freetds-1.dll" /pdb:"x64\Release\apr_dbd_freetds-1.pdb" /implib:"x64\Release\apr_dbd_freetds-1.lib" /MACHINE:X64 /opt:ref
-# Begin Special Build Tool
-TargetPath=x64\Release\apr_dbd_freetds-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbd_freetds - x64 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "x64\Debug"
-# PROP BASE Intermediate_Dir "x64\Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "x64\Debug"
-# PROP Intermediate_Dir "x64\Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "../include" /I "../../apr/include" /I "../include/private" /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_FREETDS=1 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_freetds_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /fo"x64/Debug/apr_dbd_freetds-1.res" /d DLL_NAME="apr_dbd_freetds" /d "_DEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libTDS.lib /nologo /base:"0x6EF60000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libTDS.lib /nologo /base:"0x6EF60000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Debug\apr_dbd_freetds-1.dll" /pdb:"x64\Debug\apr_dbd_freetds-1.pdb" /implib:"x64\Debug\apr_dbd_freetds-1.lib" /MACHINE:X64
-# Begin Special Build Tool
-TargetPath=x64\Debug\apr_dbd_freetds-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ENDIF
-
-# Begin Target
-
-# Name "apr_dbd_freetds - Win32 Release"
-# Name "apr_dbd_freetds - Win32 Debug"
-# Name "apr_dbd_freetds - x64 Release"
-# Name "apr_dbd_freetds - x64 Debug"
-# Begin Group "Source Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\apr_dbd_freetds.c
-# End Source File
-# End Group
-# Begin Group "Public Header Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=..\include\apr_dbd.h
-# End Source File
-# End Group
-# Begin Group "Internal Header Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=..\include\private\apu_config.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\private\apu_dbd_internal.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\private\apu_internal.h
-# End Source File
-# End Group
-# Begin Source File
-
-SOURCE=..\libaprutil.rc
-# End Source File
-# End Target
-# End Project
diff --git a/dbd/apr_dbd_mysql.c b/dbd/apr_dbd_mysql.c
index 482b82a96a6f..1141c6fd9772 100644
--- a/dbd/apr_dbd_mysql.c
+++ b/dbd/apr_dbd_mysql.c
@@ -325,7 +325,7 @@ static int dbd_mysql_get_row(apr_pool_t *pool, apr_dbd_results_t *res,
(*row)->len = mysql_fetch_lengths(res->res);
}
else {
- apr_pool_cleanup_run(pool, res->res, free_result);
+ apr_pool_cleanup_run(res->pool, res->res, free_result);
}
return ret;
}
diff --git a/dbd/apr_dbd_mysql.dsp b/dbd/apr_dbd_mysql.dsp
deleted file mode 100644
index 6b88d77453bd..000000000000
--- a/dbd/apr_dbd_mysql.dsp
+++ /dev/null
@@ -1,207 +0,0 @@
-# Microsoft Developer Studio Project File - Name="apr_dbd_mysql" - Package Owner=<4>
-# Microsoft Developer Studio Generated Build File, Format Version 6.00
-# ** DO NOT EDIT **
-
-# TARGTYPE "Win32 (x86) Dynamic-Link Library" 0x0102
-
-CFG=apr_dbd_mysql - Win32 Release
-!MESSAGE This is not a valid makefile. To build this project using NMAKE,
-!MESSAGE use the Export Makefile command and run
-!MESSAGE
-!MESSAGE NMAKE /f "apr_dbd_mysql.mak".
-!MESSAGE
-!MESSAGE You can specify a configuration when running NMAKE
-!MESSAGE by defining the macro CFG on the command line. For example:
-!MESSAGE
-!MESSAGE NMAKE /f "apr_dbd_mysql.mak" CFG="apr_dbd_mysql - Win32 Release"
-!MESSAGE
-!MESSAGE Possible choices for configuration are:
-!MESSAGE
-!MESSAGE "apr_dbd_mysql - Win32 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbd_mysql - Win32 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbd_mysql - x64 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbd_mysql - x64 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE
-
-# Begin Project
-# PROP AllowPerConfigDependencies 0
-# PROP Scc_ProjName ""
-# PROP Scc_LocalPath ""
-CPP=cl.exe
-MTL=midl.exe
-RSC=rc.exe
-
-!IF "$(CFG)" == "apr_dbd_mysql - Win32 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "Release"
-# PROP BASE Intermediate_Dir "Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "Release"
-# PROP Intermediate_Dir "Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "../include" /I "../../apr/include" /I "../include/private" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_MYSQL=1 /D "HAVE_MYSQL_H" /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_mysql_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /fo"Release/apr_dbd_mysql-1.res" /d DLL_NAME="apr_dbd_mysql" /d "NDEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libmysql.lib /nologo /base:"0x6EF50000" /subsystem:windows /dll /incremental:no /debug /opt:ref
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libmysql.lib /nologo /base:"0x6EF50000" /subsystem:windows /dll /incremental:no /debug /out:"Release\apr_dbd_mysql-1.dll" /pdb:"Release\apr_dbd_mysql-1.pdb" /implib:"Release\apr_dbd_mysql-1.lib" /MACHINE:X86 /opt:ref
-# Begin Special Build Tool
-TargetPath=Release\apr_dbd_mysql-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbd_mysql - Win32 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "Debug"
-# PROP BASE Intermediate_Dir "Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "Debug"
-# PROP Intermediate_Dir "Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "../include" /I "../../apr/include" /I "../include/private" /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_MYSQL=1 /D "HAVE_MYSQL_H" /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_mysql_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /fo"Debug/apr_dbd_mysql-1.res" /d DLL_NAME="apr_dbd_mysql" /d "_DEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libmysql.lib /nologo /base:"0x6EF50000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libmysql.lib /nologo /base:"0x6EF50000" /subsystem:windows /dll /incremental:no /debug /out:"Debug\apr_dbd_mysql-1.dll" /pdb:"Debug\apr_dbd_mysql-1.pdb" /implib:"Debug\apr_dbd_mysql-1.lib" /MACHINE:X86
-# Begin Special Build Tool
-TargetPath=Debug\apr_dbd_mysql-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbd_mysql - x64 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "x64\Release"
-# PROP BASE Intermediate_Dir "x64\Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "x64\Release"
-# PROP Intermediate_Dir "x64\Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "../include" /I "../../apr/include" /I "../include/private" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_MYSQL=1 /D "HAVE_MYSQL_H" /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_mysql_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /fo"x64/Release/apr_dbd_mysql-1.res" /d DLL_NAME="apr_dbd_mysql" /d "NDEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libmysql.lib /nologo /base:"0x6EF50000" /subsystem:windows /dll /incremental:no /debug /opt:ref
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libmysql.lib /nologo /base:"0x6EF50000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Release\apr_dbd_mysql-1.dll" /pdb:"x64\Release\apr_dbd_mysql-1.pdb" /implib:"x64\Release\apr_dbd_mysql-1.lib" /MACHINE:X64 /opt:ref
-# Begin Special Build Tool
-TargetPath=x64\Release\apr_dbd_mysql-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbd_mysql - x64 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "x64\Debug"
-# PROP BASE Intermediate_Dir "x64\Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "x64\Debug"
-# PROP Intermediate_Dir "x64\Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "../include" /I "../../apr/include" /I "../include/private" /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_MYSQL=1 /D "HAVE_MYSQL_H" /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_mysql_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /fo"x64/Debug/apr_dbd_mysql-1.res" /d DLL_NAME="apr_dbd_mysql" /d "_DEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libmysql.lib /nologo /base:"0x6EF50000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libmysql.lib /nologo /base:"0x6EF50000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Debug\apr_dbd_mysql-1.dll" /pdb:"x64\Debug\apr_dbd_mysql-1.pdb" /implib:"x64\Debug\apr_dbd_mysql-1.lib" /MACHINE:X64
-# Begin Special Build Tool
-TargetPath=x64\Debug\apr_dbd_mysql-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ENDIF
-
-# Begin Target
-
-# Name "apr_dbd_mysql - Win32 Release"
-# Name "apr_dbd_mysql - Win32 Debug"
-# Name "apr_dbd_mysql - x64 Release"
-# Name "apr_dbd_mysql - x64 Debug"
-# Begin Group "Source Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\apr_dbd_mysql.c
-# End Source File
-# End Group
-# Begin Group "Public Header Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=..\include\apr_dbd.h
-# End Source File
-# End Group
-# Begin Group "Internal Header Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=..\include\private\apu_config.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\private\apu_dbd_internal.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\private\apu_internal.h
-# End Source File
-# End Group
-# Begin Source File
-
-SOURCE=..\libaprutil.rc
-# End Source File
-# End Target
-# End Project
diff --git a/dbd/apr_dbd_odbc.dsp b/dbd/apr_dbd_odbc.dsp
deleted file mode 100644
index 4e6cf4c30d75..000000000000
--- a/dbd/apr_dbd_odbc.dsp
+++ /dev/null
@@ -1,191 +0,0 @@
-# Microsoft Developer Studio Project File - Name="apr_dbd_odbc" - Package Owner=<4>
-# Microsoft Developer Studio Generated Build File, Format Version 6.00
-# ** DO NOT EDIT **
-
-# TARGTYPE "Win32 (x86) Dynamic-Link Library" 0x0102
-
-CFG=apr_dbd_odbc - Win32 Debug
-!MESSAGE This is not a valid makefile. To build this project using NMAKE,
-!MESSAGE use the Export Makefile command and run
-!MESSAGE
-!MESSAGE NMAKE /f "apr_dbd_odbc.mak".
-!MESSAGE
-!MESSAGE You can specify a configuration when running NMAKE
-!MESSAGE by defining the macro CFG on the command line. For example:
-!MESSAGE
-!MESSAGE NMAKE /f "apr_dbd_odbc.mak" CFG="apr_dbd_odbc - Win32 Debug"
-!MESSAGE
-!MESSAGE Possible choices for configuration are:
-!MESSAGE
-!MESSAGE "apr_dbd_odbc - Win32 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbd_odbc - Win32 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbd_odbc - x64 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbd_odbc - x64 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE
-
-# Begin Project
-# PROP AllowPerConfigDependencies 0
-# PROP Scc_ProjName ""
-# PROP Scc_LocalPath ""
-CPP=cl.exe
-MTL=midl.exe
-RSC=rc.exe
-
-!IF "$(CFG)" == "apr_dbd_odbc - Win32 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "Release"
-# PROP BASE Intermediate_Dir "Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "Release"
-# PROP Intermediate_Dir "Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "../include" /I "../../apr/include" /I "../include/private" /D "NDEBUG" /D "HAVE_SQL_H" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_ODBC=1 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_odbc_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /fo"Release/apr_dbd_odbc-1.res" /d DLL_NAME="apr_dbd_odbc" /d "NDEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib odbc32.lib odbccp32.lib /nologo /base:"0x6EF00000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib odbc32.lib odbccp32.lib /nologo /base:"0x6EF00000" /subsystem:windows /dll /incremental:no /debug /out:"Release\apr_dbd_odbc-1.dll" /implib:"Release\apr_dbd_odbc-1.lib" /MACHINE:X86 /opt:ref
-# Begin Special Build Tool
-TargetPath=Release\apr_dbd_odbc-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbd_odbc - Win32 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "Debug"
-# PROP BASE Intermediate_Dir "Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "Debug"
-# PROP Intermediate_Dir "Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "../include" /I "../../apr/include" /I "../include/private" /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_ODBC=1 /D "HAVE_SQL_H" /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_odbc_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /fo"Debug/apr_dbd_odbc-1.res" /d DLL_NAME="apr_dbd_odbc" /d "_DEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib odbc32.lib odbccp32.lib /nologo /base:"0x6EF00000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib odbc32.lib odbccp32.lib /nologo /base:"0x6EF00000" /subsystem:windows /dll /incremental:no /debug /out:"Debug\apr_dbd_odbc-1.dll" /implib:"Debug\apr_dbd_odbc-1.lib" /MACHINE:X86
-# Begin Special Build Tool
-TargetPath=Debug\apr_dbd_odbc-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbd_odbc - x64 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "x64\Release"
-# PROP BASE Intermediate_Dir "x64\Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "x64\Release"
-# PROP Intermediate_Dir "x64\Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "../include" /I "../../apr/include" /I "../include/private" /D "NDEBUG" /D "HAVE_SQL_H" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_ODBC=1 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_odbc_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /fo"x64\Release/apr_dbd_odbc-1.res" /d DLL_NAME="apr_dbd_odbc" /d "NDEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib odbc32.lib odbccp32.lib /nologo /base:"0x6EF00000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib odbc32.lib odbccp32.lib /nologo /base:"0x6EF00000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Release\apr_dbd_odbc-1.dll" /implib:"x64\Release\apr_dbd_odbc-1.lib" /MACHINE:X64 /opt:ref
-# Begin Special Build Tool
-TargetPath=x64\Release\apr_dbd_odbc-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbd_odbc - x64 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "x64\Debug"
-# PROP BASE Intermediate_Dir "x64\Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "x64\Debug"
-# PROP Intermediate_Dir "x64\Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "../include" /I "../../apr/include" /I "../include/private" /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_ODBC=1 /D "HAVE_SQL_H" /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_odbc_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /fo"x64/debug/apr_dbd_odbc-1.res" /d DLL_NAME="apr_dbd_odbc" /d "_DEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib odbc32.lib odbccp32.lib /nologo /base:"0x6EF00000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib odbc32.lib odbccp32.lib /nologo /base:"0x6EF00000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Debug\apr_dbd_odbc-1.dll" /implib:"x64\Debug\apr_dbd_odbc-1.lib" /MACHINE:X64
-# Begin Special Build Tool
-TargetPath=x64\Debug\apr_dbd_odbc-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ENDIF
-
-# Begin Target
-
-# Name "apr_dbd_odbc - Win32 Release"
-# Name "apr_dbd_odbc - Win32 Debug"
-# Name "apr_dbd_odbc - x64 Release"
-# Name "apr_dbd_odbc - x64 Debug"
-# Begin Group "Source Files"
-
-# PROP Default_Filter "cpp;c;cxx;rc;def;r;odl;idl;hpj;bat"
-# Begin Source File
-
-SOURCE=.\apr_dbd_odbc.c
-# End Source File
-# End Group
-# Begin Group "Public Header Files"
-
-# PROP Default_Filter ".h"
-# Begin Source File
-
-SOURCE=..\include\apr_dbd.h
-# End Source File
-# End Group
-# Begin Group "Internal Header Files"
-
-# PROP Default_Filter ".h"
-# End Group
-# End Target
-# End Project
diff --git a/dbd/apr_dbd_oracle.dsp b/dbd/apr_dbd_oracle.dsp
deleted file mode 100644
index e5b97d9fedab..000000000000
--- a/dbd/apr_dbd_oracle.dsp
+++ /dev/null
@@ -1,207 +0,0 @@
-# Microsoft Developer Studio Project File - Name="apr_dbd_oracle" - Package Owner=<4>
-# Microsoft Developer Studio Generated Build File, Format Version 6.00
-# ** DO NOT EDIT **
-
-# TARGTYPE "Win32 (x86) Dynamic-Link Library" 0x0102
-
-CFG=apr_dbd_oracle - Win32 Release
-!MESSAGE This is not a valid makefile. To build this project using NMAKE,
-!MESSAGE use the Export Makefile command and run
-!MESSAGE
-!MESSAGE NMAKE /f "apr_dbd_oracle.mak".
-!MESSAGE
-!MESSAGE You can specify a configuration when running NMAKE
-!MESSAGE by defining the macro CFG on the command line. For example:
-!MESSAGE
-!MESSAGE NMAKE /f "apr_dbd_oracle.mak" CFG="apr_dbd_oracle - Win32 Release"
-!MESSAGE
-!MESSAGE Possible choices for configuration are:
-!MESSAGE
-!MESSAGE "apr_dbd_oracle - Win32 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbd_oracle - Win32 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbd_oracle - x64 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbd_oracle - x64 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE
-
-# Begin Project
-# PROP AllowPerConfigDependencies 0
-# PROP Scc_ProjName ""
-# PROP Scc_LocalPath ""
-CPP=cl.exe
-MTL=midl.exe
-RSC=rc.exe
-
-!IF "$(CFG)" == "apr_dbd_oracle - Win32 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "Release"
-# PROP BASE Intermediate_Dir "Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "Release"
-# PROP Intermediate_Dir "Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "../include" /I "../../apr/include" /I "../include/private" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_ORACLE=1 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_oracle_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /fo"Release/apr_dbd_oracle-1.res" /d DLL_NAME="apr_dbd_oracle" /d "NDEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib oci.lib /nologo /base:"0x6EF40000" /subsystem:windows /dll /incremental:no /debug /opt:ref
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib oci.lib /nologo /base:"0x6EF40000" /subsystem:windows /dll /incremental:no /debug /out:"Release\apr_dbd_oracle-1.dll" /pdb:"Release\apr_dbd_oracle-1.pdb" /implib:"Release\apr_dbd_oracle-1.lib" /MACHINE:X86 /opt:ref
-# Begin Special Build Tool
-TargetPath=Release\apr_dbd_oracle-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbd_oracle - Win32 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "Debug"
-# PROP BASE Intermediate_Dir "Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "Debug"
-# PROP Intermediate_Dir "Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "../include" /I "../../apr/include" /I "../include/private" /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_ORACLE=1 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_oracle_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /fo"Debug/apr_dbd_oracle-1.res" /d DLL_NAME="apr_dbd_oracle" /d "_DEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib oci.lib /nologo /base:"0x6EF40000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib oci.lib /nologo /base:"0x6EF40000" /subsystem:windows /dll /incremental:no /debug /out:"Debug\apr_dbd_oracle-1.dll" /pdb:"Debug\apr_dbd_oracle-1.pdb" /implib:"Debug\apr_dbd_oracle-1.lib" /MACHINE:X86
-# Begin Special Build Tool
-TargetPath=Debug\apr_dbd_oracle-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbd_oracle - x64 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "x64\Release"
-# PROP BASE Intermediate_Dir "x64\Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "x64\Release"
-# PROP Intermediate_Dir "x64\Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "../include" /I "../../apr/include" /I "../include/private" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_ORACLE=1 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_oracle_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /fo"x64/Release/apr_dbd_oracle-1.res" /d DLL_NAME="apr_dbd_oracle" /d "NDEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib oci.lib /nologo /base:"0x6EF40000" /subsystem:windows /dll /incremental:no /debug /opt:ref
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib oci.lib /nologo /base:"0x6EF40000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Release\apr_dbd_oracle-1.dll" /pdb:"x64\Release\apr_dbd_oracle-1.pdb" /implib:"x64\Release\apr_dbd_oracle-1.lib" /MACHINE:X64 /opt:ref
-# Begin Special Build Tool
-TargetPath=x64\Release\apr_dbd_oracle-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbd_oracle - x64 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "x64\Debug"
-# PROP BASE Intermediate_Dir "x64\Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "x64\Debug"
-# PROP Intermediate_Dir "x64\Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "../include" /I "../../apr/include" /I "../include/private" /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_ORACLE=1 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_oracle_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /fo"x64/Debug/apr_dbd_oracle-1.res" /d DLL_NAME="apr_dbd_oracle" /d "_DEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib oci.lib /nologo /base:"0x6EF40000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib oci.lib /nologo /base:"0x6EF40000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Debug\apr_dbd_oracle-1.dll" /pdb:"x64\Debug\apr_dbd_oracle-1.pdb" /implib:"x64\Debug\apr_dbd_oracle-1.lib" /MACHINE:X64
-# Begin Special Build Tool
-TargetPath=x64\Debug\apr_dbd_oracle-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ENDIF
-
-# Begin Target
-
-# Name "apr_dbd_oracle - Win32 Release"
-# Name "apr_dbd_oracle - Win32 Debug"
-# Name "apr_dbd_oracle - x64 Release"
-# Name "apr_dbd_oracle - x64 Debug"
-# Begin Group "Source Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\apr_dbd_oracle.c
-# End Source File
-# End Group
-# Begin Group "Public Header Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=..\include\apr_dbd.h
-# End Source File
-# End Group
-# Begin Group "Internal Header Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=..\include\private\apu_config.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\private\apu_dbd_internal.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\private\apu_internal.h
-# End Source File
-# End Group
-# Begin Source File
-
-SOURCE=..\libaprutil.rc
-# End Source File
-# End Target
-# End Project
diff --git a/dbd/apr_dbd_pgsql.c b/dbd/apr_dbd_pgsql.c
index 21f2179b8036..52c83ec99c10 100644
--- a/dbd/apr_dbd_pgsql.c
+++ b/dbd/apr_dbd_pgsql.c
@@ -265,7 +265,7 @@ static int dbd_pgsql_get_row(apr_pool_t *pool, apr_dbd_results_t *res,
if (res->random) {
if ((row->n >= 0) && (size_t)row->n >= res->ntuples) {
*rowp = NULL;
- apr_pool_cleanup_run(pool, res->res, clear_result);
+ apr_pool_cleanup_run(res->pool, res->res, clear_result);
res->res = NULL;
return -1;
}
@@ -470,7 +470,7 @@ static const char *dbd_pgsql_escape(apr_pool_t *pool, const char *arg,
{
size_t len = strlen(arg);
char *ret = apr_palloc(pool, 2*len + 2);
- PQescapeString(ret, arg, len);
+ PQescapeStringConn(sql->conn, ret, arg, len, NULL);
return ret;
}
diff --git a/dbd/apr_dbd_pgsql.dsp b/dbd/apr_dbd_pgsql.dsp
deleted file mode 100644
index e7f146648d16..000000000000
--- a/dbd/apr_dbd_pgsql.dsp
+++ /dev/null
@@ -1,207 +0,0 @@
-# Microsoft Developer Studio Project File - Name="apr_dbd_pgsql" - Package Owner=<4>
-# Microsoft Developer Studio Generated Build File, Format Version 6.00
-# ** DO NOT EDIT **
-
-# TARGTYPE "Win32 (x86) Dynamic-Link Library" 0x0102
-
-CFG=apr_dbd_pgsql - Win32 Release
-!MESSAGE This is not a valid makefile. To build this project using NMAKE,
-!MESSAGE use the Export Makefile command and run
-!MESSAGE
-!MESSAGE NMAKE /f "apr_dbd_pgsql.mak".
