comparison auto/options @ 656:9d21dad0b5a1 NGINX_1_1_12

nginx 1.1.12 *) Change: a "proxy_pass" directive without URI part now uses changed URI after redirection with the "error_page" directive; Thanks to Lanshun Zhou. *) Feature: the "proxy/fastcgi/scgi/uwsgi_cache_lock", "proxy/fastcgi/scgi/uwsgi_cache_lock_timeout" directives. *) Feature: the "pcre_jit" directive. *) Feature: the "if" SSI command supports captures in regular expressions. *) Bugfix: the "if" SSI command did not work inside the "block" command. *) Bugfix: the "limit_conn_log_level" and "limit_req_log_level" directives might not work. *) Bugfix: the "limit_rate" directive did not allow to use full throughput, even if limit value was very high. *) Bugfix: the "sendfile_max_chunk" directive did not work, if the "limit_rate" directive was used. *) Bugfix: a "proxy_pass" directive without URI part always used original request URI if variables were used. *) Bugfix: a "proxy_pass" directive without URI part might use original request after redirection with the "try_files" directive; Thanks to Lanshun Zhou. *) Bugfix: in the ngx_http_scgi_module. *) Bugfix: in the ngx_http_mp4_module. *) Bugfix: nginx could not be built on Solaris; the bug had appeared in 1.1.9.
author Igor Sysoev <http://sysoev.ru>
date Mon, 26 Dec 2011 00:00:00 +0400
parents f200748c0ac8
children d0f7a625f27c
comparison
equal deleted inserted replaced
655:189afff6503f 656:9d21dad0b5a1
109 NGX_ADDONS= 109 NGX_ADDONS=
110 110
111 USE_PCRE=NO 111 USE_PCRE=NO
112 PCRE=NONE 112 PCRE=NONE
113 PCRE_OPT= 113 PCRE_OPT=
114 PCRE_CONF_OPT=
115 PCRE_JIT=NO
114 116
115 USE_OPENSSL=NO 117 USE_OPENSSL=NO
116 OPENSSL=NONE 118 OPENSSL=NONE
117 119
118 USE_MD5=NO 120 USE_MD5=NO
272 274
273 --without-pcre) USE_PCRE=DISABLED ;; 275 --without-pcre) USE_PCRE=DISABLED ;;
274 --with-pcre) USE_PCRE=YES ;; 276 --with-pcre) USE_PCRE=YES ;;
275 --with-pcre=*) PCRE="$value" ;; 277 --with-pcre=*) PCRE="$value" ;;
276 --with-pcre-opt=*) PCRE_OPT="$value" ;; 278 --with-pcre-opt=*) PCRE_OPT="$value" ;;
279 --with-pcre-jit) PCRE_JIT=YES ;;
277 280
278 --with-openssl=*) OPENSSL="$value" ;; 281 --with-openssl=*) OPENSSL="$value" ;;
279 --with-openssl-opt=*) OPENSSL_OPT="$value" ;; 282 --with-openssl-opt=*) OPENSSL_OPT="$value" ;;
280 283
281 --with-md5=*) MD5="$value" ;; 284 --with-md5=*) MD5="$value" ;;
419 422
420 --without-pcre disable PCRE library usage 423 --without-pcre disable PCRE library usage
421 --with-pcre force PCRE library usage 424 --with-pcre force PCRE library usage
422 --with-pcre=DIR set path to PCRE library sources 425 --with-pcre=DIR set path to PCRE library sources
423 --with-pcre-opt=OPTIONS set additional build options for PCRE 426 --with-pcre-opt=OPTIONS set additional build options for PCRE
427 --with-pcre-jit build PCRE with JIT compilation support
424 428
425 --with-md5=DIR set path to md5 library sources 429 --with-md5=DIR set path to md5 library sources
426 --with-md5-opt=OPTIONS set additional build options for md5 430 --with-md5-opt=OPTIONS set additional build options for md5
427 --with-md5-asm use md5 assembler sources 431 --with-md5-asm use md5 assembler sources
428 432