-!MESSAGE
-!MESSAGE You can specify a configuration when running NMAKE
-!MESSAGE by defining the macro CFG on the command line. For example:
-!MESSAGE
-!MESSAGE NMAKE /f "apr_dbd_pgsql.mak" CFG="apr_dbd_pgsql - Win32 Release"
-!MESSAGE
-!MESSAGE Possible choices for configuration are:
-!MESSAGE
-!MESSAGE "apr_dbd_pgsql - Win32 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbd_pgsql - Win32 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbd_pgsql - x64 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbd_pgsql - x64 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE
-
-# Begin Project
-# PROP AllowPerConfigDependencies 0
-# PROP Scc_ProjName ""
-# PROP Scc_LocalPath ""
-CPP=cl.exe
-MTL=midl.exe
-RSC=rc.exe
-
-!IF "$(CFG)" == "apr_dbd_pgsql - Win32 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "Release"
-# PROP BASE Intermediate_Dir "Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "Release"
-# PROP Intermediate_Dir "Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "../include" /I "../../apr/include" /I "../include/private" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_PGSQL=1 /D "HAVE_LIBPQ_FE_H" /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_pgsql_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /fo"Release/apr_dbd_pgsql-1.res" /d DLL_NAME="apr_dbd_pgsql" /d "NDEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libpq.lib /nologo /base:"0x6EF30000" /subsystem:windows /dll /incremental:no /debug /opt:ref
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libpq.lib /nologo /base:"0x6EF30000" /subsystem:windows /dll /incremental:no /debug /out:"Release\apr_dbd_pgsql-1.dll" /pdb:"Release\apr_dbd_pgsql-1.pdb" /implib:"Release\apr_dbd_pgsql-1.lib" /MACHINE:X86 /opt:ref
-# Begin Special Build Tool
-TargetPath=Release\apr_dbd_pgsql-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbd_pgsql - Win32 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "Debug"
-# PROP BASE Intermediate_Dir "Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "Debug"
-# PROP Intermediate_Dir "Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "../include" /I "../../apr/include" /I "../include/private" /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_PGSQL=1 /D "HAVE_LIBPQ_FE_H" /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_pgsql_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /fo"Debug/apr_dbd_pgsql-1.res" /d DLL_NAME="apr_dbd_pgsql" /d "_DEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libpq.lib /nologo /base:"0x6EF30000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libpq.lib /nologo /base:"0x6EF30000" /subsystem:windows /dll /incremental:no /debug /out:"Debug\apr_dbd_pgsql-1.dll" /pdb:"Debug\apr_dbd_pgsql-1.pdb" /implib:"Debug\apr_dbd_pgsql-1.lib" /MACHINE:X86
-# Begin Special Build Tool
-TargetPath=Debug\apr_dbd_pgsql-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbd_pgsql - x64 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "x64\Release"
-# PROP BASE Intermediate_Dir "x64\Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "x64\Release"
-# PROP Intermediate_Dir "x64\Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "../include" /I "../../apr/include" /I "../include/private" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_PGSQL=1 /D "HAVE_LIBPQ_FE_H" /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_pgsql_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /fo"x64/Release/apr_dbd_pgsql-1.res" /d DLL_NAME="apr_dbd_pgsql" /d "NDEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libpq.lib /nologo /base:"0x6EF30000" /subsystem:windows /dll /incremental:no /debug /opt:ref
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libpq.lib /nologo /base:"0x6EF30000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Release\apr_dbd_pgsql-1.dll" /pdb:"x64\Release\apr_dbd_pgsql-1.pdb" /implib:"x64\Release\apr_dbd_pgsql-1.lib" /MACHINE:X64 /opt:ref
-# Begin Special Build Tool
-TargetPath=x64\Release\apr_dbd_pgsql-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbd_pgsql - x64 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "x64\Debug"
-# PROP BASE Intermediate_Dir "x64\Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "x64\Debug"
-# PROP Intermediate_Dir "x64\Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "../include" /I "../../apr/include" /I "../include/private" /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_PGSQL=1 /D "HAVE_LIBPQ_FE_H" /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_pgsql_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /fo"x64/Debug/apr_dbd_pgsql-1.res" /d DLL_NAME="apr_dbd_pgsql" /d "_DEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libpq.lib /nologo /base:"0x6EF30000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libpq.lib /nologo /base:"0x6EF30000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Debug\apr_dbd_pgsql-1.dll" /pdb:"x64\Debug\apr_dbd_pgsql-1.pdb" /implib:"x64\Debug\apr_dbd_pgsql-1.lib" /MACHINE:X64
-# Begin Special Build Tool
-TargetPath=x64\Debug\apr_dbd_pgsql-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ENDIF
-
-# Begin Target
-
-# Name "apr_dbd_pgsql - Win32 Release"
-# Name "apr_dbd_pgsql - Win32 Debug"
-# Name "apr_dbd_pgsql - x64 Release"
-# Name "apr_dbd_pgsql - x64 Debug"
-# Begin Group "Source Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\apr_dbd_pgsql.c
-# End Source File
-# End Group
-# Begin Group "Public Header Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=..\include\apr_dbd.h
-# End Source File
-# End Group
-# Begin Group "Internal Header Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=..\include\private\apu_config.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\private\apu_dbd_internal.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\private\apu_internal.h
-# End Source File
-# End Group
-# Begin Source File
-
-SOURCE=..\libaprutil.rc
-# End Source File
-# End Target
-# End Project
diff --git a/dbd/apr_dbd_sqlite2.c b/dbd/apr_dbd_sqlite2.c
index 132ccc4c65ab..342068c3e6f1 100644
--- a/dbd/apr_dbd_sqlite2.c
+++ b/dbd/apr_dbd_sqlite2.c
@@ -152,7 +152,7 @@ static int dbd_sqlite_get_row(apr_pool_t * pool, apr_dbd_results_t * res,
if (row->n >= res->ntuples) {
*rowp = NULL;
- apr_pool_cleanup_run(pool, res->res, free_table);
+ apr_pool_cleanup_run(res->pool, res->res, free_table);
res->res = NULL;
return -1;
}
diff --git a/dbd/apr_dbd_sqlite2.dsp b/dbd/apr_dbd_sqlite2.dsp
deleted file mode 100644
index 29776067045f..000000000000
--- a/dbd/apr_dbd_sqlite2.dsp
+++ /dev/null
@@ -1,207 +0,0 @@
-# Microsoft Developer Studio Project File - Name="apr_dbd_sqlite2" - Package Owner=<4>
-# Microsoft Developer Studio Generated Build File, Format Version 6.00
-# ** DO NOT EDIT **
-
-# TARGTYPE "Win32 (x86) Dynamic-Link Library" 0x0102
-
-CFG=apr_dbd_sqlite2 - Win32 Release
-!MESSAGE This is not a valid makefile. To build this project using NMAKE,
-!MESSAGE use the Export Makefile command and run
-!MESSAGE
-!MESSAGE NMAKE /f "apr_dbd_sqlite2.mak".
-!MESSAGE
-!MESSAGE You can specify a configuration when running NMAKE
-!MESSAGE by defining the macro CFG on the command line. For example:
-!MESSAGE
-!MESSAGE NMAKE /f "apr_dbd_sqlite2.mak" CFG="apr_dbd_sqlite2 - Win32 Release"
-!MESSAGE
-!MESSAGE Possible choices for configuration are:
-!MESSAGE
-!MESSAGE "apr_dbd_sqlite2 - Win32 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbd_sqlite2 - Win32 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbd_sqlite2 - x64 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbd_sqlite2 - x64 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE
-
-# Begin Project
-# PROP AllowPerConfigDependencies 0
-# PROP Scc_ProjName ""
-# PROP Scc_LocalPath ""
-CPP=cl.exe
-MTL=midl.exe
-RSC=rc.exe
-
-!IF "$(CFG)" == "apr_dbd_sqlite2 - Win32 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "Release"
-# PROP BASE Intermediate_Dir "Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "Release"
-# PROP Intermediate_Dir "Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "../include" /I "../../apr/include" /I "../include/private" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_SQLITE2=1 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_sqlite2_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /fo"Release/apr_dbd_sqlite2-1.res" /d DLL_NAME="apr_dbd_sqlite2" /d "NDEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib sqlite2.lib /nologo /base:"0x6EF10000" /subsystem:windows /dll /incremental:no /debug /opt:ref
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib sqlite2.lib /nologo /base:"0x6EF10000" /subsystem:windows /dll /incremental:no /debug /out:"Release\apr_dbd_sqlite2-1.dll" /pdb:"Release\apr_dbd_sqlite2-1.pdb" /implib:"Release\apr_dbd_sqlite2-1.lib" /MACHINE:X86 /opt:ref
-# Begin Special Build Tool
-TargetPath=Release\apr_dbd_sqlite2-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbd_sqlite2 - Win32 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "Debug"
-# PROP BASE Intermediate_Dir "Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "Debug"
-# PROP Intermediate_Dir "Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "../include" /I "../../apr/include" /I "../include/private" /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_SQLITE2=1 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_sqlite2_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /fo"Debug/apr_dbd_sqlite2-1.res" /d DLL_NAME="apr_dbd_sqlite2" /d "_DEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib sqlite2.lib /nologo /base:"0x6EF10000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib sqlite2.lib /nologo /base:"0x6EF10000" /subsystem:windows /dll /incremental:no /debug /out:"Debug\apr_dbd_sqlite2-1.dll" /pdb:"Debug\apr_dbd_sqlite2-1.pdb" /implib:"Debug\apr_dbd_sqlite2-1.lib" /MACHINE:X86
-# Begin Special Build Tool
-TargetPath=Debug\apr_dbd_sqlite2-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbd_sqlite2 - x64 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "x64\Release"
-# PROP BASE Intermediate_Dir "x64\Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "x64\Release"
-# PROP Intermediate_Dir "x64\Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "../include" /I "../../apr/include" /I "../include/private" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_SQLITE2=1 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_sqlite2_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /fo"x64/Release/apr_dbd_sqlite2-1.res" /d DLL_NAME="apr_dbd_sqlite2" /d "NDEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib sqlite2.lib /nologo /base:"0x6EF10000" /subsystem:windows /dll /incremental:no /debug /opt:ref
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib sqlite2.lib /nologo /base:"0x6EF10000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Release\apr_dbd_sqlite2-1.dll" /pdb:"x64\Release\apr_dbd_sqlite2-1.pdb" /implib:"x64\Release\apr_dbd_sqlite2-1.lib" /MACHINE:X64 /opt:ref
-# Begin Special Build Tool
-TargetPath=x64\Release\apr_dbd_sqlite2-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbd_sqlite2 - x64 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "x64\Debug"
-# PROP BASE Intermediate_Dir "x64\Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "x64\Debug"
-# PROP Intermediate_Dir "x64\Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "../include" /I "../../apr/include" /I "../include/private" /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_SQLITE2=1 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_sqlite2_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /fo"x64/Debug/apr_dbd_sqlite2-1.res" /d DLL_NAME="apr_dbd_sqlite2" /d "_DEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib sqlite2.lib /nologo /base:"0x6EF10000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib sqlite2.lib /nologo /base:"0x6EF10000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Debug\apr_dbd_sqlite2-1.dll" /pdb:"x64\Debug\apr_dbd_sqlite2-1.pdb" /implib:"x64\Debug\apr_dbd_sqlite2-1.lib" /MACHINE:X64
-# Begin Special Build Tool
-TargetPath=x64\Debug\apr_dbd_sqlite2-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ENDIF
-
-# Begin Target
-
-# Name "apr_dbd_sqlite2 - Win32 Release"
-# Name "apr_dbd_sqlite2 - Win32 Debug"
-# Name "apr_dbd_sqlite2 - x64 Release"
-# Name "apr_dbd_sqlite2 - x64 Debug"
-# Begin Group "Source Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\apr_dbd_sqlite2.c
-# End Source File
-# End Group
-# Begin Group "Public Header Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=..\include\apr_dbd.h
-# End Source File
-# End Group
-# Begin Group "Internal Header Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=..\include\private\apu_config.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\private\apu_dbd_internal.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\private\apu_internal.h
-# End Source File
-# End Group
-# Begin Source File
-
-SOURCE=..\libaprutil.rc
-# End Source File
-# End Target
-# End Project
diff --git a/dbd/apr_dbd_sqlite3.dsp b/dbd/apr_dbd_sqlite3.dsp
deleted file mode 100644
index 8b332223ade8..000000000000
--- a/dbd/apr_dbd_sqlite3.dsp
+++ /dev/null
@@ -1,207 +0,0 @@
-# Microsoft Developer Studio Project File - Name="apr_dbd_sqlite3" - Package Owner=<4>
-# Microsoft Developer Studio Generated Build File, Format Version 6.00
-# ** DO NOT EDIT **
-
-# TARGTYPE "Win32 (x86) Dynamic-Link Library" 0x0102
-
-CFG=apr_dbd_sqlite3 - Win32 Release
-!MESSAGE This is not a valid makefile. To build this project using NMAKE,
-!MESSAGE use the Export Makefile command and run
-!MESSAGE
-!MESSAGE NMAKE /f "apr_dbd_sqlite3.mak".
-!MESSAGE
-!MESSAGE You can specify a configuration when running NMAKE
-!MESSAGE by defining the macro CFG on the command line. For example:
-!MESSAGE
-!MESSAGE NMAKE /f "apr_dbd_sqlite3.mak" CFG="apr_dbd_sqlite3 - Win32 Release"
-!MESSAGE
-!MESSAGE Possible choices for configuration are:
-!MESSAGE
-!MESSAGE "apr_dbd_sqlite3 - Win32 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbd_sqlite3 - Win32 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbd_sqlite3 - x64 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbd_sqlite3 - x64 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE
-
-# Begin Project
-# PROP AllowPerConfigDependencies 0
-# PROP Scc_ProjName ""
-# PROP Scc_LocalPath ""
-CPP=cl.exe
-MTL=midl.exe
-RSC=rc.exe
-
-!IF "$(CFG)" == "apr_dbd_sqlite3 - Win32 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "Release"
-# PROP BASE Intermediate_Dir "Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "Release"
-# PROP Intermediate_Dir "Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "../include" /I "../../apr/include" /I "../include/private" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_SQLITE3=1 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_sqlite3_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /fo"Release/apr_dbd_sqlite3-1.res" /d DLL_NAME="apr_dbd_sqlite3" /d "NDEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib sqlite3.lib /nologo /base:"0x6EF20000" /subsystem:windows /dll /incremental:no /debug /opt:ref
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib sqlite3.lib /nologo /base:"0x6EF20000" /subsystem:windows /dll /incremental:no /debug /out:"Release\apr_dbd_sqlite3-1.dll" /pdb:"Release\apr_dbd_sqlite3-1.pdb" /implib:"Release\apr_dbd_sqlite3-1.lib" /MACHINE:X86 /opt:ref
-# Begin Special Build Tool
-TargetPath=Release\apr_dbd_sqlite3-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbd_sqlite3 - Win32 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "Debug"
-# PROP BASE Intermediate_Dir "Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "Debug"
-# PROP Intermediate_Dir "Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "../include" /I "../../apr/include" /I "../include/private" /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_SQLITE3=1 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_sqlite3_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /fo"Debug/apr_dbd_sqlite3-1.res" /d DLL_NAME="apr_dbd_sqlite3" /d "_DEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib sqlite3.lib /nologo /base:"0x6EF20000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib sqlite3.lib /nologo /base:"0x6EF20000" /subsystem:windows /dll /incremental:no /debug /out:"Debug\apr_dbd_sqlite3-1.dll" /pdb:"Debug\apr_dbd_sqlite3-1.pdb" /implib:"Debug\apr_dbd_sqlite3-1.lib" /MACHINE:X86
-# Begin Special Build Tool
-TargetPath=Debug\apr_dbd_sqlite3-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbd_sqlite3 - x64 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "x64\Release"
-# PROP BASE Intermediate_Dir "x64\Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "x64\Release"
-# PROP Intermediate_Dir "x64\Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "../include" /I "../../apr/include" /I "../include/private" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_SQLITE3=1 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_sqlite3_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /fo"x64/Release/apr_dbd_sqlite3-1.res" /d DLL_NAME="apr_dbd_sqlite3" /d "NDEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib sqlite3.lib /nologo /base:"0x6EF20000" /subsystem:windows /dll /incremental:no /debug /opt:ref
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib sqlite3.lib /nologo /base:"0x6EF20000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Release\apr_dbd_sqlite3-1.dll" /pdb:"x64\Release\apr_dbd_sqlite3-1.pdb" /implib:"x64\Release\apr_dbd_sqlite3-1.lib" /MACHINE:X64 /opt:ref
-# Begin Special Build Tool
-TargetPath=x64\Release\apr_dbd_sqlite3-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbd_sqlite3 - x64 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "x64\Debug"
-# PROP BASE Intermediate_Dir "x64\Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "x64\Debug"
-# PROP Intermediate_Dir "x64\Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "../include" /I "../../apr/include" /I "../include/private" /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_SQLITE3=1 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbd_sqlite3_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /fo"x64/Debug/apr_dbd_sqlite3-1.res" /d DLL_NAME="apr_dbd_sqlite3" /d "_DEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib sqlite3.lib /nologo /base:"0x6EF20000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib sqlite3.lib /nologo /base:"0x6EF20000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Debug\apr_dbd_sqlite3-1.dll" /pdb:"x64\Debug\apr_dbd_sqlite3-1.pdb" /implib:"x64\Debug\apr_dbd_sqlite3-1.lib" /MACHINE:X64
-# Begin Special Build Tool
-TargetPath=x64\Debug\apr_dbd_sqlite3-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ENDIF
-
-# Begin Target
-
-# Name "apr_dbd_sqlite3 - Win32 Release"
-# Name "apr_dbd_sqlite3 - Win32 Debug"
-# Name "apr_dbd_sqlite3 - x64 Release"
-# Name "apr_dbd_sqlite3 - x64 Debug"
-# Begin Group "Source Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\apr_dbd_sqlite3.c
-# End Source File
-# End Group
-# Begin Group "Public Header Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=..\include\apr_dbd.h
-# End Source File
-# End Group
-# Begin Group "Internal Header Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=..\include\private\apu_config.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\private\apu_dbd_internal.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\private\apu_internal.h
-# End Source File
-# End Group
-# Begin Source File
-
-SOURCE=..\libaprutil.rc
-# End Source File
-# End Target
-# End Project
diff --git a/dbm/apr_dbm_db.dsp b/dbm/apr_dbm_db.dsp
deleted file mode 100644
index 3bd91e96624f..000000000000
--- a/dbm/apr_dbm_db.dsp
+++ /dev/null
@@ -1,215 +0,0 @@
-# Microsoft Developer Studio Project File - Name="apr_dbm_db" - Package Owner=<4>
-# Microsoft Developer Studio Generated Build File, Format Version 6.00
-# ** DO NOT EDIT **
-
-# TARGTYPE "Win32 (x86) Dynamic-Link Library" 0x0102
-
-CFG=apr_dbm_db - Win32 Release
-!MESSAGE This is not a valid makefile. To build this project using NMAKE,
-!MESSAGE use the Export Makefile command and run
-!MESSAGE
-!MESSAGE NMAKE /f "apr_dbm_db.mak".
-!MESSAGE
-!MESSAGE You can specify a configuration when running NMAKE
-!MESSAGE by defining the macro CFG on the command line. For example:
-!MESSAGE
-!MESSAGE NMAKE /f "apr_dbm_db.mak" CFG="apr_dbm_db - Win32 Release"
-!MESSAGE
-!MESSAGE Possible choices for configuration are:
-!MESSAGE
-!MESSAGE "apr_dbm_db - Win32 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbm_db - Win32 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbm_db - x64 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbm_db - x64 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE
-
-# Begin Project
-# PROP AllowPerConfigDependencies 0
-# PROP Scc_ProjName ""
-# PROP Scc_LocalPath ""
-CPP=cl.exe
-MTL=midl.exe
-RSC=rc.exe
-
-!IF "$(CFG)" == "apr_dbm_db - Win32 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "Release"
-# PROP BASE Intermediate_Dir "Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "Release"
-# PROP Intermediate_Dir "Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "../include" /I "../../apr/include" /I "../include/private" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_DB=1 /D APU_HAVE_DB_VERSION=4 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbm_db_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /fo"Release/apr_dbm_db-1.res" /d DLL_NAME="apr_dbm_db" /d "NDEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libdb47.lib /nologo /base:"0x6F000000" /subsystem:windows /dll /incremental:no /debug /opt:ref
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libdb47.lib /nologo /base:"0x6F000000" /subsystem:windows /dll /incremental:no /debug /out:"Release\apr_dbm_db-1.dll" /pdb:"Release\apr_dbm_db-1.pdb" /implib:"Release\apr_dbm_db-1.lib" /MACHINE:X86 /opt:ref
-# Begin Special Build Tool
-TargetPath=Release\apr_dbm_db-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbm_db - Win32 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "Debug"
-# PROP BASE Intermediate_Dir "Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "Debug"
-# PROP Intermediate_Dir "Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "../include" /I "../../apr/include" /I "../include/private" /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_DB=1 /D APU_HAVE_DB_VERSION=4 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbm_db_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /fo"Debug/apr_dbm_db-1.res" /d DLL_NAME="apr_dbm_db" /d "_DEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libdb47.lib /nologo /base:"0x6F000000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libdb47.lib /nologo /base:"0x6F000000" /subsystem:windows /dll /incremental:no /debug /out:"Debug\apr_dbm_db-1.dll" /pdb:"Debug\apr_dbm_db-1.pdb" /implib:"Debug\apr_dbm_db-1.lib" /MACHINE:X86
-# Begin Special Build Tool
-TargetPath=Debug\apr_dbm_db-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbm_db - x64 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "x64\Release"
-# PROP BASE Intermediate_Dir "x64\Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "x64\Release"
-# PROP Intermediate_Dir "x64\Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "../include" /I "../../apr/include" /I "../include/private" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_DB=1 /D APU_HAVE_DB_VERSION=4 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbm_db_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /fo"x64/Release/apr_dbm_db-1.res" /d DLL_NAME="apr_dbm_db" /d "NDEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libdb47.lib /nologo /base:"0x6F000000" /subsystem:windows /dll /incremental:no /debug /opt:ref
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libdb47.lib /nologo /base:"0x6F000000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Release\apr_dbm_db-1.dll" /pdb:"x64\Release\apr_dbm_db-1.pdb" /implib:"x64\Release\apr_dbm_db-1.lib" /MACHINE:X64 /opt:ref
-# Begin Special Build Tool
-TargetPath=x64\Release\apr_dbm_db-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbm_db - x64 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "x64\Debug"
-# PROP BASE Intermediate_Dir "x64\Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "x64\Debug"
-# PROP Intermediate_Dir "x64\Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "../include" /I "../../apr/include" /I "../include/private" /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_DB=1 /D APU_HAVE_DB_VERSION=4 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbm_db_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /fo"x64/Debug/apr_dbm_db-1.res" /d DLL_NAME="apr_dbm_db" /d "_DEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libdb47.lib /nologo /base:"0x6F000000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libdb47.lib /nologo /base:"0x6F000000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Debug\apr_dbm_db-1.dll" /pdb:"x64\Debug\apr_dbm_db-1.pdb" /implib:"x64\Debug\apr_dbm_db-1.lib" /MACHINE:X64
-# Begin Special Build Tool
-TargetPath=x64\Debug\apr_dbm_db-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ENDIF
-
-# Begin Target
-
-# Name "apr_dbm_db - Win32 Release"
-# Name "apr_dbm_db - Win32 Debug"
-# Name "apr_dbm_db - x64 Release"
-# Name "apr_dbm_db - x64 Debug"
-# Begin Group "Source Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\apr_dbm_berkeleydb.c
-# End Source File
-# End Group
-# Begin Group "Public Header Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=..\include\apr_dbm.h
-# End Source File
-# End Group
-# Begin Group "Internal Header Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=..\include\private\apu_dbm_private.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\private\apu_config.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\private\apu_dbd_internal.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\private\apu_internal.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\private\apu_select_dbm.h
-# End Source File
-# End Group
-# Begin Source File
-
-SOURCE=..\libaprutil.rc
-# End Source File
-# End Target
-# End Project
diff --git a/dbm/apr_dbm_gdbm.dsp b/dbm/apr_dbm_gdbm.dsp
deleted file mode 100644
index ba6375743851..000000000000
--- a/dbm/apr_dbm_gdbm.dsp
+++ /dev/null
@@ -1,215 +0,0 @@
-# Microsoft Developer Studio Project File - Name="apr_dbm_gdbm" - Package Owner=<4>
-# Microsoft Developer Studio Generated Build File, Format Version 6.00
-# ** DO NOT EDIT **
-
-# TARGTYPE "Win32 (x86) Dynamic-Link Library" 0x0102
-
-CFG=apr_dbm_gdbm - Win32 Release
-!MESSAGE This is not a valid makefile. To build this project using NMAKE,
-!MESSAGE use the Export Makefile command and run
-!MESSAGE
-!MESSAGE NMAKE /f "apr_dbm_gdbm.mak".
-!MESSAGE
-!MESSAGE You can specify a configuration when running NMAKE
-!MESSAGE by defining the macro CFG on the command line. For example:
-!MESSAGE
-!MESSAGE NMAKE /f "apr_dbm_gdbm.mak" CFG="apr_dbm_gdbm - Win32 Release"
-!MESSAGE
-!MESSAGE Possible choices for configuration are:
-!MESSAGE
-!MESSAGE "apr_dbm_gdbm - Win32 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbm_gdbm - Win32 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbm_gdbm - x64 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_dbm_gdbm - x64 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE
-
-# Begin Project
-# PROP AllowPerConfigDependencies 0
-# PROP Scc_ProjName ""
-# PROP Scc_LocalPath ""
-CPP=cl.exe
-MTL=midl.exe
-RSC=rc.exe
-
-!IF "$(CFG)" == "apr_dbm_gdbm - Win32 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "Release"
-# PROP BASE Intermediate_Dir "Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "Release"
-# PROP Intermediate_Dir "Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "../include" /I "../../apr/include" /I "../include/private" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_GDBM=1 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbm_gdbm_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /fo"Release/apr_dbm_gdbm-1.res" /d DLL_NAME="apr_dbm_gdbm" /d "NDEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libgdbm.lib /nologo /base:"0x6F010000" /subsystem:windows /dll /incremental:no /debug /opt:ref
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libgdbm.lib /nologo /base:"0x6F010000" /subsystem:windows /dll /incremental:no /debug /out:"Release\apr_dbm_gdbm-1.dll" /pdb:"Release\apr_dbm_gdbm-1.pdb" /implib:"Release\apr_dbm_gdbm-1.lib" /MACHINE:X86 /opt:ref
-# Begin Special Build Tool
-TargetPath=Release\apr_dbm_gdbm-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbm_gdbm - Win32 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "Debug"
-# PROP BASE Intermediate_Dir "Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "Debug"
-# PROP Intermediate_Dir "Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "../include" /I "../../apr/include" /I "../include/private" /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_GDBM=1 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbm_gdbm_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /fo"Debug/apr_dbm_gdbm-1.res" /d DLL_NAME="apr_dbm_gdbm" /d "_DEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libgdbm.lib /nologo /base:"0x6F010000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libgdbm.lib /nologo /base:"0x6F010000" /subsystem:windows /dll /incremental:no /debug /out:"Debug\apr_dbm_gdbm-1.dll" /pdb:"Debug\apr_dbm_gdbm-1.pdb" /implib:"Debug\apr_dbm_gdbm-1.lib" /MACHINE:X86
-# Begin Special Build Tool
-TargetPath=Debug\apr_dbm_gdbm-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbm_gdbm - x64 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "x64\Release"
-# PROP BASE Intermediate_Dir "x64\Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "x64\Release"
-# PROP Intermediate_Dir "x64\Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "../include" /I "../../apr/include" /I "../include/private" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_GDBM=1 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbm_gdbm_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /fo"x64/Release/apr_dbm_gdbm-1.res" /d DLL_NAME="apr_dbm_gdbm" /d "NDEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libgdbm.lib /nologo /base:"0x6F010000" /subsystem:windows /dll /incremental:no /debug /opt:ref
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libgdbm.lib /nologo /base:"0x6F010000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Release\apr_dbm_gdbm-1.dll" /pdb:"x64\Release\apr_dbm_gdbm-1.pdb" /implib:"x64\Release\apr_dbm_gdbm-1.lib" /MACHINE:X64 /opt:ref
-# Begin Special Build Tool
-TargetPath=x64\Release\apr_dbm_gdbm-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_dbm_gdbm - x64 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "x64\Debug"
-# PROP BASE Intermediate_Dir "x64\Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "x64\Debug"
-# PROP Intermediate_Dir "x64\Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "../include" /I "../../apr/include" /I "../include/private" /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /D "APU_DSO_MODULE_BUILD" /D APU_HAVE_GDBM=1 /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_dbm_gdbm_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /fo"x64/Debug/apr_dbm_gdbm-1.res" /d DLL_NAME="apr_dbm_gdbm" /d "_DEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libgdbm.lib /nologo /base:"0x6F010000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib libgdbm.lib /nologo /base:"0x6F010000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Debug\apr_dbm_gdbm-1.dll" /pdb:"x64\Debug\apr_dbm_gdbm-1.pdb" /implib:"x64\Debug\apr_dbm_gdbm-1.lib" /MACHINE:X64
-# Begin Special Build Tool
-TargetPath=x64\Debug\apr_dbm_gdbm-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ENDIF
-
-# Begin Target
-
-# Name "apr_dbm_gdbm - Win32 Release"
-# Name "apr_dbm_gdbm - Win32 Debug"
-# Name "apr_dbm_gdbm - x64 Release"
-# Name "apr_dbm_gdbm - x64 Debug"
-# Begin Group "Source Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\apr_dbm_gdbm.c
-# End Source File
-# End Group
-# Begin Group "Public Header Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=..\include\apr_dbm.h
-# End Source File
-# End Group
-# Begin Group "Internal Header Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=..\include\private\apu_dbm_private.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\private\apu_config.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\private\apu_dbd_internal.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\private\apu_internal.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\private\apu_select_dbm.h
-# End Source File
-# End Group
-# Begin Source File
-
-SOURCE=..\libaprutil.rc
-# End Source File
-# End Target
-# End Project
diff --git a/hooks/apr_hooks.c b/hooks/apr_hooks.c
index 6abe1935604b..4cedb3a585be 100644
--- a/hooks/apr_hooks.c
+++ b/hooks/apr_hooks.c
@@ -30,7 +30,7 @@
#include "apr_want.h"
#if 0
-#define apr_palloc(pool,size) malloc(size)
+#define apr_palloc(pool,size) malloc(size)
#endif
APU_DECLARE_DATA apr_pool_t *apr_hook_global_pool = NULL;
@@ -84,44 +84,44 @@ static TSort *prepare(apr_pool_t *p,TSortData *pItems,int nItems)
{
TSort *pData=apr_palloc(p,nItems*sizeof *pData);
int n;
-
+
qsort(pItems,nItems,sizeof *pItems,crude_order);
for(n=0 ; n < nItems ; ++n) {
- pData[n].nPredecessors=0;
- pData[n].ppPredecessors=apr_pcalloc(p,nItems*sizeof *pData[n].ppPredecessors);
- pData[n].pNext=NULL;
- pData[n].pData=&pItems[n];
+ pData[n].nPredecessors=0;
+ pData[n].ppPredecessors=apr_pcalloc(p,nItems*sizeof *pData[n].ppPredecessors);
+ pData[n].pNext=NULL;
+ pData[n].pData=&pItems[n];
}
for(n=0 ; n < nItems ; ++n) {
- int i,k;
-
- for(i=0 ; pItems[n].aszPredecessors && pItems[n].aszPredecessors[i] ; ++i)
- for(k=0 ; k < nItems ; ++k)
- if(!strcmp(pItems[k].szName,pItems[n].aszPredecessors[i])) {
- int l;
-
- for(l=0 ; l < pData[n].nPredecessors ; ++l)
- if(pData[n].ppPredecessors[l] == &pData[k])
- goto got_it;
- pData[n].ppPredecessors[pData[n].nPredecessors]=&pData[k];
- ++pData[n].nPredecessors;
- got_it:
- break;
- }
- for(i=0 ; pItems[n].aszSuccessors && pItems[n].aszSuccessors[i] ; ++i)
- for(k=0 ; k < nItems ; ++k)
- if(!strcmp(pItems[k].szName,pItems[n].aszSuccessors[i])) {
- int l;
-
- for(l=0 ; l < pData[k].nPredecessors ; ++l)
- if(pData[k].ppPredecessors[l] == &pData[n])
- goto got_it2;
- pData[k].ppPredecessors[pData[k].nPredecessors]=&pData[n];
- ++pData[k].nPredecessors;
- got_it2:
- break;
- }
+ int i,k;
+
+ for(i=0 ; pItems[n].aszPredecessors && pItems[n].aszPredecessors[i] ; ++i)
+ for(k=0 ; k < nItems ; ++k)
+ if(!strcmp(pItems[k].szName,pItems[n].aszPredecessors[i])) {
+ int l;
+
+ for(l=0 ; l < pData[n].nPredecessors ; ++l)
+ if(pData[n].ppPredecessors[l] == &pData[k])
+ goto got_it;
+ pData[n].ppPredecessors[pData[n].nPredecessors]=&pData[k];
+ ++pData[n].nPredecessors;
+ got_it:
+ break;
+ }
+ for(i=0 ; pItems[n].aszSuccessors && pItems[n].aszSuccessors[i] ; ++i)
+ for(k=0 ; k < nItems ; ++k)
+ if(!strcmp(pItems[k].szName,pItems[n].aszSuccessors[i])) {
+ int l;
+
+ for(l=0 ; l < pData[k].nPredecessors ; ++l)
+ if(pData[k].ppPredecessors[l] == &pData[n])
+ goto got_it2;
+ pData[k].ppPredecessors[pData[k].nPredecessors]=&pData[n];
+ ++pData[k].nPredecessors;
+ got_it2:
+ break;
+ }
}
return pData;
@@ -143,49 +143,49 @@ static TSort *tsort(TSort *pData,int nItems)
TSort *pTail=NULL;
for(nTotal=0 ; nTotal < nItems ; ++nTotal) {
- int n,i,k;
-
- for(n=0 ; ; ++n) {
- if(n == nItems)
- assert(0); /* we have a loop... */
- if(!pData[n].pNext) {
- if(pData[n].nPredecessors) {
- for(k=0 ; ; ++k) {
- assert(k < nItems);
- if(pData[n].ppPredecessors[k])
- break;
- }
- for(i=0 ; ; ++i) {
- assert(i < nItems);
- if(&pData[i] == pData[n].ppPredecessors[k]) {
- n=i-1;
- break;
- }
- }
- } else
- break;
- }
- }
- if(pTail)
- pTail->pNext=&pData[n];
- else
- pHead=&pData[n];
- pTail=&pData[n];
- pTail->pNext=pTail; /* fudge it so it looks linked */
- for(i=0 ; i < nItems ; ++i)
- for(k=0 ; k < nItems ; ++k)
- if(pData[i].ppPredecessors[k] == &pData[n]) {
- --pData[i].nPredecessors;
- pData[i].ppPredecessors[k]=NULL;
- break;
- }
+ int n,i,k;
+
+ for(n=0 ; ; ++n) {
+ if(n == nItems)
+ assert(0); /* we have a loop... */
+ if(!pData[n].pNext) {
+ if(pData[n].nPredecessors) {
+ for(k=0 ; ; ++k) {
+ assert(k < nItems);
+ if(pData[n].ppPredecessors[k])
+ break;
+ }
+ for(i=0 ; ; ++i) {
+ assert(i < nItems);
+ if(&pData[i] == pData[n].ppPredecessors[k]) {
+ n=i-1;
+ break;
+ }
+ }
+ } else
+ break;
+ }
+ }
+ if(pTail)
+ pTail->pNext=&pData[n];
+ else
+ pHead=&pData[n];
+ pTail=&pData[n];
+ pTail->pNext=pTail; /* fudge it so it looks linked */
+ for(i=0 ; i < nItems ; ++i)
+ for(k=0 ; k < nItems ; ++k)
+ if(pData[i].ppPredecessors[k] == &pData[n]) {
+ --pData[i].nPredecessors;
+ pData[i].ppPredecessors[k]=NULL;
+ break;
+ }
}
pTail->pNext=NULL; /* unfudge the tail */
return pHead;
}
static apr_array_header_t *sort_hook(apr_array_header_t *pHooks,
- const char *szName)
+ const char *szName)
{
apr_pool_t *p;
TSort *pSort;
@@ -197,17 +197,21 @@ static apr_array_header_t *sort_hook(apr_array_header_t *pHooks,
pSort=tsort(pSort,pHooks->nelts);
pNew=apr_array_make(apr_hook_global_pool,pHooks->nelts,sizeof(TSortData));
if(apr_hook_debug_enabled)
- printf("Sorting %s:",szName);
+ printf("Sorting %s:",szName);
for(n=0 ; pSort ; pSort=pSort->pNext,++n) {
- TSortData *pHook;
- assert(n < pHooks->nelts);
- pHook=apr_array_push(pNew);
- memcpy(pHook,pSort->pData,sizeof *pHook);
- if(apr_hook_debug_enabled)
- printf(" %s",pHook->szName);
+ TSortData *pHook;
+ assert(n < pHooks->nelts);
+ pHook=apr_array_push(pNew);
+ memcpy(pHook,pSort->pData,sizeof *pHook);
+ if(apr_hook_debug_enabled)
+ printf(" %s",pHook->szName);
}
if(apr_hook_debug_enabled)
- fputc('\n',stdout);
+ fputc('\n',stdout);
+
+ /* destroy the pool - the sorted hooks were already copied */
+ apr_pool_destroy(p);
+
return pNew;
}
@@ -222,7 +226,7 @@ typedef struct
} HookSortEntry;
APU_DECLARE(void) apr_hook_sort_register(const char *szHookName,
- apr_array_header_t **paHooks)
+ apr_array_header_t **paHooks)
{
#ifdef NETWARE
get_apd
@@ -246,10 +250,10 @@ APU_DECLARE(void) apr_hook_sort_all(void)
if (!s_aHooksToSort) {
s_aHooksToSort = apr_array_make(apr_hook_global_pool, 1, sizeof(HookSortEntry));
}
-
+
for(n=0 ; n < s_aHooksToSort->nelts ; ++n) {
- HookSortEntry *pEntry=&((HookSortEntry *)s_aHooksToSort->elts)[n];
- *pEntry->paHooks=sort_hook(*pEntry->paHooks,pEntry->szHookName);
+ HookSortEntry *pEntry=&((HookSortEntry *)s_aHooksToSort->elts)[n];
+ *pEntry->paHooks=sort_hook(*pEntry->paHooks,pEntry->szHookName);
}
}
@@ -263,7 +267,7 @@ APU_DECLARE(void) apr_hook_deregister_all(void)
#ifdef NETWARE
get_apd
#endif
- int n;
+ int n;
if (!s_aHooksToSort) {
return;
@@ -280,34 +284,34 @@ APU_DECLARE(void) apr_hook_deregister_all(void)
APU_DECLARE(void) apr_hook_debug_show(const char *szName,
const char * const *aszPre,
- const char * const *aszSucc)
+ const char * const *aszSucc)
{
int nFirst;
printf(" Hooked %s",szName);
if(aszPre) {
- fputs(" pre(",stdout);
- nFirst=1;
- while(*aszPre) {
- if(!nFirst)
- fputc(',',stdout);
- nFirst=0;
- fputs(*aszPre,stdout);
- ++aszPre;
- }
- fputc(')',stdout);
+ fputs(" pre(",stdout);
+ nFirst=1;
+ while(*aszPre) {
+ if(!nFirst)
+ fputc(',',stdout);
+ nFirst=0;
+ fputs(*aszPre,stdout);
+ ++aszPre;
+ }
+ fputc(')',stdout);
}
if(aszSucc) {
- fputs(" succ(",stdout);
- nFirst=1;
- while(*aszSucc) {
- if(!nFirst)
- fputc(',',stdout);
- nFirst=0;
- fputs(*aszSucc,stdout);
- ++aszSucc;
- }
- fputc(')',stdout);
+ fputs(" succ(",stdout);
+ nFirst=1;
+ while(*aszSucc) {
+ if(!nFirst)
+ fputc(',',stdout);
+ nFirst=0;
+ fputs(*aszSucc,stdout);
+ ++aszSucc;
+ }
+ fputc(')',stdout);
}
fputc('\n',stdout);
}
@@ -324,16 +328,16 @@ APU_DECLARE(apr_array_header_t *) apr_optional_hook_get(const char *szName)
apr_array_header_t **ppArray;
if(!s_phOptionalHooks)
- return NULL;
+ return NULL;
ppArray=apr_hash_get(s_phOptionalHooks,szName,strlen(szName));
if(!ppArray)
- return NULL;
+ return NULL;
return *ppArray;
}
APU_DECLARE(void) apr_optional_hook_add(const char *szName,void (*pfn)(void),
- const char * const *aszPre,
- const char * const *aszSucc,int nOrder)
+ const char * const *aszPre,
+ const char * const *aszSucc,int nOrder)
{
#ifdef NETWARE
get_apd
@@ -342,16 +346,16 @@ APU_DECLARE(void) apr_optional_hook_add(const char *szName,void (*pfn)(void),
apr_LINK__optional_t *pHook;
if(!pArray) {
- apr_array_header_t **ppArray;
-
- pArray=apr_array_make(apr_hook_global_pool,1,
- sizeof(apr_LINK__optional_t));
- if(!s_phOptionalHooks)
- s_phOptionalHooks=apr_hash_make(apr_hook_global_pool);
- ppArray=apr_palloc(apr_hook_global_pool,sizeof *ppArray);
- *ppArray=pArray;
- apr_hash_set(s_phOptionalHooks,szName,strlen(szName),ppArray);
- apr_hook_sort_register(szName,ppArray);
+ apr_array_header_t **ppArray;
+
+ pArray=apr_array_make(apr_hook_global_pool,1,
+ sizeof(apr_LINK__optional_t));
+ if(!s_phOptionalHooks)
+ s_phOptionalHooks=apr_hash_make(apr_hook_global_pool);
+ ppArray=apr_palloc(apr_hook_global_pool,sizeof *ppArray);
+ *ppArray=pArray;
+ apr_hash_set(s_phOptionalHooks,szName,strlen(szName),ppArray);
+ apr_hook_sort_register(szName,ppArray);
}
pHook=apr_array_push(pArray);
pHook->pFunc=pfn;
@@ -360,7 +364,7 @@ APU_DECLARE(void) apr_optional_hook_add(const char *szName,void (*pfn)(void),
pHook->nOrder=nOrder;
pHook->szName=apr_hook_debug_current;
if(apr_hook_debug_enabled)
- apr_hook_debug_show(szName,aszPre,aszSucc);
+ apr_hook_debug_show(szName,aszPre,aszSucc);
}
/* optional function support */
@@ -371,7 +375,7 @@ APU_DECLARE(apr_opt_fn_t *) apr_dynamic_fn_retrieve(const char *szName)
get_apd
#endif
if(!s_phOptionalFunctions)
- return NULL;
+ return NULL;
return (void(*)(void))apr_hash_get(s_phOptionalFunctions,szName,strlen(szName));
}
@@ -383,7 +387,7 @@ APU_DECLARE_NONSTD(void) apr_dynamic_fn_register(const char *szName,
get_apd
#endif
if(!s_phOptionalFunctions)
- s_phOptionalFunctions=apr_hash_make(apr_hook_global_pool);
+ s_phOptionalFunctions=apr_hash_make(apr_hook_global_pool);
apr_hash_set(s_phOptionalFunctions,szName,strlen(szName),(void *)pfn);
}
@@ -395,9 +399,9 @@ void main()
const char *aszCPost[]={"b",NULL};
TSortData t1[]=
{
- { "a",aszAPre,NULL },
- { "b",NULL,aszBPost },
- { "c",NULL,aszCPost }
+ { "a",aszAPre,NULL },
+ { "b",NULL,aszBPost },
+ { "c",NULL,aszCPost }
};
TSort *pResult;
@@ -405,6 +409,6 @@ void main()
pResult=tsort(pResult,3);
for( ; pResult ; pResult=pResult->pNext)
- printf("%s\n",pResult->pData->szName);
+ printf("%s\n",pResult->pData->szName);
}
#endif
diff --git a/include/apr_base64.h b/include/apr_base64.h
index b4b2b88fe462..17de1c58db86 100644
--- a/include/apr_base64.h
+++ b/include/apr_base64.h
@@ -51,10 +51,11 @@ extern "C" {
*/
/**
- * Given the length of an un-encrypted string, get the length of the
- * encrypted string.
- * @param len the length of an unencrypted string.
- * @return the length of the string after it is encrypted
+ * Given the length of an un-encoded string, get the length of the
+ * encoded string.
+ * @param len the length of an unencoded string.
+ * @return the length of the string after it is encoded, including the
+ * trailing \0
*/
APU_DECLARE(int) apr_base64_encode_len(int len);
diff --git a/include/apr_buckets.h b/include/apr_buckets.h
index b1d186137da1..4838ab28d972 100644
--- a/include/apr_buckets.h
+++ b/include/apr_buckets.h
@@ -687,9 +687,10 @@ APU_DECLARE(apr_status_t) apr_brigade_cleanup(void *data);
* @param b The brigade to split
* @param e The first bucket to move
* @param a The brigade which should be used for the result or NULL if
- * a new brigade should be created.
- * @return The brigade supplied in @param a or a new one if @param a was NULL.
- * @warning Note that this function allocates a new brigade if @param a is
+ * a new brigade should be created. The brigade @a a will be
+ * cleared if it is not empty.
+ * @return The brigade supplied in @a a or a new one if @a a was NULL.
+ * @warning Note that this function allocates a new brigade if @a a is
* NULL so memory consumption should be carefully considered.
*/
APU_DECLARE(apr_bucket_brigade *) apr_brigade_split_ex(apr_bucket_brigade *b,
@@ -699,8 +700,8 @@ APU_DECLARE(apr_bucket_brigade *) apr_brigade_split_ex(apr_bucket_brigade *b,
/**
* Create a new bucket brigade and move the buckets from the tail end
* of an existing brigade into the new brigade. Buckets from
- * @param e to the last bucket (inclusively) of brigade @param b
- * are moved from @param b to the returned brigade.
+ * @a e to the last bucket (inclusively) of brigade @a b
+ * are moved from @a b to the returned brigade.
* @param b The brigade to split
* @param e The first bucket to move
* @return The new brigade
diff --git a/include/apr_md5.h b/include/apr_md5.h
index 367324a761e9..e0202dfdf9ff 100644
--- a/include/apr_md5.h
+++ b/include/apr_md5.h
@@ -132,16 +132,30 @@ APU_DECLARE(apr_status_t) apr_md5(unsigned char digest[APR_MD5_DIGESTSIZE],
/**
* Encode a password using an MD5 algorithm
* @param password The password to encode
- * @param salt The salt to use for the encoding
+ * @param salt The salt string to use for the encoding
* @param result The string to store the encoded password in
* @param nbytes The size of the result buffer
*/
APU_DECLARE(apr_status_t) apr_md5_encode(const char *password, const char *salt,
char *result, apr_size_t nbytes);
+/**
+ * Encode a password using the bcrypt algorithm
+ * @param password The password to encode
+ * @param count The cost of the encoding, possible values are 4 to 31
+ * @param salt Pointer to binary data to be used as salt for the encoding
+ * @param salt_len The size of the salt data (must be >= 16)
+ * @param out The string to store the encoded password in
+ * @param out_len The size of the result buffer (must be >= 61)
+ */
+APU_DECLARE(apr_status_t) apr_bcrypt_encode(const char *pw,
+ unsigned int count,
+ const unsigned char *salt,
+ apr_size_t salt_len,
+ char *out, apr_size_t out_len);
/**
- * Validate hashes created by APR-supported algorithms: md5 and sha1.
+ * Validate hashes created by APR-supported algorithms: md5, bcrypt, and sha1.
* hashes created by crypt are supported only on platforms that provide
* crypt(3), so don't rely on that function unless you know that your
* application will be run only on platforms that support it. On platforms
diff --git a/include/apr_queue.h b/include/apr_queue.h
index bf5df74d92e1..20c425db38ff 100644
--- a/include/apr_queue.h
+++ b/include/apr_queue.h
@@ -98,7 +98,7 @@ APU_DECLARE(apr_status_t) apr_queue_trypush(apr_queue_t *queue, void *data);
* @returns APR_EINTR the blocking operation was interrupted (try again)
* @returns APR_EAGAIN the queue is empty
* @returns APR_EOF the queue has been terminated
- * @returns APR_SUCCESS on a successful push
+ * @returns APR_SUCCESS on a successful pop
*/
APU_DECLARE(apr_status_t) apr_queue_trypop(apr_queue_t *queue, void **data);
diff --git a/include/apu.h.in b/include/apu.h.in
index 4037094da847..82380cc21bd5 100644
--- a/include/apu.h.in
+++ b/include/apu.h.in
@@ -42,6 +42,7 @@
* conventions at compile time.
*/
+#if defined(DOXYGEN) || !defined(WIN32)
/**
* The public APR-UTIL functions are declared with APU_DECLARE(), so they may
* use the most appropriate calling convention. Public APR functions with
@@ -66,6 +67,19 @@
* declarations within headers to properly import the variable.
*/
#define APU_DECLARE_DATA
+#elif defined(APU_DECLARE_STATIC)
+#define APU_DECLARE(type) type __stdcall
+#define APU_DECLARE_NONSTD(type) type __cdecl
+#define APU_DECLARE_DATA
+#elif defined(APU_DECLARE_EXPORT)
+#define APU_DECLARE(type) __declspec(dllexport) type __stdcall
+#define APU_DECLARE_NONSTD(type) __declspec(dllexport) type __cdecl
+#define APU_DECLARE_DATA __declspec(dllexport)
+#else
+#define APU_DECLARE(type) __declspec(dllimport) type __stdcall
+#define APU_DECLARE_NONSTD(type) __declspec(dllimport) type __cdecl
+#define APU_DECLARE_DATA __declspec(dllimport)
+#endif
#if !defined(WIN32) || defined(APU_MODULE_DECLARE_STATIC)
/**
diff --git a/include/apu_version.h b/include/apu_version.h
index 3f263fe934b9..7435084f3288 100644
--- a/include/apu_version.h
+++ b/include/apu_version.h
@@ -53,13 +53,13 @@
* Minor API changes that do not cause binary compatibility problems.
* Reset to 0 when upgrading APU_MAJOR_VERSION
*/
-#define APU_MINOR_VERSION 4
+#define APU_MINOR_VERSION 5
/** patch level
* The Patch Level never includes API changes, simply bug fixes.
* Reset to 0 when upgrading APR_MINOR_VERSION
*/
-#define APU_PATCH_VERSION 1
+#define APU_PATCH_VERSION 2
/**
* The symbol APU_IS_DEV_VERSION is only defined for internal,
diff --git a/include/private/apr_crypto_internal.h b/include/private/apr_crypto_internal.h
index b571451a23c8..5da92e558879 100644
--- a/include/private/apr_crypto_internal.h
+++ b/include/private/apr_crypto_internal.h
@@ -39,7 +39,8 @@ struct apr_crypto_driver_t {
* @param params Optional init parameter string.
* @param rc Driver-specific additional error code
*/
- apr_status_t (*init)(apr_pool_t *pool, const char *params, int *rc);
+ apr_status_t (*init)(apr_pool_t *pool, const char *params,
+ const apu_err_t **result);
/**
* @brief Create a context for supporting encryption. Keys, certificates,
diff --git a/ldap/apr_ldap.dsp b/ldap/apr_ldap.dsp
deleted file mode 100644
index 095e3af5aafc..000000000000
--- a/ldap/apr_ldap.dsp
+++ /dev/null
@@ -1,227 +0,0 @@
-# Microsoft Developer Studio Project File - Name="apr_ldap" - Package Owner=<4>
-# Microsoft Developer Studio Generated Build File, Format Version 6.00
-# ** DO NOT EDIT **
-
-# TARGTYPE "Win32 (x86) Dynamic-Link Library" 0x0102
-
-CFG=apr_ldap - Win32 Release
-!MESSAGE This is not a valid makefile. To build this project using NMAKE,
-!MESSAGE use the Export Makefile command and run
-!MESSAGE
-!MESSAGE NMAKE /f "apr_ldap.mak".
-!MESSAGE
-!MESSAGE You can specify a configuration when running NMAKE
-!MESSAGE by defining the macro CFG on the command line. For example:
-!MESSAGE
-!MESSAGE NMAKE /f "apr_ldap.mak" CFG="apr_ldap - Win32 Release"
-!MESSAGE
-!MESSAGE Possible choices for configuration are:
-!MESSAGE
-!MESSAGE "apr_ldap - Win32 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_ldap - Win32 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_ldap - x64 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "apr_ldap - x64 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE
-
-# Begin Project
-# PROP AllowPerConfigDependencies 0
-# PROP Scc_ProjName ""
-# PROP Scc_LocalPath ""
-CPP=cl.exe
-MTL=midl.exe
-RSC=rc.exe
-
-!IF "$(CFG)" == "apr_ldap - Win32 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "Release"
-# PROP BASE Intermediate_Dir "Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "Release"
-# PROP Intermediate_Dir "Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "../include" /I "../../apr/include" /I "../include/private" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_ldap_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /fo"Release/apr_ldap-1.res" /d DLL_NAME="apr_ldap" /d "NDEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib wldap32.lib ole32.lib /nologo /base:"0x6EEB0000" /subsystem:windows /dll /incremental:no /debug /opt:ref
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib wldap32.lib ole32.lib /nologo /base:"0x6EEB0000" /subsystem:windows /dll /incremental:no /debug /out:"Release\apr_ldap-1.dll" /pdb:"Release\apr_ldap-1.pdb" /implib:"Release\apr_ldap-1.lib" /MACHINE:X86 /opt:ref
-# Begin Special Build Tool
-TargetPath=Release\apr_ldap-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_ldap - Win32 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "Debug"
-# PROP BASE Intermediate_Dir "Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "Debug"
-# PROP Intermediate_Dir "Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "../include" /I "../../apr/include" /I "../include/private" /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_ldap_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /fo"Debug/apr_ldap-1.res" /d DLL_NAME="apr_ldap" /d "_DEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib wldap32.lib ole32.lib /nologo /base:"0x6EEB0000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib wldap32.lib ole32.lib /nologo /base:"0x6EEB0000" /subsystem:windows /dll /incremental:no /debug /out:"Debug\apr_ldap-1.dll" /pdb:"Debug\apr_ldap-1.pdb" /implib:"Debug\apr_ldap-1.lib" /MACHINE:X86
-# Begin Special Build Tool
-TargetPath=Debug\apr_ldap-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_ldap - x64 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "x64\Release"
-# PROP BASE Intermediate_Dir "x64\Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "x64\Release"
-# PROP Intermediate_Dir "x64\Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "../include" /I "../../apr/include" /I "../include/private" /D "NDEBUG" /D "WIN32" /D "_WINDOWS" /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_ldap_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /fo"x64/Release/apr_ldap-1.res" /d DLL_NAME="apr_ldap" /d "NDEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib wldap32.lib ole32.lib /nologo /base:"0x6EEB0000" /subsystem:windows /dll /incremental:no /debug /opt:ref
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib wldap32.lib ole32.lib /nologo /base:"0x6EEB0000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Release\apr_ldap-1.dll" /pdb:"x64\Release\apr_ldap-1.pdb" /implib:"x64\Release\apr_ldap-1.lib" /MACHINE:X64 /opt:ref
-# Begin Special Build Tool
-TargetPath=x64\Release\apr_ldap-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "apr_ldap - x64 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "x64\Debug"
-# PROP BASE Intermediate_Dir "x64\Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "x64\Debug"
-# PROP Intermediate_Dir "x64\Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "../include" /I "../../apr/include" /I "../include/private" /D "_DEBUG" /D "WIN32" /D "_WINDOWS" /Fo"$(INTDIR)\" /Fd"$(INTDIR)\apr_ldap_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /fo"x64/Debug/apr_ldap-1.res" /d DLL_NAME="apr_ldap" /d "_DEBUG" /d "APU_VERSION_ONLY" /I "../include" /I "../../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib wldap32.lib ole32.lib /nologo /base:"0x6EEB0000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib wldap32.lib ole32.lib /nologo /base:"0x6EEB0000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Debug\apr_ldap-1.dll" /pdb:"x64\Debug\apr_ldap-1.pdb" /implib:"x64\Debug\apr_ldap-1.lib" /MACHINE:X64
-# Begin Special Build Tool
-TargetPath=x64\Debug\apr_ldap-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ENDIF
-
-# Begin Target
-
-# Name "apr_ldap - Win32 Release"
-# Name "apr_ldap - Win32 Debug"
-# Name "apr_ldap - x64 Release"
-# Name "apr_ldap - x64 Debug"
-# Begin Group "Source Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\apr_ldap_init.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\apr_ldap_option.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\apr_ldap_rebind.c
-# End Source File
-# End Group
-# Begin Group "Public Header Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=..\include\apr_ldap.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\apr_ldap_init.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\apr_ldap_option.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\apr_ldap_rebind.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\apr_ldap_url.h
-# End Source File
-# End Group
-# Begin Group "Internal Header Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=..\include\private\apu_config.h
-# End Source File
-# Begin Source File
-
-SOURCE=..\include\private\apu_internal.h
-# End Source File
-# End Group
-# Begin Source File
-
-SOURCE=..\libaprutil.rc
-# End Source File
-# End Target
-# End Project
diff --git a/libaprutil.dsp b/libaprutil.dsp
deleted file mode 100644
index fc7b151ac7a7..000000000000
--- a/libaprutil.dsp
+++ /dev/null
@@ -1,845 +0,0 @@
-# Microsoft Developer Studio Project File - Name="libaprutil" - Package Owner=<4>
-# Microsoft Developer Studio Generated Build File, Format Version 6.00
-# ** DO NOT EDIT **
-
-# TARGTYPE "Win32 (x86) Dynamic-Link Library" 0x0102
-
-CFG=libaprutil - Win32 Release
-!MESSAGE This is not a valid makefile. To build this project using NMAKE,
-!MESSAGE use the Export Makefile command and run
-!MESSAGE
-!MESSAGE NMAKE /f "libaprutil.mak".
-!MESSAGE
-!MESSAGE You can specify a configuration when running NMAKE
-!MESSAGE by defining the macro CFG on the command line. For example:
-!MESSAGE
-!MESSAGE NMAKE /f "libaprutil.mak" CFG="libaprutil - Win32 Release"
-!MESSAGE
-!MESSAGE Possible choices for configuration are:
-!MESSAGE
-!MESSAGE "libaprutil - Win32 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "libaprutil - Win32 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "libaprutil - x64 Release" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE "libaprutil - x64 Debug" (based on "Win32 (x86) Dynamic-Link Library")
-!MESSAGE
-
-# Begin Project
-# PROP AllowPerConfigDependencies 0
-# PROP Scc_ProjName ""
-# PROP Scc_LocalPath ""
-CPP=cl.exe
-MTL=midl.exe
-RSC=rc.exe
-
-!IF "$(CFG)" == "libaprutil - Win32 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "Release"
-# PROP BASE Intermediate_Dir "Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "Release"
-# PROP Intermediate_Dir "Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "./include" /I "../apr/include" /I "./include/private" /I "../apr-iconv/include" /I "./dbm/sdbm" /I "./xml/expat/lib" /D "NDEBUG" /D "APU_DECLARE_EXPORT" /D "APU_USE_SDBM" /D "XML_STATIC" /D "WIN32" /D "_WINDOWS" /Fo"$(INTDIR)\" /Fd"$(INTDIR)\libaprutil_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /d "NDEBUG" /d "APU_VERSION_ONLY" /I "./include" /I "../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib /nologo /base:"0x6EE60000" /subsystem:windows /dll /incremental:no /debug /opt:ref
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib /nologo /base:"0x6EE60000" /subsystem:windows /dll /incremental:no /debug /out:"Release\libaprutil-1.dll" /pdb:"Release\libaprutil-1.pdb" /implib:"Release\libaprutil-1.lib" /MACHINE:X86 /opt:ref
-# Begin Special Build Tool
-TargetPath=Release\libaprutil-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "libaprutil - Win32 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "Debug"
-# PROP BASE Intermediate_Dir "Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "Debug"
-# PROP Intermediate_Dir "Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "./include" /I "../apr/include" /I "./include/private" /I "../apr-iconv/include" /I "./dbm/sdbm" /I "./xml/expat/lib" /D "_DEBUG" /D "APU_DECLARE_EXPORT" /D "APU_USE_SDBM" /D "XML_STATIC" /D "WIN32" /D "_WINDOWS" /Fo"$(INTDIR)\" /Fd"$(INTDIR)\libaprutil_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /d "_DEBUG" /d "APU_VERSION_ONLY" /I "./include" /I "../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib /nologo /base:"0x6EE60000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib /nologo /base:"0x6EE60000" /subsystem:windows /dll /incremental:no /debug /out:"Debug\libaprutil-1.dll" /pdb:"Debug\libaprutil-1.pdb" /implib:"Debug\libaprutil-1.lib" /MACHINE:X86
-# Begin Special Build Tool
-TargetPath=Debug\libaprutil-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "libaprutil - x64 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir "x64\Release"
-# PROP BASE Intermediate_Dir "x64\Release"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir "x64\Release"
-# PROP Intermediate_Dir "x64\Release"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MD /W3 /O2 /D "WIN32" /D "NDEBUG" /D "_WINDOWS" /FD /c
-# ADD CPP /nologo /MD /W3 /Zi /O2 /Oy- /I "./include" /I "../apr/include" /I "./include/private" /I "../apr-iconv/include" /I "./dbm/sdbm" /I "./xml/expat/lib" /D "NDEBUG" /D "APU_DECLARE_EXPORT" /D "APU_USE_SDBM" /D "XML_STATIC" /D "WIN32" /D "_WINDOWS" /Fo"$(INTDIR)\" /Fd"$(INTDIR)\libaprutil_src" /FD /c
-# ADD BASE MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "NDEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "NDEBUG"
-# ADD RSC /l 0x409 /d "NDEBUG" /d "APU_VERSION_ONLY" /I "./include" /I "../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib /nologo /base:"0x6EE60000" /subsystem:windows /dll /incremental:no /debug /opt:ref
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib /nologo /base:"0x6EE60000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Release\libaprutil-1.dll" /pdb:"x64\Release\libaprutil-1.pdb" /implib:"x64\Release\libaprutil-1.lib" /MACHINE:X64 /opt:ref
-# Begin Special Build Tool
-TargetPath=x64\Release\libaprutil-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ELSEIF "$(CFG)" == "libaprutil - x64 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir "x64\Debug"
-# PROP BASE Intermediate_Dir "x64\Debug"
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir "x64\Debug"
-# PROP Intermediate_Dir "x64\Debug"
-# PROP Ignore_Export_Lib 0
-# PROP Target_Dir ""
-# ADD BASE CPP /nologo /MDd /W3 /Zi /Od /D "WIN32" /D "_DEBUG" /D "_WINDOWS" /FD /EHsc /c
-# ADD CPP /nologo /MDd /W3 /Zi /Od /I "./include" /I "../apr/include" /I "./include/private" /I "../apr-iconv/include" /I "./dbm/sdbm" /I "./xml/expat/lib" /D "_DEBUG" /D "APU_DECLARE_EXPORT" /D "APU_USE_SDBM" /D "XML_STATIC" /D "WIN32" /D "_WINDOWS" /Fo"$(INTDIR)\" /Fd"$(INTDIR)\libaprutil_src" /FD /EHsc /c
-# ADD BASE MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD MTL /nologo /D "_DEBUG" /mktyplib203 /o /win32 "NUL"
-# ADD BASE RSC /l 0x409 /d "_DEBUG"
-# ADD RSC /l 0x409 /d "_DEBUG" /d "APU_VERSION_ONLY" /I "./include" /I "../apr/include"
-BSC32=bscmake.exe
-# ADD BASE BSC32 /nologo
-# ADD BSC32 /nologo
-LINK32=link.exe
-# ADD BASE LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib /nologo /base:"0x6EE60000" /subsystem:windows /dll /incremental:no /debug
-# ADD LINK32 kernel32.lib advapi32.lib ws2_32.lib mswsock.lib ole32.lib /nologo /base:"0x6EE60000" /subsystem:windows /dll /incremental:no /debug /out:"x64\Debug\libaprutil-1.dll" /pdb:"x64\Debug\libaprutil-1.pdb" /implib:"x64\Debug\libaprutil-1.lib" /MACHINE:X64
-# Begin Special Build Tool
-TargetPath=x64\Debug\libaprutil-1.dll
-SOURCE="$(InputPath)"
-PostBuild_Desc=Embed .manifest
-PostBuild_Cmds=if exist $(TargetPath).manifest mt.exe -manifest $(TargetPath).manifest -outputresource:$(TargetPath);2
-# End Special Build Tool
-
-!ENDIF
-
-# Begin Target
-
-# Name "libaprutil - Win32 Release"
-# Name "libaprutil - Win32 Debug"
-# Name "libaprutil - x64 Release"
-# Name "libaprutil - x64 Debug"
-# Begin Group "Source Files"
-
-# PROP Default_Filter ""
-# Begin Group "buckets"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\buckets\apr_brigade.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\buckets\apr_buckets.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\buckets\apr_buckets_alloc.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\buckets\apr_buckets_eos.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\buckets\apr_buckets_file.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\buckets\apr_buckets_flush.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\buckets\apr_buckets_heap.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\buckets\apr_buckets_mmap.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\buckets\apr_buckets_pipe.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\buckets\apr_buckets_pool.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\buckets\apr_buckets_refcount.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\buckets\apr_buckets_simple.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\buckets\apr_buckets_socket.c
-# End Source File
-# End Group
-# Begin Group "crypto"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\crypto\apr_crypto.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\crypto\apr_md4.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\crypto\apr_md5.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\crypto\apr_sha1.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\crypto\getuuid.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\crypto\uuid.c
-# End Source File
-# End Group
-# Begin Group "dbd"
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\dbd\apr_dbd.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbd\apr_dbd_freetds.c
-# PROP Exclude_From_Build 1
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbd\apr_dbd_mysql.c
-# PROP Exclude_From_Build 1
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbd\apr_dbd_odbc.c
-# PROP Exclude_From_Build 1
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbd\apr_dbd_oracle.c
-# PROP Exclude_From_Build 1
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbd\apr_dbd_pgsql.c
-# PROP Exclude_From_Build 1
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbd\apr_dbd_sqlite2.c
-# PROP Exclude_From_Build 1
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbd\apr_dbd_sqlite3.c
-# PROP Exclude_From_Build 1
-# End Source File
-# End Group
-# Begin Group "dbm"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\dbm\apr_dbm.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbm\apr_dbm_berkeleydb.c
-# PROP Exclude_From_Build 1
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbm\apr_dbm_gdbm.c
-# PROP Exclude_From_Build 1
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbm\apr_dbm_sdbm.c
-# End Source File
-# End Group
-# Begin Group "encoding"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\encoding\apr_base64.c
-# End Source File
-# End Group
-# Begin Group "hooks"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\hooks\apr_hooks.c
-# End Source File
-# End Group
-# Begin Group "ldap"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\ldap\apr_ldap_init.c
-# PROP Exclude_From_Build 1
-# End Source File
-# Begin Source File
-
-SOURCE=.\ldap\apr_ldap_option.c
-# PROP Exclude_From_Build 1
-# End Source File
-# Begin Source File
-
-SOURCE=.\ldap\apr_ldap_rebind.c
-# PROP Exclude_From_Build 1
-# End Source File
-# Begin Source File
-
-SOURCE=.\ldap\apr_ldap_stub.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\ldap\apr_ldap_url.c
-# End Source File
-# End Group
-# Begin Group "memcache"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\memcache\apr_memcache.c
-# End Source File
-# End Group
-# Begin Group "misc"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\misc\apr_date.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\misc\apu_dso.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\misc\apr_queue.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\misc\apr_reslist.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\misc\apr_rmm.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\misc\apr_thread_pool.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\misc\apu_version.c
-# End Source File
-# End Group
-# Begin Group "sdbm"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\dbm\sdbm\sdbm.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbm\sdbm\sdbm_hash.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbm\sdbm\sdbm_lock.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbm\sdbm\sdbm_pair.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbm\sdbm\sdbm_pair.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbm\sdbm\sdbm_private.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\dbm\sdbm\sdbm_tune.h
-# End Source File
-# End Group
-# Begin Group "strmatch"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\strmatch\apr_strmatch.c
-# End Source File
-# End Group
-# Begin Group "uri"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\uri\apr_uri.c
-# End Source File
-# End Group
-# Begin Group "xlate"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\xlate\xlate.c
-# End Source File
-# End Group
-# Begin Group "xml"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\xml\apr_xml.c
-# End Source File
-# End Group
-# End Group
-# Begin Group "Generated Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\include\apr_ldap.h.in
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_ldap.hnw
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_ldap.hw
-
-!IF "$(CFG)" == "libaprutil - Win32 Release"
-
-# Begin Custom Build - Creating apr_ldap.h from apr_ldap.hw
-InputPath=.\include\apr_ldap.hw
-
-".\include\apr_ldap.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\apr_ldap.hw > .\include\apr_ldap.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "libaprutil - Win32 Debug"
-
-# Begin Custom Build - Creating apr_ldap.h from apr_ldap.hw
-InputPath=.\include\apr_ldap.hw
-
-".\include\apr_ldap.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\apr_ldap.hw > .\include\apr_ldap.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "libaprutil - x64 Release"
-
-# Begin Custom Build - Creating apr_ldap.h from apr_ldap.hw
-InputPath=.\include\apr_ldap.hw
-
-".\include\apr_ldap.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\apr_ldap.hw > .\include\apr_ldap.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "libaprutil - x64 Debug"
-
-# Begin Custom Build - Creating apr_ldap.h from apr_ldap.hw
-InputPath=.\include\apr_ldap.hw
-
-".\include\apr_ldap.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\apr_ldap.hw > .\include\apr_ldap.h
-
-# End Custom Build
-
-!ENDIF
-
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apu.h.in
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apu.hnw
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apu.hw
-
-!IF "$(CFG)" == "libaprutil - Win32 Release"
-
-# Begin Custom Build - Creating apu.h from apu.hw
-InputPath=.\include\apu.hw
-
-".\include\apu.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\apu.hw > .\include\apu.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "libaprutil - Win32 Debug"
-
-# Begin Custom Build - Creating apu.h from apu.hw
-InputPath=.\include\apu.hw
-
-".\include\apu.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\apu.hw > .\include\apu.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "libaprutil - x64 Release"
-
-# Begin Custom Build - Creating apu.h from apu.hw
-InputPath=.\include\apu.hw
-
-".\include\apu.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\apu.hw > .\include\apu.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "libaprutil - x64 Debug"
-
-# Begin Custom Build - Creating apu.h from apu.hw
-InputPath=.\include\apu.hw
-
-".\include\apu.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\apu.hw > .\include\apu.h
-
-# End Custom Build
-
-!ENDIF
-
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\private\apu_config.h.in
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\private\apu_config.hw
-
-!IF "$(CFG)" == "libaprutil - Win32 Release"
-
-# Begin Custom Build - Creating apu_config.h from apu_config.hw
-InputPath=.\include\private\apu_config.hw
-
-".\include\private\apu_config.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\private\apu_config.hw > .\include\private\apu_config.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "libaprutil - Win32 Debug"
-
-# Begin Custom Build - Creating apu_config.h from apu_config.hw
-InputPath=.\include\private\apu_config.hw
-
-".\include\private\apu_config.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\private\apu_config.hw > .\include\private\apu_config.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "libaprutil - x64 Release"
-
-# Begin Custom Build - Creating apu_config.h from apu_config.hw
-InputPath=.\include\private\apu_config.hw
-
-".\include\private\apu_config.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\private\apu_config.hw > .\include\private\apu_config.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "libaprutil - x64 Debug"
-
-# Begin Custom Build - Creating apu_config.h from apu_config.hw
-InputPath=.\include\private\apu_config.hw
-
-".\include\private\apu_config.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\private\apu_config.hw > .\include\private\apu_config.h
-
-# End Custom Build
-
-!ENDIF
-
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\private\apu_select_dbm.h.in
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\private\apu_select_dbm.hw
-
-!IF "$(CFG)" == "libaprutil - Win32 Release"
-
-# Begin Custom Build - Creating apu_select_dbm.h from apu_select_dbm.hw
-InputPath=.\include\private\apu_select_dbm.hw
-
-".\include\private\apu_select_dbm.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\private\apu_select_dbm.hw > .\include\private\apu_select_dbm.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "libaprutil - Win32 Debug"
-
-# Begin Custom Build - Creating apu_select_dbm.h from apu_select_dbm.hw
-InputPath=.\include\private\apu_select_dbm.hw
-
-".\include\private\apu_select_dbm.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\private\apu_select_dbm.hw > .\include\private\apu_select_dbm.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "libaprutil - x64 Release"
-
-# Begin Custom Build - Creating apu_select_dbm.h from apu_select_dbm.hw
-InputPath=.\include\private\apu_select_dbm.hw
-
-".\include\private\apu_select_dbm.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\private\apu_select_dbm.hw > .\include\private\apu_select_dbm.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "libaprutil - x64 Debug"
-
-# Begin Custom Build - Creating apu_select_dbm.h from apu_select_dbm.hw
-InputPath=.\include\private\apu_select_dbm.hw
-
-".\include\private\apu_select_dbm.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\private\apu_select_dbm.hw > .\include\private\apu_select_dbm.h
-
-# End Custom Build
-
-!ENDIF
-
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apu_want.h.in
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apu_want.hnw
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apu_want.hw
-
-!IF "$(CFG)" == "libaprutil - Win32 Release"
-
-# Begin Custom Build - Creating apu_want.h from apu_want.hw
-InputPath=.\include\apu_want.hw
-
-".\include\apu_want.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\apu_want.hw > .\include\apu_want.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "libaprutil - Win32 Debug"
-
-# Begin Custom Build - Creating apu_want.h from apu_want.hw
-InputPath=.\include\apu_want.hw
-
-".\include\apu_want.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\apu_want.hw > .\include\apu_want.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "libaprutil - x64 Release"
-
-# Begin Custom Build - Creating apu_want.h from apu_want.hw
-InputPath=.\include\apu_want.hw
-
-".\include\apu_want.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\apu_want.hw > .\include\apu_want.h
-
-# End Custom Build
-
-!ELSEIF "$(CFG)" == "libaprutil - x64 Debug"
-
-# Begin Custom Build - Creating apu_want.h from apu_want.hw
-InputPath=.\include\apu_want.hw
-
-".\include\apu_want.h" : $(SOURCE) "$(INTDIR)" "$(OUTDIR)"
- type .\include\apu_want.hw > .\include\apu_want.h
-
-# End Custom Build
-
-!ENDIF
-
-# End Source File
-# End Group
-# Begin Group "Public Header Files"
-
-# PROP Default_Filter ""
-# Begin Source File
-
-SOURCE=.\include\apr_anylock.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_base64.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_buckets.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_date.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_dbm.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_hooks.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_ldap_url.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_md4.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_md5.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_memcache.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_optional.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_optional_hooks.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_queue.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_reslist.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_rmm.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_sdbm.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_sha1.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_strmatch.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_thread_pool.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_uri.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_uuid.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_xlate.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apr_xml.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\include\apu_version.h
-# End Source File
-# End Group
-# Begin Source File
-
-SOURCE=.\libaprutil.rc
-# End Source File
-# End Target
-# End Project
diff --git a/memcache/apr_memcache.c b/memcache/apr_memcache.c
index f96d887ac1f4..f6b911d99203 100644
--- a/memcache/apr_memcache.c
+++ b/memcache/apr_memcache.c
@@ -183,8 +183,8 @@ apr_memcache_find_server_hash_default(void *baton, apr_memcache_t *mc,
#endif
/* Try the the dead server, every 5 seconds */
if (curtime - ms->btime > apr_time_from_sec(5)) {
+ ms->btime = curtime;
if (mc_version_ping(ms) == APR_SUCCESS) {
- ms->btime = curtime;
make_server_live(mc, ms);
#if APR_HAS_THREADS
apr_thread_mutex_unlock(ms->lock);
@@ -787,10 +787,10 @@ apr_memcache_getp(apr_memcache_t *mc,
length = apr_strtok(NULL, " ", &last);
if (length) {
- len = atoi(length);
+ len = strtol(length, (char **)NULL, 10);
}
- if (len < 0) {
+ if (len == 0 ) {
*new_length = 0;
*baton = NULL;
}
@@ -1356,14 +1356,14 @@ apr_memcache_multgetp(apr_memcache_t *mc,
length = apr_strtok(NULL, " ", &last);
if (length) {
- len = atoi(length);
+ len = strtol(length, (char **) NULL, 10);
}
value = apr_hash_get(values, key, strlen(key));
if (value) {
- if (len >= 0) {
+ if (len != 0) {
apr_bucket_brigade *bbb;
apr_bucket *e;
diff --git a/misc/apr_thread_pool.c b/misc/apr_thread_pool.c
index 01c2e21d4268..a12f31ab091e 100644
--- a/misc/apr_thread_pool.c
+++ b/misc/apr_thread_pool.c
@@ -363,8 +363,7 @@ APU_DECLARE(apr_status_t) apr_thread_pool_create(apr_thread_pool_t ** me,
rv = thread_pool_construct(tp, init_threads, max_threads);
if (APR_SUCCESS != rv)
return rv;
- apr_pool_cleanup_register(tp->pool, tp, thread_pool_cleanup,
- apr_pool_cleanup_null);
+ apr_pool_pre_cleanup_register(tp->pool, tp, thread_pool_cleanup);
while (init_threads) {
/* Grab the mutex as apr_thread_create() and thread_pool_func() will
@@ -393,7 +392,8 @@ APU_DECLARE(apr_status_t) apr_thread_pool_create(apr_thread_pool_t ** me,
APU_DECLARE(apr_status_t) apr_thread_pool_destroy(apr_thread_pool_t * me)
{
- return apr_pool_cleanup_run(me->pool, me, thread_pool_cleanup);
+ apr_pool_destroy(me->pool);
+ return APR_SUCCESS;
}
/*
diff --git a/test/Makefile.in b/test/Makefile.in
index cf89a5487cbd..5f4cf91b9b13 100644
--- a/test/Makefile.in
+++ b/test/Makefile.in
@@ -34,7 +34,7 @@ APRUTIL_LDFLAGS = $(ALL_LDFLAGS) @LT_NO_INSTALL@ @APRUTIL_LDFLAGS@
# link programs using -no-install to get real executables not
# libtool wrapper scripts which link an executable when first run.
-LINK_PROG = $(LIBTOOL) $(LTFLAGS) --mode=link $(LT_LDFLAGS) $(COMPILE) \
+LINK_PROG = $(LIBTOOL) $(LTFLAGS) --mode=link $(COMPILE) $(LT_LDFLAGS) \
$(APRUTIL_LDFLAGS) -o $@
# STDTEST_PORTABLE;
diff --git a/test/Makefile.win b/test/Makefile.win
index 9f5ca8428b35..030585009c56 100644
--- a/test/Makefile.win
+++ b/test/Makefile.win
@@ -61,7 +61,8 @@ ALL_TESTS = $(INTDIR)\teststrmatch.obj $(INTDIR)\testuri.obj \
$(INTDIR)\testdbm.obj $(INTDIR)\testreslist.obj \
$(INTDIR)\testxml.obj $(INTDIR)\testqueue.obj \
$(INTDIR)\testrmm.obj $(INTDIR)\testxlate.obj \
- $(INTDIR)\testdate.obj $(INTDIR)\testmemcache.obj
+ $(INTDIR)\testdate.obj $(INTDIR)\testmemcache.obj \
+ $(INTDIR)\testcrypto.obj
CLEAN_DATA = manyfile.bin testfile.txt data\sqlite*.db
diff --git a/test/NWGNUmakefile b/test/NWGNUmakefile
index a36d1784d4a0..a955f2c0be46 100644
--- a/test/NWGNUmakefile
+++ b/test/NWGNUmakefile
@@ -243,6 +243,7 @@ nlms :: libs $(TARGET_nlm)
#
install :: nlms FORCE
$(call COPY,$(OBJDIR)/*.nlm,$(INSTALLBASE))
+ $(call COPYR,data,$(INSTALLBASE)/data/)
#
# Any specialized rules here
diff --git a/test/testbuckets.c b/test/testbuckets.c
index 807b2a59afc7..3d0d46d0a5b4 100644
--- a/test/testbuckets.c
+++ b/test/testbuckets.c
@@ -469,6 +469,48 @@ static void test_partition(abts_case *tc, void *data)
apr_bucket_alloc_destroy(ba);
}
+static void test_write_split(abts_case *tc, void *data)
+{
+ apr_bucket_alloc_t *ba = apr_bucket_alloc_create(p);
+ apr_bucket_brigade *bb1 = apr_brigade_create(p, ba);
+ apr_bucket_brigade *bb2;
+ apr_bucket *e;
+
+ e = apr_bucket_heap_create(hello, strlen(hello), NULL, ba);
+ APR_BRIGADE_INSERT_HEAD(bb1, e);
+ apr_bucket_split(e, strlen("hello, "));
+ bb2 = apr_brigade_split(bb1, APR_BRIGADE_LAST(bb1));
+ apr_brigade_write(bb1, NULL, NULL, "foo", strlen("foo"));
+ test_bucket_content(tc, APR_BRIGADE_FIRST(bb2), "world", 5);
+
+ apr_brigade_destroy(bb1);
+ apr_brigade_destroy(bb2);
+ apr_bucket_alloc_destroy(ba);
+}
+
+static void test_write_putstrs(abts_case *tc, void *data)
+{
+ apr_bucket_alloc_t *ba = apr_bucket_alloc_create(p);
+ apr_bucket_brigade *bb = apr_brigade_create(p, ba);
+ apr_bucket *e;
+ char buf[30];
+ apr_size_t len = sizeof(buf);
+ const char *expect = "123456789abcdefghij";
+
+ e = apr_bucket_heap_create("1", 1, NULL, ba);
+ APR_BRIGADE_INSERT_HEAD(bb, e);
+
+ apr_brigade_putstrs(bb, NULL, NULL, "2", "34", "567", "8", "9a", "bcd",
+ "e", "f", "gh", "i", NULL);
+ apr_brigade_putstrs(bb, NULL, NULL, "j", NULL);
+ apr_assert_success(tc, "apr_brigade_flatten",
+ apr_brigade_flatten(bb, buf, &len));
+ ABTS_STR_NEQUAL(tc, expect, buf, strlen(expect));
+
+ apr_brigade_destroy(bb);
+ apr_bucket_alloc_destroy(ba);
+}
+
abts_suite *testbuckets(abts_suite *suite)
{
suite = ADD_SUITE(suite);
@@ -484,6 +526,8 @@ abts_suite *testbuckets(abts_suite *suite)
abts_run_test(suite, test_manyfile, NULL);
abts_run_test(suite, test_truncfile, NULL);
abts_run_test(suite, test_partition, NULL);
+ abts_run_test(suite, test_write_split, NULL);
+ abts_run_test(suite, test_write_putstrs, NULL);
return suite;
}
diff --git a/test/testmd5.c b/test/testmd5.c
index 5189993b410c..4e13da2371a8 100644
--- a/test/testmd5.c
+++ b/test/testmd5.c
@@ -66,6 +66,30 @@ static void test_md5sum(abts_case *tc, void *data)
(memcmp(digest, sum, APR_MD5_DIGESTSIZE) == 0));
}
+static void test_md5sum_unaligned(abts_case *tc, void *data)
+{
+ apr_md5_ctx_t context;
+ const char *string = "abcdefghijklmnopqrstuvwxyz01234"
+ "abcdefghijklmnopqrstuvwxyz01234"
+ "abcdefghijklmnopqrstuvwxyz01234"
+ "abcdefghijklmnopqrstuvwxyz01234_";
+ const char *sum =
+ "\x93\x17\x22\x78\xee\x30\x82\xb3\xeb\x95\x33\xec\xea\x78\xb7\x89";
+ unsigned char digest[APR_MD5_DIGESTSIZE];
+ unsigned int i;
+
+ ABTS_ASSERT(tc, "apr_md5_init", (apr_md5_init(&context) == 0));
+ for (i = 0; i < 10; i++) {
+ ABTS_ASSERT(tc, "apr_md5_update",
+ (apr_md5_update(&context, string, strlen(string)) == 0));
+ string++;
+ }
+ ABTS_ASSERT(tc, "apr_md5_final", (apr_md5_final(digest, &context)
+ == 0));
+ ABTS_ASSERT(tc, "check for correct md5 digest of unaligned data",
+ (memcmp(digest, sum, APR_MD5_DIGESTSIZE) == 0));
+}
+
abts_suite *testmd5(abts_suite *suite)
{
suite = ADD_SUITE(suite);
@@ -73,6 +97,7 @@ abts_suite *testmd5(abts_suite *suite)
for (count=0; count < num_sums; count++) {
abts_run_test(suite, test_md5sum, NULL);
}
+ abts_run_test(suite, test_md5sum_unaligned, NULL);
return suite;
}
diff --git a/test/testmemcache.c b/test/testmemcache.c
index 494762106e8a..958afa66131d 100644
--- a/test/testmemcache.c
+++ b/test/testmemcache.c
@@ -433,6 +433,7 @@ static void test_memcache_multiget(abts_case * tc, void *data)
rv = apr_memcache_add_server(memcache, server);
ABTS_ASSERT(tc, "server add failed", rv == APR_SUCCESS);
+ values = apr_hash_make(p);
tdata = apr_hash_make(p);
create_test_hash(pool, tdata);
@@ -603,10 +604,10 @@ abts_suite *testmemcache(abts_suite * suite)
apr_status_t rv;
suite = ADD_SUITE(suite);
/* check for a running memcached on the typical port before
- * trying to run the tests. succeed silently if we don't find one.
+ * trying to run the tests. succeed if we don't find one.
*/
rv = check_mc();
- if(rv == APR_SUCCESS) {
+ if (rv == APR_SUCCESS) {
abts_run_test(suite, test_memcache_create, NULL);
abts_run_test(suite, test_memcache_user_funcs, NULL);
abts_run_test(suite, test_memcache_meta, NULL);
@@ -615,6 +616,11 @@ abts_suite *testmemcache(abts_suite * suite)
abts_run_test(suite, test_memcache_addreplace, NULL);
abts_run_test(suite, test_memcache_incrdecr, NULL);
}
+ else {
+ abts_log_message("Error %d occurred attempting to reach memcached "
+ "on %s:%d. Skipping apr_memcache tests...",
+ rv, HOST, PORT);
+ }
return suite;
}
diff --git a/test/testpass.c b/test/testpass.c
index 0ec128bdc97e..0b0ebccff830 100644
--- a/test/testpass.c
+++ b/test/testpass.c
@@ -34,6 +34,12 @@
#define CRYPT_ALGO_SUPPORTED 1
#endif
+#if defined __GLIBC_PREREQ
+#if __GLIBC_PREREQ(2,7)
+#define GLIBCSHA_ALGO_SUPPORTED
+#endif
+#endif
+
#if CRYPT_ALGO_SUPPORTED
static struct {
@@ -117,25 +123,80 @@ static void test_threadsafe(abts_case *tc, void *data)
static void test_shapass(abts_case *tc, void *data)
{
const char *pass = "hellojed";
+ const char *pass2 = "hellojed2";
char hash[100];
apr_sha1_base64(pass, strlen(pass), hash);
apr_assert_success(tc, "SHA1 password validated",
apr_password_validate(pass, hash));
+ APR_ASSERT_FAILURE(tc, "wrong SHA1 password should not validate",
+ apr_password_validate(pass2, hash));
}
static void test_md5pass(abts_case *tc, void *data)
{
const char *pass = "hellojed", *salt = "sardine";
+ const char *pass2 = "hellojed2";
char hash[100];
apr_md5_encode(pass, salt, hash, sizeof hash);
apr_assert_success(tc, "MD5 password validated",
apr_password_validate(pass, hash));
+ APR_ASSERT_FAILURE(tc, "wrong MD5 password should not validate",
+ apr_password_validate(pass2, hash));
+}
+
+#ifdef GLIBCSHA_ALGO_SUPPORTED
+
+static struct {
+ const char *password;
+ const char *hash;
+} glibc_sha_pws[] = {
+ /* SHA256 */
+ { "secret1", "$5$0123456789abcdef$SFX.CooXBS8oXsbAPgU/UyiCodhrLQ19sBgvcA3Zh1D" },
+ { "secret2", "$5$rounds=100000$0123456789abcdef$dLXfO5m4d.xv8G66kpz2LyL0.Mi5wjLlH0m7rtgyhyB" },
+ /* SHA512 */
+ { "secret3", "$6$0123456789abcdef$idOsOfoWwnCQkJm9hd2hxS4NnEs9nBA9poOFXsvtrYSoSHaOToCfyUoZwKe.ZCZnq7D95tGVoi2jxZZMyVwTL1" },
+ { "secret4", "$6$rounds=100000$0123456789abcdef$ZiAMjbeA.iIGTWxq2oks9Bvz9sfxaoGPgAtpwimPEwFwkSNMTK7lLwABzzldds/n4UgCQ16HqawPrCrePr4YX1" },
+ { NULL, NULL }
+};
+
+static void test_glibc_shapass(abts_case *tc, void *data)
+{
+ int i = 0;
+ while (glibc_sha_pws[i].password) {
+ apr_assert_success(tc, "check for valid glibc crypt-sha password",
+ apr_password_validate(glibc_sha_pws[i].password,
+ glibc_sha_pws[i].hash));
+ i++;
+ }
+}
+#endif
+
+static void test_bcryptpass(abts_case *tc, void *data)
+{
+ const char *pass = "hellojed";
+ const char *pass2 = "hellojed2";
+ unsigned char salt[] = "sardine_sardine";
+ char hash[100];
+ const char *hash2 = "$2a$08$qipUJiI9fySUN38hcbz.lucXvAmtgowKOWYtB9y3CXyl6lTknruou";
+ const char *pass3 = "foobar";
+
+ apr_assert_success(tc, "bcrypt encode password",
+ apr_bcrypt_encode(pass, 5, salt, sizeof(salt), hash,
+ sizeof(hash)));
+
+ apr_assert_success(tc, "bcrypt password validated",
+ apr_password_validate(pass, hash));
+ APR_ASSERT_FAILURE(tc, "wrong bcrypt password should not validate",
+ apr_password_validate(pass2, hash));
+ apr_assert_success(tc, "bcrypt password validated",
+ apr_password_validate(pass3, hash2));
}
+
abts_suite *testpass(abts_suite *suite)
{
suite = ADD_SUITE(suite);
@@ -148,6 +209,10 @@ abts_suite *testpass(abts_suite *suite)
#endif /* CRYPT_ALGO_SUPPORTED */
abts_run_test(suite, test_shapass, NULL);
abts_run_test(suite, test_md5pass, NULL);
+ abts_run_test(suite, test_bcryptpass, NULL);
+#ifdef GLIBCSHA_ALGO_SUPPORTED
+ abts_run_test(suite, test_glibc_shapass, NULL);
+#endif
return suite;
}
diff --git a/test/testuri.c b/test/testuri.c
index ef433888b577..d0b51e16cfbe 100644
--- a/test/testuri.c
+++ b/test/testuri.c
@@ -123,6 +123,66 @@ struct aup_test aup_tests[] =
"file:../photos/image.jpg",
0, "file", NULL, NULL, NULL, NULL, NULL, "../photos/image.jpg", NULL, NULL, 0
},
+ {
+ "file+ssh-2:../photos/image.jpg",
+ 0, "file+ssh-2", NULL, NULL, NULL, NULL, NULL, "../photos/image.jpg", NULL, NULL, 0
+ },
+ {
+ "script/foo.js",
+ 0, NULL, NULL, NULL, NULL, NULL, NULL, "script/foo.js", NULL, NULL, 0
+ },
+ {
+ "../foo2.js",
+ 0, NULL, NULL, NULL, NULL, NULL, NULL, "../foo2.js", NULL, NULL, 0
+ },
+ {
+ "foo3.js",
+ 0, NULL, NULL, NULL, NULL, NULL, NULL, "foo3.js", NULL, NULL, 0
+ },
+ {
+ "_foo/bar",
+ 0, NULL, NULL, NULL, NULL, NULL, NULL, "_foo/bar", NULL, NULL, 0
+ },
+ {
+ "_foo:/bar",
+ APR_EGENERAL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0
+ },
+ {
+ "2foo:/bar",
+ APR_EGENERAL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0
+ },
+ {
+ ".foo:/bar",
+ APR_EGENERAL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0
+ },
+ {
+ "-foo:/bar",
+ APR_EGENERAL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0
+ },
+ {
+ "+foo:/bar",
+ APR_EGENERAL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0
+ },
+ {
+ "::/bar",
+ APR_EGENERAL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0
+ },
+ {
+ ":/bar",
+ APR_EGENERAL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0
+ },
+ {
+ ":foo",
+ APR_EGENERAL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0
+ },
+ {
+ ":",
+ APR_EGENERAL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0
+ },
+ {
+ "@localhost::8080",
+ APR_EGENERAL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, NULL, 0
+ },
};
struct uph_test {
diff --git a/test/testutil.c b/test/testutil.c
index 11a1923a344f..e5f8460023bc 100644
--- a/test/testutil.c
+++ b/test/testutil.c
@@ -37,6 +37,18 @@ void apr_assert_success(abts_case* tc, const char* context, apr_status_t rv)
}
}
+void apr_assert_failure(abts_case* tc, const char* context, apr_status_t rv,
+ int lineno)
+{
+ if (rv == APR_ENOTIMPL) {
+ abts_not_impl(tc, context, lineno);
+ } else if (rv == APR_SUCCESS) {
+ char buf[STRING_MAX];
+ sprintf(buf, "%s (%d): expected failure, got success\n", context, rv);
+ abts_fail(tc, buf, lineno);
+ }
+}
+
void initialize(void) {
if (apr_initialize() != APR_SUCCESS) {
abort();
diff --git a/test/testutil.h b/test/testutil.h
index 07b34a84452e..c471af40a4a6 100644
--- a/test/testutil.h
+++ b/test/testutil.h
@@ -41,6 +41,12 @@ extern apr_pool_t *p;
* for RV and CONTEXT message. */
void apr_assert_success(abts_case* tc, const char *context, apr_status_t rv);
+void apr_assert_failure(abts_case* tc, const char *context,
+ apr_status_t rv, int lineno);
+#define APR_ASSERT_FAILURE(tc, ctxt, rv) \
+ apr_assert_failure(tc, ctxt, rv, __LINE__)
+
+
void initialize(void);
abts_suite *teststrmatch(abts_suite *suite);
diff --git a/test/testutildll.dsp b/test/testutildll.dsp
deleted file mode 100644
index 9c90a16d9624..000000000000
--- a/test/testutildll.dsp
+++ /dev/null
@@ -1,270 +0,0 @@
-# Microsoft Developer Studio Project File - Name="testutildll" - Package Owner=<4>
-# Microsoft Developer Studio Generated Build File, Format Version 6.00
-# ** DO NOT EDIT **
-
-# TARGTYPE "Win32 (x86) External Target" 0x0106
-
-CFG=testutildll - Win32 Release
-!MESSAGE This is not a valid makefile. To build this project using NMAKE,
-!MESSAGE use the Export Makefile command and run
-!MESSAGE
-!MESSAGE NMAKE /f "testutildll.mak".
-!MESSAGE
-!MESSAGE You can specify a configuration when running NMAKE
-!MESSAGE by defining the macro CFG on the command line. For example:
-!MESSAGE
-!MESSAGE NMAKE /f "testutildll.mak" CFG="testutildll - Win32 Release"
-!MESSAGE
-!MESSAGE Possible choices for configuration are:
-!MESSAGE
-!MESSAGE "testutildll - Win32 Release" (based on "Win32 (x86) External Target")
-!MESSAGE "testutildll - Win32 Debug" (based on "Win32 (x86) External Target")
-!MESSAGE "testutildll - Win32 Release9x" (based on "Win32 (x86) External Target")
-!MESSAGE "testutildll - Win32 Debug9x" (based on "Win32 (x86) External Target")
-!MESSAGE "testutildll - x64 Release" (based on "Win32 (x86) External Target")
-!MESSAGE "testutildll - x64 Debug" (based on "Win32 (x86) External Target")
-!MESSAGE
-
-# Begin Project
-# PROP AllowPerConfigDependencies 0
-# PROP Scc_ProjName ""
-# PROP Scc_LocalPath ""
-
-!IF "$(CFG)" == "testutildll - Win32 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir ""
-# PROP BASE Intermediate_Dir ""
-# PROP BASE Cmd_Line "NMAKE /f Makefile.win INTDIR=Release OUTDIR=Release MODEL=dynamic all check"
-# PROP BASE Rebuild_Opt "/a"
-# PROP BASE Target_File "Release\testall.exe"
-# PROP BASE Bsc_Name ""
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir ""
-# PROP Intermediate_Dir ""
-# PROP Cmd_Line "NMAKE /f Makefile.win INTDIR=Release OUTDIR=Release MODEL=dynamic all check"
-# PROP Rebuild_Opt "/a"
-# PROP Target_File "Release\testall.exe"
-# PROP Bsc_Name ""
-# PROP Target_Dir ""
-
-!ELSEIF "$(CFG)" == "testutildll - Win32 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir ""
-# PROP BASE Intermediate_Dir ""
-# PROP BASE Cmd_Line "NMAKE /f Makefile.win INTDIR=Debug OUTDIR=Debug MODEL=dynamic _DEBUG=1 all check"
-# PROP BASE Rebuild_Opt "/a"
-# PROP BASE Target_File "Debug\testall.exe"
-# PROP BASE Bsc_Name ""
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir ""
-# PROP Intermediate_Dir ""
-# PROP Cmd_Line "NMAKE /f Makefile.win INTDIR=Debug OUTDIR=Debug MODEL=dynamic _DEBUG=1 all check"
-# PROP Rebuild_Opt "/a"
-# PROP Target_File "Debug\testall.exe"
-# PROP Bsc_Name ""
-# PROP Target_Dir ""
-
-!ELSEIF "$(CFG)" == "testutildll - Win32 Release9x"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir ""
-# PROP BASE Intermediate_Dir ""
-# PROP BASE Cmd_Line "NMAKE /f Makefile.win INTDIR=9x\Release OUTDIR=9x\Release MODEL=dynamic all check"
-# PROP BASE Rebuild_Opt "/a"
-# PROP BASE Target_File "9x\Release\testall.exe"
-# PROP BASE Bsc_Name ""
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir ""
-# PROP Intermediate_Dir ""
-# PROP Cmd_Line "NMAKE /f Makefile.win INTDIR=9x\Release OUTDIR=9x\Release MODEL=dynamic all check"
-# PROP Rebuild_Opt "/a"
-# PROP Target_File "9x\Release\testall.exe"
-# PROP Bsc_Name ""
-# PROP Target_Dir ""
-
-!ELSEIF "$(CFG)" == "testutildll - Win32 Debug9x"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir ""
-# PROP BASE Intermediate_Dir ""
-# PROP BASE Cmd_Line "NMAKE /f Makefile.win INTDIR=9x\Debug OUTDIR=9x\Debug MODEL=dynamic _DEBUG=1 all check"
-# PROP BASE Rebuild_Opt "/a"
-# PROP BASE Target_File "9x\Debug\testall.exe"
-# PROP BASE Bsc_Name ""
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir ""
-# PROP Intermediate_Dir ""
-# PROP Cmd_Line "NMAKE /f Makefile.win INTDIR=9x\Debug OUTDIR=9x\Debug MODEL=dynamic _DEBUG=1 all check"
-# PROP Rebuild_Opt "/a"
-# PROP Target_File "9x\Debug\testall.exe"
-# PROP Bsc_Name ""
-# PROP Target_Dir ""
-
-!ELSEIF "$(CFG)" == "testutildll - x64 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir ""
-# PROP BASE Intermediate_Dir ""
-# PROP BASE Cmd_Line "NMAKE /f Makefile.win INTDIR=x64\Release OUTDIR=x64\Release MODEL=dynamic all check"
-# PROP BASE Rebuild_Opt "/a"
-# PROP BASE Target_File "x64\Release\testall.exe"
-# PROP BASE Bsc_Name ""
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir ""
-# PROP Intermediate_Dir ""
-# PROP Cmd_Line "NMAKE /f Makefile.win INTDIR=x64\Release OUTDIR=x64\Release MODEL=dynamic all check"
-# PROP Rebuild_Opt "/a"
-# PROP Target_File "x64\Release\testall.exe"
-# PROP Bsc_Name ""
-# PROP Target_Dir ""
-
-!ELSEIF "$(CFG)" == "testutildll - x64 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir ""
-# PROP BASE Intermediate_Dir ""
-# PROP BASE Cmd_Line "NMAKE /f Makefile.win INTDIR=x64\Debug OUTDIR=x64\Debug MODEL=dynamic _DEBUG=1 all check"
-# PROP BASE Rebuild_Opt "/a"
-# PROP BASE Target_File "x64\Debug\testall.exe"
-# PROP BASE Bsc_Name ""
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir ""
-# PROP Intermediate_Dir ""
-# PROP Cmd_Line "NMAKE /f Makefile.win INTDIR=x64\Debug OUTDIR=x64\Debug MODEL=dynamic _DEBUG=1 all check"
-# PROP Rebuild_Opt "/a"
-# PROP Target_File "x64\Debug\testall.exe"
-# PROP Bsc_Name ""
-# PROP Target_Dir ""
-
-!ENDIF
-
-# Begin Target
-
-# Name "testutildll - Win32 Release"
-# Name "testutildll - Win32 Debug"
-# Name "testutildll - Win32 Release9x"
-# Name "testutildll - Win32 Debug9x"
-# Name "testutildll - x64 Release"
-# Name "testutildll - x64 Debug"
-# Begin Group "testall Source Files"
-
-# PROP Default_Filter ".c"
-# Begin Source File
-
-SOURCE=.\abts.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\abts.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\abts_tests.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\testbuckets.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testdate.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testdbd.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testdbm.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testldap.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testmd4.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testmd5.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testmemcache.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testpass.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testqueue.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testreslist.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testrmm.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\teststrmatch.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testuri.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testutil.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testuuid.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testxlate.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testxml.c
-# End Source File
-# End Group
-# Begin Group "Other Source Files"
-
-# PROP Default_Filter ".c"
-# Begin Source File
-
-SOURCE=.\dbd.c
-# End Source File
-# End Group
-# Begin Source File
-
-SOURCE=.\Makefile.win
-# End Source File
-# End Target
-# End Project
diff --git a/test/testutillib.dsp b/test/testutillib.dsp
deleted file mode 100644
index 6df114ca530e..000000000000
--- a/test/testutillib.dsp
+++ /dev/null
@@ -1,270 +0,0 @@
-# Microsoft Developer Studio Project File - Name="testutillib" - Package Owner=<4>
-# Microsoft Developer Studio Generated Build File, Format Version 6.00
-# ** DO NOT EDIT **
-
-# TARGTYPE "Win32 (x86) External Target" 0x0106
-
-CFG=testutillib - Win32 Release
-!MESSAGE This is not a valid makefile. To build this project using NMAKE,
-!MESSAGE use the Export Makefile command and run
-!MESSAGE
-!MESSAGE NMAKE /f "testutillib.mak".
-!MESSAGE
-!MESSAGE You can specify a configuration when running NMAKE
-!MESSAGE by defining the macro CFG on the command line. For example:
-!MESSAGE
-!MESSAGE NMAKE /f "testutillib.mak" CFG="testutillib - Win32 Release"
-!MESSAGE
-!MESSAGE Possible choices for configuration are:
-!MESSAGE
-!MESSAGE "testutillib - Win32 Release" (based on "Win32 (x86) External Target")
-!MESSAGE "testutillib - Win32 Debug" (based on "Win32 (x86) External Target")
-!MESSAGE "testutillib - Win32 Release9x" (based on "Win32 (x86) External Target")
-!MESSAGE "testutillib - Win32 Debug9x" (based on "Win32 (x86) External Target")
-!MESSAGE "testutillib - x64 Release" (based on "Win32 (x86) External Target")
-!MESSAGE "testutillib - x64 Debug" (based on "Win32 (x86) External Target")
-!MESSAGE
-
-# Begin Project
-# PROP AllowPerConfigDependencies 0
-# PROP Scc_ProjName ""
-# PROP Scc_LocalPath ""
-
-!IF "$(CFG)" == "testutillib - Win32 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir ""
-# PROP BASE Intermediate_Dir ""
-# PROP BASE Cmd_Line "NMAKE /f Makefile.win INTDIR=LibR OUTDIR=LibR MODEL=static all check"
-# PROP BASE Rebuild_Opt "/a"
-# PROP BASE Target_File "LibR\testall.exe"
-# PROP BASE Bsc_Name ""
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir ""
-# PROP Intermediate_Dir ""
-# PROP Cmd_Line "NMAKE /f Makefile.win INTDIR=LibR OUTDIR=LibR MODEL=static all check"
-# PROP Rebuild_Opt "/a"
-# PROP Target_File "LibR\testall.exe"
-# PROP Bsc_Name ""
-# PROP Target_Dir ""
-
-!ELSEIF "$(CFG)" == "testutillib - Win32 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir ""
-# PROP BASE Intermediate_Dir ""
-# PROP BASE Cmd_Line "NMAKE /f Makefile.win INTDIR=LibD OUTDIR=LibD MODEL=static _DEBUG=1 all check"
-# PROP BASE Rebuild_Opt "/a"
-# PROP BASE Target_File "LibD\testall.exe"
-# PROP BASE Bsc_Name ""
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir ""
-# PROP Intermediate_Dir ""
-# PROP Cmd_Line "NMAKE /f Makefile.win INTDIR=LibD OUTDIR=LibD MODEL=static _DEBUG=1 all check"
-# PROP Rebuild_Opt "/a"
-# PROP Target_File "LibD\testall.exe"
-# PROP Bsc_Name ""
-# PROP Target_Dir ""
-
-!ELSEIF "$(CFG)" == "testutillib - Win32 Release9x"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir ""
-# PROP BASE Intermediate_Dir ""
-# PROP BASE Cmd_Line "NMAKE /f Makefile.win INTDIR=9x\LibR OUTDIR=9x\LibR MODEL=static all check"
-# PROP BASE Rebuild_Opt "/a"
-# PROP BASE Target_File "9x\LibR\testall.exe"
-# PROP BASE Bsc_Name ""
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir ""
-# PROP Intermediate_Dir ""
-# PROP Cmd_Line "NMAKE /f Makefile.win INTDIR=9x\LibR OUTDIR=9x\LibR MODEL=static all check"
-# PROP Rebuild_Opt "/a"
-# PROP Target_File "9x\LibR\testall.exe"
-# PROP Bsc_Name ""
-# PROP Target_Dir ""
-
-!ELSEIF "$(CFG)" == "testutillib - Win32 Debug9x"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir ""
-# PROP BASE Intermediate_Dir ""
-# PROP BASE Cmd_Line "NMAKE /f Makefile.win INTDIR=9x\LibD OUTDIR=9x\LibD MODEL=static _DEBUG=1 all check"
-# PROP BASE Rebuild_Opt "/a"
-# PROP BASE Target_File "9x\LibD\testall.exe"
-# PROP BASE Bsc_Name ""
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir ""
-# PROP Intermediate_Dir ""
-# PROP Cmd_Line "NMAKE /f Makefile.win INTDIR=9x\LibD OUTDIR=9x\LibD MODEL=static _DEBUG=1 all check"
-# PROP Rebuild_Opt "/a"
-# PROP Target_File "9x\LibD\testall.exe"
-# PROP Bsc_Name ""
-# PROP Target_Dir ""
-
-!ELSEIF "$(CFG)" == "testutillib - x64 Release"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 0
-# PROP BASE Output_Dir ""
-# PROP BASE Intermediate_Dir ""
-# PROP BASE Cmd_Line "NMAKE /f Makefile.win INTDIR=x64\LibR OUTDIR=x64\LibR MODEL=static all check"
-# PROP BASE Rebuild_Opt "/a"
-# PROP BASE Target_File "x64\LibR\testall.exe"
-# PROP BASE Bsc_Name ""
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 0
-# PROP Output_Dir ""
-# PROP Intermediate_Dir ""
-# PROP Cmd_Line "NMAKE /f Makefile.win INTDIR=x64\LibR OUTDIR=x64\LibR MODEL=static all check"
-# PROP Rebuild_Opt "/a"
-# PROP Target_File "x64\LibR\testall.exe"
-# PROP Bsc_Name ""
-# PROP Target_Dir ""
-
-!ELSEIF "$(CFG)" == "testutillib - x64 Debug"
-
-# PROP BASE Use_MFC 0
-# PROP BASE Use_Debug_Libraries 1
-# PROP BASE Output_Dir ""
-# PROP BASE Intermediate_Dir ""
-# PROP BASE Cmd_Line "NMAKE /f Makefile.win INTDIR=x64\LibD OUTDIR=x64\LibD MODEL=static _DEBUG=1 all check"
-# PROP BASE Rebuild_Opt "/a"
-# PROP BASE Target_File "x64\LibD\testall.exe"
-# PROP BASE Bsc_Name ""
-# PROP BASE Target_Dir ""
-# PROP Use_MFC 0
-# PROP Use_Debug_Libraries 1
-# PROP Output_Dir ""
-# PROP Intermediate_Dir ""
-# PROP Cmd_Line "NMAKE /f Makefile.win INTDIR=x64\LibD OUTDIR=x64\LibD MODEL=static _DEBUG=1 all check"
-# PROP Rebuild_Opt "/a"
-# PROP Target_File "x64\LibD\testall.exe"
-# PROP Bsc_Name ""
-# PROP Target_Dir ""
-
-!ENDIF
-
-# Begin Target
-
-# Name "testutillib - Win32 Release"
-# Name "testutillib - Win32 Debug"
-# Name "testutillib - Win32 Release9x"
-# Name "testutillib - Win32 Debug9x"
-# Name "testutillib - x64 Release"
-# Name "testutillib - x64 Debug"
-# Begin Group "testall Source Files"
-
-# PROP Default_Filter ".c"
-# Begin Source File
-
-SOURCE=.\abts.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\abts.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\abts_tests.h
-# End Source File
-# Begin Source File
-
-SOURCE=.\testbuckets.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testdate.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testdbd.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testdbm.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testldap.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testmd4.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testmd5.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testmemcache.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testpass.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testqueue.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testreslist.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testrmm.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\teststrmatch.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testuri.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testutil.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testuuid.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testxlate.c
-# End Source File
-# Begin Source File
-
-SOURCE=.\testxml.c
-# End Source File
-# End Group
-# Begin Group "Other Source Files"
-
-# PROP Default_Filter ".c"
-# Begin Source File
-
-SOURCE=.\dbd.c
-# End Source File
-# End Group
-# Begin Source File
-
-SOURCE=.\Makefile.win
-# End Source File
-# End Target
-# End Project
diff --git a/uri/apr_uri.c b/uri/apr_uri.c
index e5acb3467b82..ca5c49d5df8b 100644
--- a/uri/apr_uri.c
+++ b/uri/apr_uri.c
@@ -170,51 +170,534 @@ APU_DECLARE(char *) apr_uri_unparse(apr_pool_t *p,
* compares for NUL for free -- it's just another delimiter.
*/
-#define T_COLON 0x01 /* ':' */
-#define T_SLASH 0x02 /* '/' */
-#define T_QUESTION 0x04 /* '?' */
-#define T_HASH 0x08 /* '#' */
+#define T_SLASH 0x01 /* '/' */
+#define T_QUESTION 0x02 /* '?' */
+#define T_HASH 0x04 /* '#' */
+#define T_ALPHA 0x08 /* 'A' ... 'Z', 'a' ... 'z' */
+#define T_SCHEME 0x10 /* '0' ... '9', '-', '+', '.'
+ * (allowed in scheme except first char)
+ */
#define T_NUL 0x80 /* '\0' */
#if APR_CHARSET_EBCDIC
/* Delimiter table for the EBCDIC character set */
static const unsigned char uri_delims[256] = {
- T_NUL,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,T_SLASH,0,0,0,0,0,0,0,0,0,0,0,0,0,T_QUESTION,
- 0,0,0,0,0,0,0,0,0,0,T_COLON,T_HASH,0,0,0,0,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0
+ T_NUL, /* 0x00 */
+ 0, /* 0x01 */
+ 0, /* 0x02 */
+ 0, /* 0x03 */
+ 0, /* 0x04 */
+ 0, /* 0x05 */
+ 0, /* 0x06 */
+ 0, /* 0x07 */
+ 0, /* 0x08 */
+ 0, /* 0x09 */
+ 0, /* 0x0a */
+ 0, /* 0x0b */
+ 0, /* 0x0c */
+ 0, /* 0x0d */
+ 0, /* 0x0e */
+ 0, /* 0x0f */
+ 0, /* 0x10 */
+ 0, /* 0x11 */
+ 0, /* 0x12 */
+ 0, /* 0x13 */
+ 0, /* 0x14 */
+ 0, /* 0x15 */
+ 0, /* 0x16 */
+ 0, /* 0x17 */
+ 0, /* 0x18 */
+ 0, /* 0x19 */
+ 0, /* 0x1a */
+ 0, /* 0x1b */
+ 0, /* 0x1c */
+ 0, /* 0x1d */
+ 0, /* 0x1e */
+ 0, /* 0x1f */
+ 0, /* 0x20 */
+ 0, /* 0x21 */
+ 0, /* 0x22 */
+ 0, /* 0x23 */
+ 0, /* 0x24 */
+ 0, /* 0x25 */
+ 0, /* 0x26 */
+ 0, /* 0x27 */
+ 0, /* 0x28 */
+ 0, /* 0x29 */
+ 0, /* 0x2a */
+ 0, /* 0x2b */
+ 0, /* 0x2c */
+ 0, /* 0x2d */
+ 0, /* 0x2e */
+ 0, /* 0x2f */
+ 0, /* 0x30 */
+ 0, /* 0x31 */
+ 0, /* 0x32 */
+ 0, /* 0x33 */
+ 0, /* 0x34 */
+ 0, /* 0x35 */
+ 0, /* 0x36 */
+ 0, /* 0x37 */
+ 0, /* 0x38 */
+ 0, /* 0x39 */
+ 0, /* 0x3a */
+ 0, /* 0x3b */
+ 0, /* 0x3c */
+ 0, /* 0x3d */
+ 0, /* 0x3e */
+ 0, /* 0x3f */
+ 0, /* 0x40 ' ' */
+ 0, /* 0x41 */
+ 0, /* 0x42 */
+ 0, /* 0x43 */
+ 0, /* 0x44 */
+ 0, /* 0x45 */
+ 0, /* 0x46 */
+ 0, /* 0x47 */
+ 0, /* 0x48 */
+ 0, /* 0x49 */
+ 0, /* 0x4a '[' */
+ T_SCHEME, /* 0x4b '.' */
+ 0, /* 0x4c '<' */
+ 0, /* 0x4d '(' */
+ T_SCHEME, /* 0x4e '+' */
+ 0, /* 0x4f '!' */
+ 0, /* 0x50 '&' */
+ 0, /* 0x51 */
+ 0, /* 0x52 */
+ 0, /* 0x53 */
+ 0, /* 0x54 */
+ 0, /* 0x55 */
+ 0, /* 0x56 */
+ 0, /* 0x57 */
+ 0, /* 0x58 */
+ 0, /* 0x59 */
+ 0, /* 0x5a ']' */
+ 0, /* 0x5b '$' */
+ 0, /* 0x5c '*' */
+ 0, /* 0x5d ')' */
+ 0, /* 0x5e ';' */
+ 0, /* 0x5f '^' */
+ T_SCHEME, /* 0x60 '-' */
+ T_SLASH, /* 0x61 '/' */
+ 0, /* 0x62 */
+ 0, /* 0x63 */
+ 0, /* 0x64 */
+ 0, /* 0x65 */
+ 0, /* 0x66 */
+ 0, /* 0x67 */
+ 0, /* 0x68 */
+ 0, /* 0x69 */
+ 0, /* 0x6a '|' */
+ 0, /* 0x6b ',' */
+ 0, /* 0x6c '%' */
+ 0, /* 0x6d '_' */
+ 0, /* 0x6e '>' */
+ T_QUESTION, /* 0x6f '?' */
+ 0, /* 0x70 */
+ 0, /* 0x71 */
+ 0, /* 0x72 */
+ 0, /* 0x73 */
+ 0, /* 0x74 */
+ 0, /* 0x75 */
+ 0, /* 0x76 */
+ 0, /* 0x77 */
+ 0, /* 0x78 */
+ 0, /* 0x79 '`' */
+ 0, /* 0x7a ':' */
+ T_HASH, /* 0x7b '#' */
+ 0, /* 0x7c '@' */
+ 0, /* 0x7d ''' */
+ 0, /* 0x7e '=' */
+ 0, /* 0x7f '"' */
+ 0, /* 0x80 */
+ T_ALPHA, /* 0x81 'a' */
+ T_ALPHA, /* 0x82 'b' */
+ T_ALPHA, /* 0x83 'c' */
+ T_ALPHA, /* 0x84 'd' */
+ T_ALPHA, /* 0x85 'e' */
+ T_ALPHA, /* 0x86 'f' */
+ T_ALPHA, /* 0x87 'g' */
+ T_ALPHA, /* 0x88 'h' */
+ T_ALPHA, /* 0x89 'i' */
+ 0, /* 0x8a */
+ 0, /* 0x8b */
+ 0, /* 0x8c */
+ 0, /* 0x8d */
+ 0, /* 0x8e */
+ 0, /* 0x8f */
+ 0, /* 0x90 */
+ T_ALPHA, /* 0x91 'j' */
+ T_ALPHA, /* 0x92 'k' */
+ T_ALPHA, /* 0x93 'l' */
+ T_ALPHA, /* 0x94 'm' */
+ T_ALPHA, /* 0x95 'n' */
+ T_ALPHA, /* 0x96 'o' */
+ T_ALPHA, /* 0x97 'p' */
+ T_ALPHA, /* 0x98 'q' */
+ T_ALPHA, /* 0x99 'r' */
+ 0, /* 0x9a */
+ 0, /* 0x9b */
+ 0, /* 0x9c */
+ 0, /* 0x9d */
+ 0, /* 0x9e */
+ 0, /* 0x9f */
+ 0, /* 0xa0 */
+ 0, /* 0xa1 '~' */
+ T_ALPHA, /* 0xa2 's' */
+ T_ALPHA, /* 0xa3 't' */
+ T_ALPHA, /* 0xa4 'u' */
+ T_ALPHA, /* 0xa5 'v' */
+ T_ALPHA, /* 0xa6 'w' */
+ T_ALPHA, /* 0xa7 'x' */
+ T_ALPHA, /* 0xa8 'y' */
+ T_ALPHA, /* 0xa9 'z' */
+ 0, /* 0xaa */
+ 0, /* 0xab */
+ 0, /* 0xac */
+ 0, /* 0xad */
+ 0, /* 0xae */
+ 0, /* 0xaf */
+ 0, /* 0xb0 */
+ 0, /* 0xb1 */
+ 0, /* 0xb2 */
+ 0, /* 0xb3 */
+ 0, /* 0xb4 */
+ 0, /* 0xb5 */
+ 0, /* 0xb6 */
+ 0, /* 0xb7 */
+ 0, /* 0xb8 */
+ 0, /* 0xb9 */
+ 0, /* 0xba */
+ 0, /* 0xbb */
+ 0, /* 0xbc */
+ 0, /* 0xbd */
+ 0, /* 0xbe */
+ 0, /* 0xbf */
+ 0, /* 0xc0 '{' */
+ T_ALPHA, /* 0xc1 'A' */
+ T_ALPHA, /* 0xc2 'B' */
+ T_ALPHA, /* 0xc3 'C' */
+ T_ALPHA, /* 0xc4 'D' */
+ T_ALPHA, /* 0xc5 'E' */
+ T_ALPHA, /* 0xc6 'F' */
+ T_ALPHA, /* 0xc7 'G' */
+ T_ALPHA, /* 0xc8 'H' */
+ T_ALPHA, /* 0xc9 'I' */
+ 0, /* 0xca */
+ 0, /* 0xcb */
+ 0, /* 0xcc */
+ 0, /* 0xcd */
+ 0, /* 0xce */
+ 0, /* 0xcf */
+ 0, /* 0xd0 '}' */
+ T_ALPHA, /* 0xd1 'J' */
+ T_ALPHA, /* 0xd2 'K' */
+ T_ALPHA, /* 0xd3 'L' */
+ T_ALPHA, /* 0xd4 'M' */
+ T_ALPHA, /* 0xd5 'N' */
+ T_ALPHA, /* 0xd6 'O' */
+ T_ALPHA, /* 0xd7 'P' */
+ T_ALPHA, /* 0xd8 'Q' */
+ T_ALPHA, /* 0xd9 'R' */
+ 0, /* 0xda */
+ 0, /* 0xdb */
+ 0, /* 0xdc */
+ 0, /* 0xdd */
+ 0, /* 0xde */
+ 0, /* 0xdf */
+ 0, /* 0xe0 '\' */
+ 0, /* 0xe1 */
+ T_ALPHA, /* 0xe2 'S' */
+ T_ALPHA, /* 0xe3 'T' */
+ T_ALPHA, /* 0xe4 'U' */
+ T_ALPHA, /* 0xe5 'V' */
+ T_ALPHA, /* 0xe6 'W' */
+ T_ALPHA, /* 0xe7 'X' */
+ T_ALPHA, /* 0xe8 'Y' */
+ T_ALPHA, /* 0xe9 'Z' */
+ 0, /* 0xea */
+ 0, /* 0xeb */
+ 0, /* 0xec */
+ 0, /* 0xed */
+ 0, /* 0xee */
+ 0, /* 0xef */
+ T_SCHEME, /* 0xf0 '0' */
+ T_SCHEME, /* 0xf1 '1' */
+ T_SCHEME, /* 0xf2 '2' */
+ T_SCHEME, /* 0xf3 '3' */
+ T_SCHEME, /* 0xf4 '4' */
+ T_SCHEME, /* 0xf5 '5' */
+ T_SCHEME, /* 0xf6 '6' */
+ T_SCHEME, /* 0xf7 '7' */
+ T_SCHEME, /* 0xf8 '8' */
+ T_SCHEME, /* 0xf9 '9' */
+ 0, /* 0xfa */
+ 0, /* 0xfb */
+ 0, /* 0xfc */
+ 0, /* 0xfd */
+ 0, /* 0xfe */
+ 0 /* 0xff */
};
#else
/* Delimiter table for the ASCII character set */
static const unsigned char uri_delims[256] = {
- T_NUL,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,0,0,T_HASH,0,0,0,0,0,0,0,0,0,0,0,T_SLASH,
- 0,0,0,0,0,0,0,0,0,0,T_COLON,0,0,0,0,T_QUESTION,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,
- 0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0
+ T_NUL, /* 0x00 */
+ 0, /* 0x01 */
+ 0, /* 0x02 */
+ 0, /* 0x03 */
+ 0, /* 0x04 */
+ 0, /* 0x05 */
+ 0, /* 0x06 */
+ 0, /* 0x07 */
+ 0, /* 0x08 */
+ 0, /* 0x09 */
+ 0, /* 0x0a */
+ 0, /* 0x0b */
+ 0, /* 0x0c */
+ 0, /* 0x0d */
+ 0, /* 0x0e */
+ 0, /* 0x0f */
+ 0, /* 0x10 */
+ 0, /* 0x11 */
+ 0, /* 0x12 */
+ 0, /* 0x13 */
+ 0, /* 0x14 */
+ 0, /* 0x15 */
+ 0, /* 0x16 */
+ 0, /* 0x17 */
+ 0, /* 0x18 */
+ 0, /* 0x19 */
+ 0, /* 0x1a */
+ 0, /* 0x1b */
+ 0, /* 0x1c */
+ 0, /* 0x1d */
+ 0, /* 0x1e */
+ 0, /* 0x1f */
+ 0, /* 0x20 ' ' */
+ 0, /* 0x21 '!' */
+ 0, /* 0x22 '"' */
+ T_HASH, /* 0x23 '#' */
+ 0, /* 0x24 '$' */
+ 0, /* 0x25 '%' */
+ 0, /* 0x26 '&' */
+ 0, /* 0x27 ''' */
+ 0, /* 0x28 '(' */
+ 0, /* 0x29 ')' */
+ 0, /* 0x2a '*' */
+ T_SCHEME, /* 0x2b '+' */
+ 0, /* 0x2c ',' */
+ T_SCHEME, /* 0x2d '-' */
+ T_SCHEME, /* 0x2e '.' */
+ T_SLASH, /* 0x2f '/' */
+ T_SCHEME, /* 0x30 '0' */
+ T_SCHEME, /* 0x31 '1' */
+ T_SCHEME, /* 0x32 '2' */
+ T_SCHEME, /* 0x33 '3' */
+ T_SCHEME, /* 0x34 '4' */
+ T_SCHEME, /* 0x35 '5' */
+ T_SCHEME, /* 0x36 '6' */
+ T_SCHEME, /* 0x37 '7' */
+ T_SCHEME, /* 0x38 '8' */
+ T_SCHEME, /* 0x39 '9' */
+ 0, /* 0x3a ':' */
+ 0, /* 0x3b ';' */
+ 0, /* 0x3c '<' */
+ 0, /* 0x3d '=' */
+ 0, /* 0x3e '>' */
+ T_QUESTION, /* 0x3f '?' */
+ 0, /* 0x40 '@' */
+ T_ALPHA, /* 0x41 'A' */
+ T_ALPHA, /* 0x42 'B' */
+ T_ALPHA, /* 0x43 'C' */
+ T_ALPHA, /* 0x44 'D' */
+ T_ALPHA, /* 0x45 'E' */
+ T_ALPHA, /* 0x46 'F' */
+ T_ALPHA, /* 0x47 'G' */
+ T_ALPHA, /* 0x48 'H' */
+ T_ALPHA, /* 0x49 'I' */
+ T_ALPHA, /* 0x4a 'J' */
+ T_ALPHA, /* 0x4b 'K' */
+ T_ALPHA, /* 0x4c 'L' */
+ T_ALPHA, /* 0x4d 'M' */
+ T_ALPHA, /* 0x4e 'N' */
+ T_ALPHA, /* 0x4f 'O' */
+ T_ALPHA, /* 0x50 'P' */
+ T_ALPHA, /* 0x51 'Q' */
+ T_ALPHA, /* 0x52 'R' */
+ T_ALPHA, /* 0x53 'S' */
+ T_ALPHA, /* 0x54 'T' */
+ T_ALPHA, /* 0x55 'U' */
+ T_ALPHA, /* 0x56 'V' */
+ T_ALPHA, /* 0x57 'W' */
+ T_ALPHA, /* 0x58 'X' */
+ T_ALPHA, /* 0x59 'Y' */
+ T_ALPHA, /* 0x5a 'Z' */
+ 0, /* 0x5b '[' */
+ 0, /* 0x5c '\' */
+ 0, /* 0x5d ']' */
+ 0, /* 0x5e '^' */
+ 0, /* 0x5f '_' */
+ 0, /* 0x60 '`' */
+ T_ALPHA, /* 0x61 'a' */
+ T_ALPHA, /* 0x62 'b' */
+ T_ALPHA, /* 0x63 'c' */
+ T_ALPHA, /* 0x64 'd' */
+ T_ALPHA, /* 0x65 'e' */
+ T_ALPHA, /* 0x66 'f' */
+ T_ALPHA, /* 0x67 'g' */
+ T_ALPHA, /* 0x68 'h' */
+ T_ALPHA, /* 0x69 'i' */
+ T_ALPHA, /* 0x6a 'j' */
+ T_ALPHA, /* 0x6b 'k' */
+ T_ALPHA, /* 0x6c 'l' */
+ T_ALPHA, /* 0x6d 'm' */
+ T_ALPHA, /* 0x6e 'n' */
+ T_ALPHA, /* 0x6f 'o' */
+ T_ALPHA, /* 0x70 'p' */
+ T_ALPHA, /* 0x71 'q' */
+ T_ALPHA, /* 0x72 'r' */
+ T_ALPHA, /* 0x73 's' */
+ T_ALPHA, /* 0x74 't' */
+ T_ALPHA, /* 0x75 'u' */
+ T_ALPHA, /* 0x76 'v' */
+ T_ALPHA, /* 0x77 'w' */
+ T_ALPHA, /* 0x78 'x' */
+ T_ALPHA, /* 0x79 'y' */
+ T_ALPHA, /* 0x7a 'z' */
+ 0, /* 0x7b '{' */
+ 0, /* 0x7c '|' */
+ 0, /* 0x7d '}' */
+ 0, /* 0x7e '~' */
+ 0, /* 0x7f */
+ 0, /* 0x80 */
+ 0, /* 0x81 */
+ 0, /* 0x82 */
+ 0, /* 0x83 */
+ 0, /* 0x84 */
+ 0, /* 0x85 */
+ 0, /* 0x86 */
+ 0, /* 0x87 */
+ 0, /* 0x88 */
+ 0, /* 0x89 */
+ 0, /* 0x8a */
+ 0, /* 0x8b */
+ 0, /* 0x8c */
+ 0, /* 0x8d */
+ 0, /* 0x8e */
+ 0, /* 0x8f */
+ 0, /* 0x90 */
+ 0, /* 0x91 */
+ 0, /* 0x92 */
+ 0, /* 0x93 */
+ 0, /* 0x94 */
+ 0, /* 0x95 */
+ 0, /* 0x96 */
+ 0, /* 0x97 */
+ 0, /* 0x98 */
+ 0, /* 0x99 */
+ 0, /* 0x9a */
+ 0, /* 0x9b */
+ 0, /* 0x9c */
+ 0, /* 0x9d */
+ 0, /* 0x9e */
+ 0, /* 0x9f */
+ 0, /* 0xa0 */
+ 0, /* 0xa1 */
+ 0, /* 0xa2 */
+ 0, /* 0xa3 */
+ 0, /* 0xa4 */
+ 0, /* 0xa5 */
+ 0, /* 0xa6 */
+ 0, /* 0xa7 */
+ 0, /* 0xa8 */
+ 0, /* 0xa9 */
+ 0, /* 0xaa */
+ 0, /* 0xab */
+ 0, /* 0xac */
+ 0, /* 0xad */
+ 0, /* 0xae */
+ 0, /* 0xaf */
+ 0, /* 0xb0 */
+ 0, /* 0xb1 */
+ 0, /* 0xb2 */
+ 0, /* 0xb3 */
+ 0, /* 0xb4 */
+ 0, /* 0xb5 */
+ 0, /* 0xb6 */
+ 0, /* 0xb7 */
+ 0, /* 0xb8 */
+ 0, /* 0xb9 */
+ 0, /* 0xba */
+ 0, /* 0xbb */
+ 0, /* 0xbc */
+ 0, /* 0xbd */
+ 0, /* 0xbe */
+ 0, /* 0xbf */
+ 0, /* 0xc0 */
+ 0, /* 0xc1 */
+ 0, /* 0xc2 */
+ 0, /* 0xc3 */
+ 0, /* 0xc4 */
+ 0, /* 0xc5 */
+ 0, /* 0xc6 */
+ 0, /* 0xc7 */
+ 0, /* 0xc8 */
+ 0, /* 0xc9 */
+ 0, /* 0xca */
+ 0, /* 0xcb */
+ 0, /* 0xcc */
+ 0, /* 0xcd */
+ 0, /* 0xce */
+ 0, /* 0xcf */
+ 0, /* 0xd0 */
+ 0, /* 0xd1 */
+ 0, /* 0xd2 */
+ 0, /* 0xd3 */
+ 0, /* 0xd4 */
+ 0, /* 0xd5 */
+ 0, /* 0xd6 */
+ 0, /* 0xd7 */
+ 0, /* 0xd8 */
+ 0, /* 0xd9 */
+ 0, /* 0xda */
+ 0, /* 0xdb */
+ 0, /* 0xdc */
+ 0, /* 0xdd */
+ 0, /* 0xde */
+ 0, /* 0xdf */
+ 0, /* 0xe0 */
+ 0, /* 0xe1 */
+ 0, /* 0xe2 */
+ 0, /* 0xe3 */
+ 0, /* 0xe4 */
+ 0, /* 0xe5 */
+ 0, /* 0xe6 */
+ 0, /* 0xe7 */
+ 0, /* 0xe8 */
+ 0, /* 0xe9 */
+ 0, /* 0xea */
+ 0, /* 0xeb */
+ 0, /* 0xec */
+ 0, /* 0xed */
+ 0, /* 0xee */
+ 0, /* 0xef */
+ 0, /* 0xf0 */
+ 0, /* 0xf1 */
+ 0, /* 0xf2 */
+ 0, /* 0xf3 */
+ 0, /* 0xf4 */
+ 0, /* 0xf5 */
+ 0, /* 0xf6 */
+ 0, /* 0xf7 */
+ 0, /* 0xf8 */
+ 0, /* 0xf9 */
+ 0, /* 0xfa */
+ 0, /* 0xfb */
+ 0, /* 0xfc */
+ 0, /* 0xfd */
+ 0, /* 0xfe */
+ 0 /* 0xff */
};
#endif
@@ -225,10 +708,6 @@ static const unsigned char uri_delims[256] = {
}
*/
-/* Note that we optimize the scheme scanning here, we cheat and let the
- * compiler know that it doesn't have to do the & masking.
- */
-#define NOTEND_SCHEME (0xff)
#define NOTEND_HOSTINFO (T_SLASH | T_QUESTION | T_HASH | T_NUL)
#define NOTEND_PATH (T_QUESTION | T_HASH | T_NUL)
@@ -308,21 +787,50 @@ deal_with_path:
/* find the scheme: */
s = uri;
- while ((uri_delims[*(unsigned char *)s] & NOTEND_SCHEME) == 0) {
+ /* first char must be letter */
+ if (uri_delims[*(unsigned char *)s] & T_ALPHA) {
++s;
+ while ((uri_delims[*(unsigned char *)s] & (T_ALPHA|T_SCHEME)))
+ ++s;
}
/* scheme must be non-empty and followed by : */
- if (s == uri || s[0] != ':') {
- goto deal_with_path; /* backwards predicted taken! */
+ if (s != uri && s[0] == ':') {
+ uptr->scheme = apr_pstrmemdup(p, uri, s - uri);
+ s++;
+ }
+ else {
+ /* No valid scheme, restart from the beginning */
+ s = uri;
}
- uptr->scheme = apr_pstrmemdup(p, uri, s - uri);
- if (s[1] != '/' || s[2] != '/') {
- uri = s + 1;
+ if (s[0] != '/' || s[1] != '/') {
+ if (uri == s) {
+ /*
+ * RFC 3986 3.3: If we have no scheme and no authority,
+ * the leading segment of a relative path must not contain a ':'.
+ */
+ char *first_slash = strchr(uri, '/');
+ if (first_slash) {
+ while (s < first_slash) {
+ if (s[0] == ':')
+ return APR_EGENERAL;
+ ++s;
+ }
+ /* no scheme but relative path, e.g. '../image.jpg' */
+ }
+ else {
+ if (strchr(uri, ':') != NULL)
+ return APR_EGENERAL;
+ /* no scheme, no slash, but relative path, e.g. 'image.jpg' */
+ }
+ goto deal_with_path;
+ }
+ /* scheme and relative path */
+ uri = s;
goto deal_with_path;
}
- s += 3;
+ s += 2;
deal_with_authority:
hostinfo = s;
@@ -334,7 +842,7 @@ deal_with_authority:
/* If there's a username:password@host:port, the @ we want is the last @...
* too bad there's no memrchr()... For the C purists, note that hostinfo
- * is definately not the first character of the original uri so therefore
+ * is definitely not the first character of the original uri so therefore
* &hostinfo[-1] < &hostinfo[0] ... and this loop is valid C.
*/
do {